This is the accessible text file for GAO report number GAO-15-155 entitled 'Information Sharing: DHS Is Assessing Fusion Center Capabilities and Results, but Needs to More Accurately Account for Federal Funding Provided to Centers' which was released on November 6, 2014. This text file was formatted by the U.S. Government Accountability Office (GAO) to be accessible to users with visual impairments, as part of a longer term project to improve GAO products' accessibility. Every attempt has been made to maintain the structural and data integrity of the original printed product. Accessibility features, such as text descriptions of tables, consecutively numbered footnotes placed at the end of the file, and the text of agency comment letters, are provided but may not exactly duplicate the presentation or format of the printed version. The portable document format (PDF) file is an exact electronic replica of the printed version. We welcome your feedback. Please E-mail your comments regarding the contents or accessibility features of this document to Webmaster@gao.gov. This is a work of the U.S. government and is not subject to copyright protection in the United States. It may be reproduced and distributed in its entirety without further permission from GAO. Because this work may contain copyrighted images or other material, permission from the copyright holder may be necessary if you wish to reproduce this material separately. United States Government Accountability Office: GAO: Report to Congressional Requesters: November 2014: Information Sharing: DHS Is Assessing Fusion Center Capabilities and Results, but Needs to More Accurately Account for Federal Funding Provided to Centers: GAO-15-155: GAO Highlights: Highlights of GAO-15-155, a report to congressional requesters. Why GAO Did This Study: Fusion centers play a key role in sharing threat information among all levels of government and the private sector. Federal agencies support these centers by providing personnel, funding, and other assistance. GAO was asked to assess how federal agencies are accounting for ongoing support provided. This report addresses the extent to which (1) DHS has helped centers assess capabilities and address gaps, (2) the federal government has defined its expectations for centers and assessed their contributions to homeland security, (3) federal agencies have deployed personnel to centers, and (4) DHS grant reforms have improved accountability for federal funds that support centers. GAO analyzed the results of center assessments, documents on center expectations, guidance for deploying personnel, and grant requirements. GAO also interviewed DHS and FBI officials who work with centers, and directors, staff, and deployed personnel at 10 of 78 fusion centers. GAO selected centers based on geographic location and other factors. Interviews are not generalizable, but provided insights on center capabilities and federal support provided. What GAO Found: The Department of Homeland Security (DHS) is helping state and major urban area fusion centers assess baseline capabilities—such as the ability to receive, analyze, and disseminate threat information—and address capability gaps through an annual assessment process, resources it provides to centers to mitigate gaps, and an exercise program to evaluate capabilities in practice. Results of the 2013 annual assessment show that centers achieved an average score of about 92 out of 100, which generally indicates that centers have policies and procedures in place to implement key information sharing activities. The scores do not reflect if these activities have resulted in specific homeland security impacts. All 10 fusion center directors GAO contacted said that the annual assessment is a useful tool to identify capabilities and monitor progress. Since 2004, the federal government has issued guidance and related documents that define its expectations and key roles for fusion centers and also has taken steps to assess their contributions to homeland security. For example, DHS has developed 45 performance measures to help assess fusion center contributions, which generally align with attributes of successful measures. The measures include outputs-—such as the number of intelligence products-—and outcomes, such as how products have influenced key partners' security decisions. In 2013, federal agencies deployed a total of 288 personnel to fusion centers. The two agencies that provide the most support-—DHS's Office of Intelligence and Analysis (I&A) and the Federal Bureau of Investigation (FBI)—-have developed nationwide guidance to help these agencies make fusion center support decisions and generally identified key roles and responsibilities for personnel deployed to centers. Other DHS components, including U.S. Customs and Border Protection and U.S. Immigration and Customs Enforcement, have not developed such guidance and generally defer to field-level management to make deployment decisions. However, in September 2014, DHS issued guidance that is designed to assist federal agencies in planning and tracking resource deployments to fusion centers. DHS reforms to the Homeland Security Grant Program are helping to ensure that grant funds intended for fusion centers are used to build or sustain baseline capabilities, but DHS cannot accurately account for federal funds provided to states to support these centers. Specifically, in fiscal year 2011, the Federal Emergency Management Administration (FEMA)-—the lead DHS agency responsible for grant funding-—began to require that grant requests for fusion centers identify specific capabilities that proposed projects are to address. FEMA also requires that state grantees biannually report the amount of federal funds spent on fusion center projects. However, after further review of data provided to GAO, FEMA determined that states inaccurately categorized about $60 million in projects as related to fusion centers in 2012. Thus, FEMA could not reliably report on the amount of federal grants used to support centers, which is needed to help inform future investment decisions. FEMA is developing guidance to help grantees better categorize fusion center projects and improve the reliability of grant reporting, but an additional mechanism to verify that states act in accordance with the guidance could help FEMA ensure that projects are properly classified and more accurately account for grant funding provided to centers. What GAO Recommends: GAO recommends that FEMA develop a mechanism to verify that states act in accordance with proposed guidance, when implemented, to help ensure that data on fusion center projects are sufficiently accurate to provide a reliable accounting of the total amount of federal grant funding provided to centers. DHS concurred. View [hyperlink, http://www.gao.gov/products/GAO-15-155]. For more information, contact Eileen Larence at (202) 512-6510 or larencee@gao.gov. [End of section] Contents: Letter: Background: DHS Performance Program Helps Fusion Centers Assess Capabilities and Address Gaps, and DHS Has Plans to Further Evaluate Capabilities through Exercises: Federal Agencies Have Defined Fusion Center Expectations and Developed Measures to Assess Homeland Security Contributions: Federal Agencies Reported Deploying 288 Personnel to Fusion Centers in 2013 and Generally Defined Roles and Responsibilities: Grant Reforms Are Helping DHS Track Fusion Center Projects, but DHS Cannot Accurately Account for Total Funding Provided to Centers: Conclusions: Recommendation for Executive Action: Agency Comments: Appendix I: Summary of Fusion Center Performance Measures: Appendix II: Comments from the Department of Homeland Security: Appendix III: GAO Contact and Staff Acknowledgments: Tables: Table 1: Excerpts of Fusion Center-Related Laws, Policies, and Guidance, 2004 through 2013: Table 2: Examples of Fusion Center Performance Measures by Outcome Category: Table 3: Examples of Fusion Center Performance Measures by Output Categories: Table 4: Summary of Roles and Responsibilities for Office of Intelligence and Analysis (I&A) Personnel Deployed to Fusion Centers: Table 5: Summary of Outcome and Output Measures, Implementation Status, and Results for the National Network of Fusion Centers: Figures: Figure 1: Goals and Objectives in the National Strategy of Fusion Centers: Figure 2: Number of Federal Personnel Agencies Reported Deploying to Fusion Centers, Fiscal Years 2011 through 2013: Abbreviations: AOR: area of responsibility: CBP: U.S. Customs and Border Protection: DHS: Department of Homeland Security: DOJ: Department of Justice: FBI: Federal Bureau of Investigation: FEMA: Federal Emergency Management Administration: GPRA: Government Performance and Results Act of 1993: HSGP: Homeland Security Grant Program: I&A: Office of Intelligence and Analysis: ICE: U.S. Immigration and Customs Enforcement: IRS: Internal Revenue Service: ISE: Information Sharing Environment: NFCA: National Fusion Center Association: NSI: Nationwide Suspicious Activity Reporting Initiative: P/CRCL: privacy, civil rights, and civil liberties: PM-ISE: Program Manager for the Information Sharing Environment: SAR: Suspicious Activity Reporting: SHSP: State Homeland Security Program: SLPO: State and Local Program Office: SLTT: state, local, tribal, and territorial: UASI: Urban Area Security Initiative: [End of section] United States Government Accountability Office: GAO: 441 G St. N.W. Washington, DC 20548: November 4, 2014: Congressional Requesters: Homeland security incidents, such as the bombings at the Boston Marathon in April 2013, emphasize the importance of developing a national capability to efficiently and expeditiously gather, analyze, and disseminate law enforcement, homeland security, and terrorism information. Since 2001, 49 states and many major urban areas have established fusion centers to help improve the sharing of information among state, local, tribal, territorial, federal, and private sector entities.[Footnote 1] As of June 2014, the National Network of Fusion Centers (National Network) consisted of 78 centers and the partnerships and collaborative efforts formed within and among them. While state and local governments own and operate these centers, many federal partners--including the Department of Homeland Security (DHS) and the Department of Justice (DOJ)--have supported fusion centers by providing resources in various forms, such as training, technical assistance, funding, and personnel. Within DHS, the Office of Intelligence and Analysis (I&A) is the lead component with responsibilities for sharing terrorism-related information with all levels of government and the private sector. I&A's State and Local Program Office (SLPO) serves as the focal point for fusion center coordination. We have designated the sharing of terrorism-related information as high risk because of the significant challenges the federal government faced in sharing this information in a timely, accurate, and useful manner.[Footnote 2] We have since monitored federal efforts to implement the Information Sharing Environment (ISE)--an approach that is intended to serve as an overarching solution to strengthening the sharing of terrorism-related information among federal, state, local, tribal, territorial, international, and private sector partners. [Footnote 3] The National Network of Fusion Centers is a key part of this effort. Since 2007, we have conducted multiple reviews addressing fusion center activities and operations. For example, in September 2010, we reported that federal agencies were helping fusion centers build and sustain capabilities and protect privacy--but could better measure results--and recommended that DHS take steps to implement standard performance measures for centers.[Footnote 4] DHS concurred and has taken steps to address this recommendation. DHS has since established a Fusion Center Performance Program to assess center capabilities, mitigate potential capability gaps, and help justify investment requests. Since 2011, DHS has also initiated grant management reforms to improve the department's ability to account for federal funds that support fusion centers. You asked us to assess federal efforts to support fusion centers and account for resources provided. This report addresses the extent to which (1) DHS has helped centers assess capabilities and mitigate potential capability gaps through the Fusion Center Performance Program, (2) federal agencies have defined expectations for fusion centers and assessed homeland security contributions, (3) federal agencies have deployed federal personnel to fusion centers and defined their roles and responsibilities, and (4) DHS grant management reforms have improved accountability for federal funds that support fusion centers. To address all four objectives, we visited 10 fusion centers in 7 states and interviewed center directors; staff, such as analysts and grants administrators; and federal personnel supporting the center. [Footnote 5] We selected these centers based on a range of factors, including geographic location, staffing levels, and extent of federal support. The results of our interviews are not generalizable to all fusion centers nationwide, but they provided valuable information and perspectives on fusion centers activities and operations. To address the first objective, we analyzed strategic planning documents and other guidance to identify Fusion Center Performance Program goals and objectives. We analyzed assessment results-- including the 2010 Baseline Capabilities Assessment of Fusion Centers and the National Network of Fusion Centers: Final Reports for years 2011, 2012, and 2013--to determine the extent to which the assessments identify gaps in baseline capabilities and mitigation actions. We also reviewed a sample of individual assessment reports from the fusion centers we visited to determine the extent to which the reports included recommendations to address potential capability gaps and to identify progress made since the previous year's assessment. The reports we reviewed are not generalizable to all fusion center assessments conducted nationwide, but provided insights on the assessment process. Further, we interviewed senior officials and program managers from SLPO regarding the criteria and methods used to conduct the assessments, validate results, and report progress, and determined that data related to the annual assessments were sufficiently reliable for the purposes of our report. We also interviewed directors of the 10 fusion centers we visited and the President of the National Fusion Center Association (NFCA) to obtain perspectives on the value of the assessments and how the results are utilized.[Footnote 6] To address the second objective, we analyzed relevant laws, strategy documents, and federal guidance that address the federal government's information-sharing responsibilities to fusion centers and the centers' expected results. Documents analyzed include the Intelligence Reform and Terrorism Prevention Act of 2004 (Intelligence Reform Act), [Footnote 7] the Implementing Recommendations of the 9/11 Commission Act of 2007 (9/11 Commission Act),[Footnote 8] the National Strategy for Information Sharing, Fusion Center Guidelines, Baseline Capabilities for State and Major Urban Area Fusion Centers, and the National Prevention Framework. Regarding contributions to homeland security, we analyzed fusion center performance measures and assessed them against criteria that GAO developed in connection with work related to the Government Performance and Results Act of 1993 (GPRA). [Footnote 9] We also interviewed SLPO officials regarding the development and definitions of these measures. Further, we interviewed other federal stakeholders--including headquarters program officials and field personnel from I&A, U.S. Customs and Border Protection (CBP), U.S. Immigration and Customs Enforcement (ICE), and the Federal Bureau of Investigation (FBI)--to determine the extent to which these agencies have developed expectations for fusion centers and assessed how centers help support the agencies' homeland security missions. We selected these agencies because they had the most personnel deployed to fusion centers during fiscal year 2013. To address the third objective, we analyzed I&A, CBP, ICE, and FBI strategies, policies, and plans to identify criteria and guidance associated with making deployments. We also reviewed provisions of the 9/11 Commission Act that call for federal agencies to help support and provide staff to fusion centers. Further, we analyzed the results of the Fusion Center Federal Cost Inventory to determine the number of personnel deployed from each federal agency.[Footnote 10] To assess the reliability of data on federal deployments and funding to fusion centers, we reviewed standard operating procedures related to collecting these data and interviewed DHS officials who maintain the data to determine how they ensure the accuracy and completeness of the data. We determined that the federal deployment and funding data were sufficiently reliable for the purposes of our report. We also interviewed headquarters officials from I&A, CBP, ICE, and the FBI, as well as federal personnel deployed to the 10 fusion centers we visited to (1) identify the range of activities personnel performed; (2) assess the extent to which agencies defined personnel's roles, responsibilities, and expectations; and (3) determine what, if any, performance criteria existed to hold deployed personnel accountable for expected results. We also interviewed directors and other fusion center officials at the 10 locations to obtain their views on federal support to the centers. To address the fourth objective, we analyzed Federal Emergency Management Administration (FEMA) guidance related to the Homeland Security Grant Program (HSGP) to identify reforms that are intended to improve accountability for federal funds that support fusion centers.[Footnote 11] We also reviewed grant requests for fiscal years 2012 and 2013 from the 10 centers we visited, and data provided by FEMA on the amount of DHS grant funding provided to support fusion centers in fiscal years 2011 and 2012. We determined that FEMA data on the amount of federal funding provided to fusion centers was unreliable, a conclusion we discuss later in this report. We interviewed fusion center directors and FEMA grant management officials to discuss the HSGP and related processes--including FEMA's recent changes to grant requirements--and determine how fusion centers utilized annual center assessments to identify and prioritize grant projects. We also interviewed FEMA officials to determine the steps they take to monitor the reliability of data reported by grantees and compared these steps with related controls outlined in Standards for Internal Control in the Federal Government.[Footnote 12] We conducted this performance audit from July 2013 through October 2014 in accordance with generally accepted government auditing standards. Those standards require that we plan and perform the audit to obtain sufficient, appropriate evidence to provide a reasonable basis for our findings and conclusions based on our audit objectives. We believe that the evidence obtained provides a reasonable basis for our findings and conclusions based on our audit objectives. Background: Fusion Centers: The federal government recognizes fusion centers as assets that are critical to enhancing homeland security because they coordinate the gathering, analysis, and dissemination of law enforcement, homeland security, public safety, and terrorism information.[Footnote 13] Centers also serve as focal points for the two-way exchange of information between federal agencies and state and local governments. As of June 2014, there were 78 fusion centers across the United States, the District of Columbia, and U.S. territories that collectively make up the National Network. These include centers that are statewide or broad in jurisdiction--such as those operated by state police--and regional centers that usually cover large cities with substantial populations and numerous critical infrastructure sites, which may be operated by a city or county law enforcement or emergency management agency.[Footnote 14] Recognition as a fusion center within the National Network generally requires that the governor of the state make this formal designation; a state or local governmental agency oversees and manages the center; the center has plans and procedures to function as a focal point for sharing law enforcement, homeland security, public safety, and terrorism information; and the center has achieved requisite baseline capabilities as DHS--on behalf of federal interagency partners-- determines through an annual assessment of each fusion center's capabilities. A state or local law enforcement official generally serves as the center director, but non-law enforcement contract personnel can also serve in this capacity as determined by the applicable agency that owns and operates the center. Analyst positions within these centers often make up a substantial portion of the staffing and typically include a combination of state, local, and federal personnel. While each center engages in core information-sharing functions-- namely, the receipt, analysis, gathering, and dissemination of threat- related information--some centers focus more broadly on "all-crimes" or "all-hazards," in addition to terrorism and homeland security information. Fusion centers can issue a combination of situational awareness and analytical products--such as daily or weekly bulletins on criminal or intelligence information and intelligence assessments-- which, in general, provide reporting on an emerging threat, group, or crime. Centers primarily create these products for law enforcement entities and other partners within their jurisdiction, such as owners and operators of critical infrastructure. Fusion centers also collect and process tips and leads as part of the Nationwide Suspicious Activity Reporting Initiative (NSI), and provide outreach and training to the private sector and other governmental partners.[Footnote 15] Federal Support to Fusion Centers: The 9/11 Commission Act required that the DHS Secretary establish a DHS State, Local and Regional Fusion Center Initiative and that--in coordination with representatives from fusion centers and the states-- the department take certain actions to support the initiative.[Footnote 16] For example, the act requires the Secretary to support federal efforts to integrate fusion centers into the ISE, assign personnel to centers, incorporate fusion center intelligence information into DHS information, provide training, and facilitate close communication and coordination between the centers and DHS. The law also requires the Secretary, in consultation with the Attorney General, to establish guidelines for fusion centers that include standards that fusion centers must address.[Footnote 17] These include, for example, that centers collaboratively develop a mission statement, identify expectations and goals, measure performance, and determine center effectiveness; create a collaborative environment for the sharing of intelligence and information among federal, state, local, and tribal government agencies, the private sector, and the public, consistent with guidance from the President and the Program Manager for the Information Sharing Environment (PM-ISE); and offer a variety of intelligence and information services and products. [Footnote 18] Within DHS, I&A's SLPO is responsible for providing a link among the fusion center; the intelligence community; and state, local, and private sector partners.[Footnote 19] Other DHS and DOJ components can also deploy either part-time or full-time personnel to fusion centers to support center operations and serve as liaisons between the fusion center and federal components. Fusion Center Baseline Capabilities and Assessment Process: In September 2008, DHS and DOJ jointly published the Baseline Capabilities for State and Major Urban Area Fusion Centers, which the agencies developed in collaboration with the PM-ISE and other federal, state, and local officials. This document identified the capabilities determined necessary to achieve a national, integrated network of fusion centers and detailed the standards necessary for a fusion center to be considered capable of performing basic functions by the fusion center community. In 2010, fusion center directors, in partnership with the federal government, distilled the Baseline Capabilities for State and Major Urban Area Fusion Centers into priorities, including four Critical Operational Capabilities: * receive: ability to receive classified and unclassified information from federal partners. * analyze: ability to assess local implications of that threat information through the use of a formal risk assessment process. * disseminate: ability to further disseminate that threat information to other state, local, tribal, territorial, and private sector entities within their jurisdiction; and: * gather: ability to gather locally-generated information, aggregate it, analyze it, and share it with federal partners as appropriate. In September 2010, federal, state, and local officials completed the first nationwide assessment of fusion centers to evaluate center capabilities and to establish priorities for federal government support. The assessment process focuses on measuring fusion center implementation of the four Critical Operational Capabilities, as well as four additional Enabling Capabilities (privacy, civil rights, and civil liberties protections; sustainment strategy; communications and outreach; and security). Since 2011, DHS has taken the lead to manage and implement the annual assessment process as a core component of its broader Fusion Center Performance Program. The other two components of the performance program are DHS activities to further develop capabilities and mitigate gaps, as well as an exercise program to evaluate fusion center capabilities in practice, called the Fusion Center Readiness Initiative. Federal Grants to Fusion Centers: While fusion centers are state and locally owned, the federal government has continued to provide federal grant funding to support center operations, in part because the government expects the National Network of Fusion Centers to be a key player in sharing information. The fiscal year 2013 Homeland Security Grant Program guidance also identified the maturation and enhancement of fusion centers as one of five priority areas for HSGP funding. The HSGP consists of three separate programs, two of which states and local jurisdictions have primarily used to help fund fusion centers--the State Homeland Security Program (SHSP) and the Urban Area Security Initiative (UASI). [Footnote 20] These grant programs are not specifically focused on, or limited to, fusion centers and the fusion centers do not receive direct, dedicated funding from DHS. Rather, a state administrative agency--the state-level agency responsible for managing all homeland security grants and associated program requirements--or an urban area's working group, which has similar responsibilities, determines the amount of grant funding a fusion center receives. A fusion center typically contributes to the development of a state's federal grant application by providing information on how the center will use the proposed funding it requests, called an investment justification. DHS Performance Program Helps Fusion Centers Assess Capabilities and Address Gaps, and DHS Has Plans to Further Evaluate Capabilities through Exercises: Fusion Center Assessment Process Is Systematically Assessing Capabilities and Monitoring Progress; Most Centers Are Achieving Baseline Capabilities: As the cornerstone of DHS's efforts to evaluate how fusion centers are meeting designated standards for the four critical capabilities and four enabling capabilities, the fusion center annual assessment process is serving to assess and monitor capability development for both individual fusion centers and the National Network.[Footnote 21] To determine capability scores, each fusion center completes an online questionnaire that addresses multiple attributes for each of the eight capabilities, for a collective total of 50 individual attributes. [Footnote 22] For example, the "gather" capability is composed of 8 total attributes, which include questions to determine if the center has a documented process to manage tips and leads and has identified standing information needs from DHS entities, among other partners. These attributes form the basis by which DHS assesses each fusion center's progress from year to year. The highest possible score that each fusion center can receive is 100 points. SLPO completed its third iteration of the annual assessment process in 2013, and released its annual report of the aggregate findings from this assessment in July 2014. Results of the 2013 assessment indicate that fusion centers are continuing to increase overall capability scores, and many are nearing full achievement of the 50 individual attributes that the assessment uses as evaluation criteria. Specifically, the average overall capability score reported for the National Network was 91.7 out of 100 in 2013.[Footnote 23] This score represents an improvement of about 3 points from the 2012 average score of 88.4 and continues an upward trend from the average national score of 76.8 identified in 2011. These increases reflect that fusion centers are continuing to take steps to achieve designated capabilities and mitigate gaps identified in prior years. However, scores also decreased for 1 or more of the capability attributes for 15 centers in 2013, a fact that, according to SLPO officials, highlights the importance of continued monitoring through the annual assessment. The overall assessment scores represent fusion centers' progress in establishing designated baseline capabilities--such as implementing specified policies and procedures--but the scores may not reflect improvements in overall performance or homeland security contributions. That is, the assessment questions are intended to capture the extent to which each fusion center--regardless of size or staffing level--has met baseline capabilities to receive, analyze, gather, and disseminate information. However, the actual output of products and services can vary considerably by center based on risk environment, resource levels, or other factors. For example, 11 individual attributes constitute the "analyze" capability, and represent a broad range of activities, such as having developed an analytical production plan, the ability to access subject matter experts, and being able to contribute to local and national threat assessments. A center may report the successful completion of such activities and improve its overall assessment scores, but the scores do not reflect if the center effectively administered these activities or if they resulted in any considerable impact. For example, developing an analytical production plan may not equate to effectively meeting the plan's targets or producing the types of reports identified therein. This highlights the importance of further validating these capabilities through other mechanisms, such as the Fusion Center Readiness Initiative and targeted performance metrics, which we discuss later in the report. Nevertheless, the annual assessment process reflects a mechanism for systematically assessing existing baseline capabilities and gaps, and provides fusion centers an indicator of their progress in achieving baseline capabilities. SLPO program management officials noted that they intend for other efforts, including the recent development of additional performance measures, to help capture the extent to which centers are achieving intended results and supporting the federal government's homeland security mission. All 10 directors of the fusion centers we visited stated that the annual assessment program is an effective process to evaluate their capabilities against a uniform standard, and serves to identify potential opportunities for improvement. For example, directors identified specific actions that their fusion center took to address an individual attribute and improve the center's capability score, such as developing a plan, policy, or developing additional mechanisms to disseminate alerts. In general, the directors we spoke with stated that the administrative requirements for completing the assessment were reasonable and that center staff could generally complete these steps in a few days. In addition to assessing capabilities and related gaps, 2 directors noted that the assessment can serve as an effective mechanism to familiarize a new director with the center, given the relatively frequent turnover in directors across the National Network.[Footnote 24] Two directors also said that they use the assessment results to brief center management, such as state homeland security directors, on center operations, and that these results provide information on progress the center made toward achieving baseline capabilities. Further, 5 of the 10 directors we interviewed specifically noted the DHS requirement to utilize the assessment results to inform annual federal grant funding requests. Generally, the directors reported that while the grant requests are routinely focused on maintaining existing capabilities through analytical staff positions and technology platforms, the requests may also target the development of plans or other actions necessary to address attribute gaps, as applicable.[Footnote 25] With the average assessment score now at almost 92 percent--and many centers achieving the highest possible score of 100--SLPO officials stated that the assessment process is unlikely to drive significant new capability development. The majority of the fusion centers that we visited had achieved scores of over 95 percent, and in 2 cases, center directors did not plan to address the 1 or 2 remaining attributes required for a perfect score because they said the cost and administrative burden outweighed the benefit. One example cited was requiring fusion centers to verify that recipients received all products as intended.[Footnote 26] These directors continued to support the overall assessment process, but they acknowledged that their focus would likely shift to maintaining existing capabilities rather than trying to achieve new capabilities to close any remaining gaps. Although fusion centers are continuing to mature and are beginning to maintain high scores, SLPO officials said that they do not plan to change the current assessment process or any of the individual attributes to potentially capture additional capabilities. The officials noted that the current process and attributes remain important to help monitor and sustain existing capabilities and protect against possible backsliding as fusion center directors turn over and fusion center funding becomes more constrained. These officials also noted the importance of maintaining a common standard that all fusion centers can achieve, regardless of size, staffing, or location. Moreover, the officials said that they plan to maintain the existing assessment questions to ensure direct comparability of results from year to year. Finally, as discussed later, DHS uses the assessment to collect data to measure progress according to certain performance measures. Fusion Center Directors We Contacted Found DHS Technical Assistance and Other Resources to Mitigate Gaps Helpful: As the second key component of the Fusion Center Performance Program, SLPO conducts activities to identify common capability gaps across the National Network and provides resources for fusion centers--such as technical assistance and document templates--to help centers address and mitigate these gaps. Within the annual assessment report, SLPO provides a summary of findings regarding National Network capability scores and progress made, and includes data-informed recommendations that are intended to address commonly identified gaps. SLPO also includes specific recommendations for each of the eight capabilities, as well as several overall areas identified as needing improvement. For example, the 2012 report highlighted the need to identify analytical products that meet specific information needs, as well as expanded involvement in local government bodies to promote improved collaboration. As part of information collection efforts during the annual assessment process, SLPO officials noted that they also solicit feedback regarding the quality and effectiveness of federal support activities, such as training and technical assistance, received over the previous 12 months. According to officials, SLPO uses this information to help develop the suite of mitigation resources to be provided in the following year. According to program documentation, the gap mitigation resources are intended to help fusion centers address gaps in capabilities and enhance the knowledge and skills of fusion center personnel. These resources include a combination of guidance and reference materials, as well as targeted training and technical assistance programs. Two key documents comprise the gap mitigation resources--the Gap Mitigation Guidebook and an annual publication of Gap Mitigation Activities. The guidebook notes that this resource is intended to assist fusion centers in developing and implementing plans, policies, or standard operating procedures for each of the critical operating capabilities. It includes plan templates and reference materials that DHS intends to help fusion centers define and document key business processes, such as the protection of privacy and civil liberties. The Gap Mitigation Activities is a dynamic document informed by both the annual assessment results and feedback DHS receives from fusion centers. For example, the 2013 Gap Mitigation Activities "menu" included a total of over 60 activities identified to enhance or sustain fusion center capabilities across each of the core capabilities. Specific resources identified include a combination of new and existing activities intended to enhance and support capability development, including staff exchange programs, risk analysis and product feedback templates, and training and technical assistance designed to educate fusion center personnel on specific subjects, such as basic intelligence analysis. All 10 fusion center directors we visited said that they were aware of DHS's annual Gap Mitigation Activities--such as its listing of analytical training courses and exchange programs--and the 6 directors that discussed participation in these activities said they were effective. Three directors also specifically referenced the Gap Mitigation Guidebook and said that they utilized a template or other written reference materials contained within the document. In addition, several fusion center directors said that they routinely interact with directors from other centers and one noted they were most likely to address any identified capability gaps by obtaining an example of a plan or policy from another center, or inquiring about their approach to addressing a capability. In general, our interviews with fusion center directors and SLPO headquarters officials indicate that SLPO routinely provided outreach and communications to these fusion centers regarding the mitigation support resources that are available. DHS Has Not Yet Fully Implemented an Exercise Program to Further Evaluate Fusion Center Capabilities, but Is Planning Additional Actions: The Fusion Center Readiness Initiative is a core component of the Fusion Center Performance Program, but it remains in the early stages of development largely because of staffing challenges. According to DHS program documents, this initiative includes the establishment of an annual exercise program that is intended to provide fusion centers an opportunity to apply and evaluate capabilities in an operational context. According to DHS officials, the exercise program is intended to help define capability improvement priorities and identify investment focus areas, as well as provide support and functional consistency across the National Network. The officials noted that limited progress has been made in developing an exercise program since 2012 because of challenges in hiring a candidate to fill a key program management position. However, the officials said that this position was successfully staffed in June 2014. Although the Fusion Center Readiness Initiative is not fully implemented, DHS has taken steps to conduct several drills and exercises involving fusion centers in recent years. For example, in August 2012, SLPO facilitated an exercise incorporating 7 fusion centers and other partners, including representatives from FBI, CBP, and the Transportation Security Administration. This day-long exercise included four objectives that collectively targeted each of the fusion centers' critical and enabling capabilities. The after-action report identifies 18 individual corrective actions and includes implementation details, such as the entity responsible for taking the action and the expected time frame for completion. According to SLPO officials, efforts are underway to schedule and coordinate additional fusion center exercises. Specifically, the officials noted that they plan to conduct exercises under the readiness initiative every 2 years with participation from a group of 7 to 10 fusion centers. The officials said that the longer-term vision is to conduct up to three exercises per year--as well as drills addressing specific analytical capabilities and communications. SLPO officials also noted the importance of aligning these activities with DHS's National Exercise Program.[Footnote 27] Officials from the 10 fusion centers we visited also reported that centers often participate in exercises and drills sponsored by a combination of other federal, state, and local partners. The scope and purpose of these exercises varied and ranged from full-scale exercises simulating a real-world threat scenario to routine drills validating communication and alert notification procedures. Fusion centers also reported on their participation in such exercises as part of publications the centers develop to identify key products and services provided to centers' partners over the year. Federal Agencies Have Defined Fusion Center Expectations and Developed Measures to Assess Homeland Security Contributions: Federal Agencies Have Developed a Combination of High-Level Strategic Guidance and Specific Capability Expectations for Fusion Centers: Over the past decade, Congress has enacted laws and federal agencies have issued guidance and related documents that help to define expectations for fusion centers, which have evolved from high-level guidance focused on terrorism-related information sharing to more specific guidance that defines expectations for fusion center capabilities, operations, and functions. For example, provisions of the Intelligence Reform Act, as amended, recognize that state and local partners have a role in the sharing of terrorism-related information. In 2005, as states and localities began to create centers, DHS, DOJ, and the PM-ISE issued more specific guidance to fusion centers through Fusion Center Guidelines that recommended procedures for establishing and maintaining centers, training personnel, and producing privacy and civil liberties policies. In conjunction with the guidelines, in 2008, DOJ's Global Justice Information Sharing Initiative issued Baseline Capabilities for State and Major Urban Area Fusion Centers, which further clarified expectations for fusion center capabilities and management and administrative functions, such as those related to the collection, analysis, and dissemination of information.[Footnote 28] Based on our analysis of the collective laws and federal agency guidance issued to date, federal agencies have defined expectations for fusion centers related to their role in information-sharing activities.[Footnote 29] Table 1 highlights excerpts from selected laws and policies. Table 1: Excerpts of Fusion Center-Related Laws, Policies, and Guidance, 2004 through 2013: Year: 2004; Federal law, policy, or guidance: Intelligence Reform and Terrorism Prevention Act of 2004[A]; Information sharing and fusion center-related provisions and requirements: The act requires the President to ensure that an Information Sharing Environment provides and facilitates the means for sharing terrorism information among all appropriate federal, state, local, and tribal entities, as well as the private sector, through the use of policy guidelines and technologies. Year: 2005; Federal law, policy, or guidance: Fusion Center Guidelines[B]; Information sharing and fusion center-related provisions and requirements: The guidelines provide direction on establishing and operating fusion centers at the federal, state, and local levels, and specifically outline18 recommended elements for fusion centers, such as creating a collaborative environment for information and intelligence sharing across law enforcement, public safety agencies, and the private sector, as well as the development of a mission statement and goals for the centers. The guidelines also are intended to improve consistency among the many different state and local fusion centers, enhance coordination, strengthen regional and national partnerships, and improve fusion center capabilities. Year: 2007; Federal law, policy, or guidance: Implementing Recommendations of the 9/11 Commission Act of 2007[C]; Information sharing and fusion center-related provisions and requirements: The act requires the Secretary of Homeland Security--in consultation with the Program Manager for the Information Sharing Environment and the Attorney General, among others--to establish a Department of Homeland Security (DHS) State, Local, and Regional Fusion Center Initiative that will, among other things, provide operational and intelligence advice and assistance as well as management assistance to fusion centers, and facilitate close communication and coordination between the centers and DHS. The act also requires the Secretary, in consultation with the Attorney General, to establish guidelines for fusion centers to, among other things, develop mission statements, identify expectations and goals, measure performance, and determine effectiveness. Year: 2007; Federal law, policy, or guidance: National Strategy for Information Sharing: Successes and Challenges in Improving Terrorism-Related Information Sharing; Information sharing and fusion center-related provisions and requirements: As part of the National Strategy for Information Sharing, the federal government recommended that fusion centers achieve a baseline capability level and become interconnected with the federal government and one another. The strategy also designated fusion centers as vital assets critical to information sharing and antiterrorism efforts, and as the primary state and local focal points for the receiving and sharing of terrorism-related information. Year: 2008; Federal law, policy, or guidance: Baseline Capabilities for State and Major Urban Area Fusion Centers; Information sharing and fusion center-related provisions and requirements: The baseline capabilities, a supplement to the Fusion Center Guidelines, identifies the abilities needed to achieve a national, integrated network of fusion centers and details the standards necessary for a center to be capable of performing basic functions. The baseline capabilities also defines standards for fusion centers, including management and administrative functions, information gathering, recognition of indicators and warnings, and processing of information, intelligence analysis and production, and intelligence and information dissemination. Year: 2012; Federal law, policy, or guidance: National Strategy for Information Sharing and Safeguarding; Information sharing and fusion center-related provisions and requirements: The National Strategy for Information Sharing and Safeguarding highlights priorities for fusion centers that include the implementation of the Nationwide Suspicious Activity Reporting Initiative (NSI)--a decentralized, distributed system for sharing terrorism-related information--and expanding training and outreach for the initiative to other public safety entities. The strategy also specifically notes that the National Network of Fusion Centers is to achieve the critical operational capabilities and enabling capabilities to serve as focal points for the receipt, analysis, gathering, and sharing of threat-related information. Year: 2013; Federal law, policy, or guidance: National Prevention Framework; Information sharing and fusion center-related provisions and requirements: The National Prevention Framework outlines the capabilities necessary to avoid, prevent, or stop a threatened or actual act of terrorism. The document identifies the National Network as a coordinating structure to assist in achieving those capabilities. Source: GAO analysis of fusion center-related guidance and policies. GAO-15-155. [A] See Pub. L. No. 108-458, § 1016(b)(2), 118 Stat. at 3665 (codified as amended at 6 U.S.C. § 485(b)(2). See also 6 U.S.C. § 485(a)(5) (defining "terrorism information"). [B] The Department of Justice (DOJ) Global Justice Information Sharing Initiative and DHS's Homeland Security Advisory Council collaborated to develop the Fusion Center Guidelines and first issued the guidelines in 2005 to help resolve interoperability and communication issues with centers at the state, regional, and federal levels and provide guidance in relation to the collection, analysis, and dissemination of terrorism-related intelligence. [C] See 6 U.S.C. § 124h. [End of table] Stakeholders Have Developed a National Strategy That Also Addresses Fusion Center Expectations: The NFCA--in collaboration with other state, local, and federal entities--developed a national strategy that builds upon federal guidance to further outline key roles and priorities of the National Network from the fusion center perspective.[Footnote 30] Among the elements included in the strategy is an overview of the current status of the network; the network's roles in supporting information-sharing activities; and future goals, objectives, and initiatives that the network is to carry out to support national security over the period defined by the strategy, 2014 to 2017. The NFCA strategy was issued in July 2014. The NFCA President noted that the strategy is intended to help standardize how fusion centers function across the network and further clarify the standards established in the baseline capabilities guidance related to the analysis and dissemination of intelligence information, among other things. The strategy also provides specific examples that outline the network's contributions to national security and the types of services fusion centers provide to state, local, and federal partners, among others. For example, the strategy discusses the centers' role in vetting information in support of the NSI and also providing analysis that increases the value of analytic products centers produce. The NFCA strategy notes that the development of a national strategy has been a long-standing priority for state and local partners and the July 2013 Majority Staff Report on the National Network of Fusion Centers also called for this strategy.[Footnote 31] The majority staff report recommended that federal agencies develop a national strategy to help enable the fusion center national network to reach its potential and sustain the network over time. The strategy contains four goals and associated objectives that outline a broader set of activities the National Network expects to accomplish over the next 3 years, as figure 1 illustrates. Figure 1: Goals and Objectives in the National Strategy of Fusion Centers: [Refer to PDF for image: list] Goal 1: Uphold public confidence through the safeguarding of information and the protection of the person and the privacy, civil rights, and civil liberties of individuals. Objective 1: Continue the consistent and comprehensive application of privacy, civil rights, and civil liberties protections across the National Network. Objective 2: Enhance and sustain a trusted network through which information can be collected, maintained, and shared, in a manner that protects our communities and the privacy and legal rights of the public. Objective 3: Promote fusion center accountability and transparency among all fusion center partners and with the public. Goal 2: Support fusion center engagement with state, local, tribal, and territorial (SLTT) partners; private sector partners; field-based information-sharing programs; and federal partners to enhance decision making and resource allocation, improving the information-sharing environment within fusion centers' areas of responsibility. Objective 1: Identify opportunities for continued outreach and engagement with SLTT, private sector (including field-based information-sharing programs), and federal partners to enhance the fusion process.[A] Objective 2: Increase the capability and expertise among the cadre of fusion center SLTT and private sector partners to improve their ability to analyze and prioritize raw intelligence. Objective 3: Provide access to technology solutions to fusion center partners with limited funding and expertise, such as the use of shared services. Objective 4: Advocate for visibility of local homeland security priorities within the standing information needs and priority intelligence requirements for fusion centers' area of responsibility (AOR). Objective 5: Improve the information-sharing enterprise within fusion centers' AORs, including increasing the relevance of information shared and facilitating the identification of state and local partner priorities through the implementation of the Criminal Intelligence Enterprise and similar initiatives. Goal 3: Strengthen the integration and interconnectedness of fusion centers to share and leverage information, analysis, and expertise. Objective 1: Develop National Network-wide Fusion Center Doctrine to capture fusion center lessons learned, best practices, example processes, and product templates to support the institutionalization of critical fusion center operations. Objective 2: Develop centers of analytic excellence to better share tradecraft, areas of unique expertise, and analytic processes horizontally and vertically with members of the National Network. Objective 3: Promote the development and interoperability of fusion center information-sharing and intelligence management systems and common technology services while ensuring local control of information through processes such as shared services, standards-based acquisition, and strong identity, access and discovery capabilities. Objective 4: Develop a rapid response or augmentation capability to physically and virtually support fusion centers during large-scale events, critical incidents, or long-term crisis situations that exceed the primary responding center's organic ability to support. Objective 5: Support institutionalization of information-sharing objectives within each fusion center to ensure sustainability through leadership and personnel turnover throughout the National Network. Goal 4: Increase the overall connectivity between fusion centers and the federal government to strengthen analytic and information-sharing capabilities and enhance situational awareness through collaborative efforts to protect the homeland. Objective 1: Contribute to federal partners as a national security asset, improving smart practices in crime prevention, with a priority on counterterrorism, providing a return on investment for federal partners. Objective 2: Encourage the development and implementation of information-sharing agreements aimed at sustainability. Objective 3: Promote interoperability among national information- sharing systems. Objective 4: Enhance situational awareness efforts by fusion center partners through collaboration and formalized production of joint products. Objective 5: Increase analytic efforts to strengthen the understanding and augment awareness of the current threat environment. Objective 6: Collaborate with the Federal Bureau of Investigation to identify and improve smart practices regarding joint terrorism task forces. Source: GAO analysis of the 2014-2017 National Strategy for the National Network of Fusion Centers goals and objectives. GAO-15-155. [A] The Fusion Center Guidelines defines the fusion process as the management of the flow of information and intelligence across levels and sectors of government and private industry. [End of figure] The strategy also identifies 37 specific initiatives that support the goals and objectives that further highlight efforts that the National Network expects to complete over the 3 years. For example, 1 initiative related to goal 4 is to work with federal partners to establish a minimum level of engagement and expectations that are uniform and consistent across all regions and field offices related to access to data systems. In addition to the recommendation that centers themselves articulate a national strategy, the majority staff report also called for federal agencies to develop a federal strategy that explains how and why the federal government engages with fusion centers. The NFCA President also noted that a federal strategy could, among other things, provide fusion centers with a better understanding of the methodology federal agencies use to deploy personnel to centers and standardize centers' access to federal data systems. SLPO officials said that DHS does not plan to develop a federal strategy, since they believe this information currently exists in the various strategy and guideline documents already issued. However, DHS is currently working in coordination with DOJ to develop a Federal Framework for Supporting the National Network of Fusion Centers that a senior I&A official said is intended to help summarize the collective federal efforts guiding support to fusion centers. The official also noted that the framework will include efforts related to assessment and performance programs, resource allocations, governance processes, and analytic standards, among others. In technical comments provided on a draft of this report, DHS noted that the federal framework document will also include strategic objectives and priorities, in addition to identifying current efforts. DHS added that a draft of this updated approach was presented to the Criminal Intelligence Coordinating Council and the Fusion Center and Suspicious Activity Reporting Subcommittee of the Information Sharing and Access Interagency Policy Committee for feedback in September 2014.[Footnote 32] DHS Has Developed New Performance Measures to Assess Fusion Center Contributions to Homeland Security: In coordination with fusion centers and federal partners, DHS has developed 45 performance measures designed to capture standardized data to assess the impact and contribution of fusion centers on information sharing and homeland security. DHS initially reported on five measures in the 2012 fusion center assessment report. For example, one measure included the number of suspicious activity reports that fusion centers submit to the FBI that result in the initiation or an enhancement of an FBI investigation. To build upon these five initial measures, in 2013, DHS began an effort to develop a "logic model" that graphically depicts how fusion center inputs (e.g., funding and personnel), processes (e.g., activities and initiatives), outputs (e.g., products and services), and outcomes (e.g., effect or results) relate to one another. According to DHS's performance measures definition guide, the logic model was used to develop an additional 40 performance measures, and collectively, the 45 measures are intended to determine the impact of fusion centers and homeland security contributions.[Footnote 33] The guide notes that, using the logic model, 24 of the measures are defined as outcome measures, which are grouped into six outcome categories, examples of which are illustrated in table 2. Table 2: Examples of Fusion Center Performance Measures by Outcome Category: Outcome category: Enriched Partnerships and Decision-Making; Performance measure examples: Percentage of key customers reporting that fusion center products and services influenced their decision making related to threat response activities within their area of responsibility. Outcome category: Enhanced Threat and Domain Awareness; Performance measure examples: Percentage of key customers reporting that fusion center products and services resulted in increased situational awareness of threats within their area of responsibility. Outcome category: Better Targeted Information Gathering, Analysis, and Dissemination; Performance measure examples: Percentage of fusion center analytic products tagged to Homeland Security Standing Information Needs[A]. Outcome category: More Effective Law Enforcement Activities; Performance measure examples: Number of suspicious activity reports vetted and submitted by fusion centers that result in a Terrorist Screening Center watchlist encounter[B]. Outcome category: Improved Systemic Intelligence Capability; Performance measure examples: Percentage of state, local, tribal, and territorial fusion center analysts with Homeland Security Information Network (HSIN) Intel accounts who log into HSIN Intel at least once a month[C]. Outcome category: Improved Support to Operational Response; Performance measure examples: Percentage of federally designated special events in which fusion centers played a direct role[D]. Source: DHS Performance Measure Data. GAO-15-155. [A] Homeland Security Standing Information Needs refers to the all- threats and all-hazards information needs of the Department of Homeland Security (DHS), federal, state, local, and private sector stakeholders and homeland security partners. [B] The Terrorist Screening Center, a multi-agency organization administered by the FBI, was established to organize and consolidate the government's approach to terrorism screening and to provide for the appropriate and lawful use of information related to terrorist in the screening process. [C] HSIN Intel is one of the primary information systems DHS supports to post and share sensitive but unclassified intelligence information between fusion centers and federal partners. [D] The events can include activities of national significance such as the presidential inauguration, national political conventions, or planned events at the state and local levels that may require federal support. Fusion centers can supply operational support and monitoring for special events within their area of responsibility. [End of table] According to the guide, 21 of the 45 measures, also based on the logic model, are intended to capture the outputs of key fusion center functions and quantify the number of products or services delivered as a result of a process, such as situational awareness reporting. Examples of such measures are shown in table 3. Table 3: Examples of Fusion Center Performance Measures by Output Categories: Output category: Intelligence and Information Products and Services; Performance measure examples: Number of situational awareness products that fusion centers develop and disseminate. Output category: Privacy, Civil Rights, and Civil Liberties Protections; Performance measure examples: Percentage of privacy, civil rights, and civil liberties audit findings for which fusion centers took corrective actions. Output category: Strategic Plans and Budgets; Performance measure examples: Percentage of fusion centers that develop an annual report providing updates on progress in achieving strategic goals and objectives. Output category: Communications Policies and Systems; Performance measure examples: Number of programmatic briefings, tours, and other engagements. Output category: Security Policies and Systems; Performance measure examples: Percentage of state, local, tribal, and territorial fusion center personnel requiring secret clearances who have them, or have submitted requests for them to the appropriate granting authority. Source: DHS Performance Measure Data. GAO-15-155. [End of table] We assessed SLPO's 45 performance measures against criteria for successful measures that GAO developed in connection with work conducted on the Government Performance and Results Act of 1993. [Footnote 34] Specifically, the criteria include key attributes developed to assess performance goals and measures based on a combination of previously established GAO criteria, GPRA, and the IRS Restructuring and Reform Act of 1998, as well as related performance management literature.[Footnote 35] Our analysis showed that, collectively, the fusion center performance measures are generally aligned with the successful attributes. For example, among other attributes, the measures are aligned with DHS's goals and missions, are clearly stated, appear objective, and cover the core activities of the program. While the new measures do not currently incorporate performance targets, as our prior work suggests, SLPO officials stated that they plan to analyze data collected for the measures in 2013 to establish baseline targets for future years. According to the Performance Measures Definition Guide, data obtained from responses to DHS's annual assessments of fusion centers will provide information to implement some of the 45 measures. Data for other measures will come from internal DHS offices, other federal agencies--such as the FBI--and other fusion center partners, including the National Governors Association and state homeland security advisors. SLPO implemented 34 of the 45 performance measures as part of the 2013 fusion center annual assessment and plans to implement the remaining 11 measures in future assessment cycles as additional data collection mechanisms are established. Since all of the new performance measures have not yet been fully implemented, it is too early to determine how these measures collectively will help assess fusion center contributions to homeland security. For example, 10 of the 11 performance measures that were not implemented as part of the 2013 annual assessment are intended to assess outcomes of fusion center activities related to enhancing homeland security, and SLPO has not yet developed methodologies for collecting the data. An example of an outcome measure not yet implemented is the percentage of key customers--including state homeland security advisors--reporting that fusion center products and services resulted in increased situational awareness of threats within their area of responsibility. According to SLPO officials, these measures are still in development since limitations currently exist to collect data to implement them, but they are taking steps to overcome these limitations. For example, some measures require DHS to put additional data collection requirements into place or develop new systems. Appendix I contains a summary of fusion center performance measures and their implementation status. The 2013 annual report on fusion centers contained results for the 34 measures that SLPO had implemented and noted that over 98 percent of fusion centers provided data related to all 34 measures.[Footnote 36] The report also highlighted specific measures that show the National Network's contributions to federal homeland security efforts. For example, the report noted that fusion centers developed about 6,000 products in 2013 and linked 2,250 (37.5 percent) to Homeland Security Standing Information Needs. The report also noted that fusion centers issued 275 collaborative products with federal partners in 2013, a 7.4 percent increase from 256 in 2012. The 2013 annual assessment's focus on performance measures reflects that DHS and the National Network are taking steps to better capture key results and outcomes of fusion center activities and their overall contributions in support of the homeland security mission. Federal Agencies Reported Deploying 288 Personnel to Fusion Centers in 2013 and Generally Defined Roles and Responsibilities: Federal Agencies Reported Deploying 288 Personnel to Fusion Centers in 2013: SLPO produces an annual Fusion Center Federal Cost Inventory report that shows the number of federal personnel agencies report that they deployed to fusion centers--either full-or part-time--as well as the non-personnel support agencies provided. Figure 2 shows the number of personnel federal agencies reported deploying to fusion centers from fiscal years 2011 through 2013. Figure 2: Number of Federal Personnel Agencies Reported Deploying to Fusion Centers, Fiscal Years 2011 through 2013: [Refer to PDF for image: horizontal bar graph] Agency: DHS Office of Intelligence and Analysis; Deployments: Fiscal year 2011: 95; Fiscal year 2012: 98; Fiscal year 2013: 96. Agency: Federal Bureau of Investigation; Deployments: Fiscal year 2011: 96; Fiscal year 2012: 96; Fiscal year 2013: 96. Agency: U.S. Customs and Border Protection; Deployments: Fiscal year 2011: 24; Fiscal year 2012: 24; Fiscal year 2013: 17. Agency: U.S. Immigration and Customs Enforcement; Deployments: Fiscal year 2011: 24; Fiscal year 2012: 23; Fiscal year 2013: 27. Agency: Bureau of Alcohol, Tobacco, Firearms and Explosives; Deployments: Fiscal year 2011: 18; Fiscal year 2012: 17; Fiscal year 2013: 15. Agency: Transportation Security Administration; Deployments: Fiscal year 2011: 11; Fiscal year 2012: 13; Fiscal year 2013: 20. Agency: Drug Enforcement Administration, Federal Protective Service, U.S. Coast Guard, and U.S. Secret Service (combined)[A]; Deployments: Fiscal year 2011: 9; Fiscal year 2012: 8; Fiscal year 2013: 17. Total deployed personnel: Fiscal year 2011: 277; Fiscal year 2012: 279; Fiscal year 2013: 288. DHS: Department of Homeland Security; DOJ: Department of Justice. Source: GAO analysis of fusion center federal cost inventory data (2011, 2012 and 2013). GAO-15-155. [A] The 2011, 2012, and 2013 Fusion Center Federal Cost Inventory reports state that, in each year, these agencies deployed the following number of personnel to fusion centers: Drug Enforcement Administration (3) in each year; Federal Protective Service (1), (1) and (5); U.S. Coast Guard (1), (1) and (5); and U.S. Secret Service (4), (3) and (4); respectively. All personnel reported were deployed in full-or part-time positions to support fusion center activities. [End of figure] The Federal Resource Allocation Criteria--issued by the PM-ISE-- defines the general criteria that federal departments and agencies are to use when making deployments and other resource allocations to fusion centers.[Footnote 37] For example, the criteria note that the governor of the state must designate the fusion center as an official state center and the center must participate in the baseline capabilities annual assessment process. While the criteria provide high-level guidance to federal agencies, they can develop additional criteria to inform deployment decisions, such as how closely the missions of the fusion center and agency align. For fusion centers where agencies have not deployed federal personnel, agencies can provide support through off-site personnel or liaison representatives, who can provide access to federal data systems, among other things. Federal agencies can also provide non-personnel resources to fusion centers, such as training, technical assistance, participation in exercises, security clearance administration, and travel. According to federal cost inventory reports, federal agencies provided fusion centers with non-personnel support totaling about $32.8 million in fiscal year 2011 and about $18 million in fiscal years 2012 and 2013. The 2012 report lists several factors that contributed to the reduction in federal funding between the fiscal years, including continuing federal agencies' budget reductions and agencies transitioning from the initial costs of developing data systems to maintaining the systems. I&A Has Developed Guidance for Deploying Personnel to Fusion Centers, although Specific Roles and Responsibilities Depend on Center Needs and Capabilities: As of June 2014, I&A had deployed a total of 74 intelligence officers to fusion centers across the National Network, as well as 9 regional directors to manage officer activities. As of this date, I&A had also deployed a total of 6 intelligence analysts to centers, as well as reports officers that collectively cover every fusion center in the network.[Footnote 38] I&A has developed general guidance that defines the roles and responsibilities for each of these deployed positions, as shown in table 4. Table 4: Summary of Roles and Responsibilities for Office of Intelligence and Analysis (I&A) Personnel Deployed to Fusion Centers: Intelligence officer roles and responsibilities: Manage relationships with state, local, and federal partners within the officer's area of responsibility; Intelligence analyst roles and responsibilities: Work with fusion centers, state and local partners, and Department of Homeland Security (DHS) components to develop tailored intelligence products that support operational missions and senior management; Reports officer roles and responsibilities: Work with state and local partners to identify and report information that meets DHS requirements for reporting unevaluated or raw intelligence information to the intelligence community. Intelligence officer roles and responsibilities: Provide a national intelligence perspective to support state, local, and other center partners at the fusion centers; Intelligence analyst roles and responsibilities: Develop production goals and write finished intelligence products that meet fusion center partners' and DHS's mission requirements, including analytic support to special event threat assessments, among other products; Reports officer roles and responsibilities: [Empty]. Intelligence officer roles and responsibilities: Support fusion center efforts to develop and implement the capabilities necessary to execute the intelligence cycle[A]; Intelligence analyst roles and responsibilities: Lead collaboration efforts on joint analytic production with DHS and intelligence community partners in support of fusion center mission requirements; Reports officer roles and responsibilities: [Empty]. Intelligence officer roles and responsibilities: Facilitate DHS efforts to manage, track, and monitor the execution of fusion center capabilities via the annual fusion center assessment process; Intelligence analyst roles and responsibilities: Provide training and other support to help ensure that fusion center analysis adheres to intelligence community tradecraft standards[B]; Reports officer roles and responsibilities: [Empty]. Intelligence officer roles and responsibilities: Represent DHS in intelligence and information sharing activities with state and local officials--such as governors, mayors, and state homeland security advisers--as well as with federal entities, including the FBI and DHS component field offices, among others; Intelligence analyst roles and responsibilities: Facilitate the incorporation of state and local intelligence needs into DHS's Program of Analysis and analytic production planning[C]; Reports officer roles and responsibilities: [Empty]. Intelligence officer roles and responsibilities: Serve as the lead DHS I&A representative and team leader at the center for other I&A personnel assigned to the area of responsibility, which can include intelligence analysts; Intelligence analyst roles and responsibilities: Use domestic and DHS- wide databases, such as the Homeland Security Information Network, to provide analytical support to the intelligence community, state and local partners, and DHS; Reports officer roles and responsibilities: [Empty]. Source: GAO analysis of I&A documents. GAO-15-155. [A] The intelligence cycle, as defined by the Federal Bureau of Investigation (FBI), is the process of developing unrefined data into polished intelligence for policymakers to use. Six steps constitute the intelligence cycle: requirements, planning and direction, collection, processing and exploitation, analysis and production, and dissemination. [B] I&A is to follow the same tradecraft standards as the rest of the intelligence community, which are detailed in Intelligence Community Directive Number 203--Analytic Standards (June 21, 2007). The Office of the Director of National Intelligence uses these standards to evaluate DHS intelligence analysis products, as well as those from other members of the intelligence community. [C] DHS's Program of Analysis is a tool used to plan, manage, and evaluate analytic production; increase understanding of homeland security issues; and address customer needs. [End of table] Intelligence Officers: Intelligence officers perform a range of activities at fusion centers depending on the center's size, maturity, capabilities, and needs. For example, at a smaller center we visited, the intelligence officer's activities included training local intelligence analysts on basic analytic techniques and helping to develop and produce intelligence products. At two large fusion centers we visited that had their own experienced intelligence analysts, the intelligence officers focused on performing more extensive outreach with government and private sector partners and reviewing local analysts' finished intelligence products prior to dissemination. According to intelligence officers at 2 of the 10 centers we visited, regional directors that supervise intelligence officers allow them flexibility to support the fusion center in the capacity that best benefits center operations.[Footnote 39] In addition, intelligence officers also stated that regional directors and I&A management communicate expectations to intelligence officers through oral discussion and employee performance plans. These plans describe expectations across a broad set of competencies that include accountability for results, communications, critical thinking, engagement, and collaboration, among others. According to intelligence officers and regional directors we interviewed, these plans also provide a mechanism to identify specific performance goals for the intelligence officer based upon the needs and objectives of the fusion center. For example, according to a performance plan template that we reviewed, an intelligence officer's goal is to facilitate the fusion centers' execution of the intelligence cycle. To address this goal, the officer can perform research and identify analytical training opportunities for the fusion center and advocate and facilitate the production of joint analytic products with other centers, among other things. According to 7 of the 10 of the fusion center directors we interviewed, intelligence officers have helped the center develop analytic capabilities. For example, 3 directors noted that officers participate in and arrange intelligence training for the local intelligence analysts at the fusion center. At 1 fusion center, the director emphasized the importance of having the intelligence officer on-site to bring DHS and broader nationwide perspectives on intelligence to the fusion center. One other director noted that the intelligence officer provided the center with a connection to other DHS components in the area of responsibility. Officers also served as a conduit to DHS headquarters personnel and subject matter experts to respond to inquiries on issues such as the annual fusion center assessment process. According to 1 fusion center director, intelligence officers also benefit the center by maintaining effective relationships with external stakeholders such as InfraGard members and the area Protective Security Advisor program.[Footnote 40] Intelligence Analysts and Reports Officers: I&A has deployed intelligence analysts to fusion centers on a limited basis. Until February 2014, I&A had deployed one analyst to both the Los Angeles and San Diego fusion centers. The local intelligence officer supervises the analysts but officials within I&A's Analysis Directorate also manage these analysts. According to senior I&A officials at headquarters, these embedded analysts work with fusion centers to provide training and detailed analytic work in accordance with tradecraft standards. For example, one standard requires analysts to explicitly identify the critical assumptions on which analytic work is based.[Footnote 41] In February 2014, I&A initiated a multi-phased pilot project to expand the number of analysts deployed to fusion centers and, as of June 2014, had deployed an additional five analysts to centers for 90-day rotations. In October 2014, I&A officials said that they were reviewing the results of the pilot in order to inform future resource and deployment planning decisions. Senior officials within I&A's Analysis Directorate noted that they considered several factors in selecting fusion centers to participate, including the center's 2013 fusion center assessment results, access to information- sharing systems and databases, partnerships with local DHS components and other federal agencies, and the sharing of common threat priorities between the center and I&A. Officials said that they are also considering deploying analysts to additional fusion centers and expanding the deployments to 2-year rotations.[Footnote 42] DHS has also deployed reports officers to fusion centers to primarily collect raw intelligence and develop intelligence information reports-- formerly known as homeland intelligence reports--which are intended to address the intelligence community's information requirements. In a 2012 report, congressional staff raised concerns about fusion center intelligence reporting not being timely or of sufficient quality. [Footnote 43] According to senior I&A officials, in response to these concerns, I&A modified procedures for reporting intelligence and training reports officers. For example, according to one regional director, to enhance the quality of reporting, DHS restricted the development and reporting of intelligence information reports to reports officers. Before this change, I&A intelligence officers, among others, were involved in producing homeland intelligence reports for DHS and the intelligence community, which the congressional report notes were, in some instances, unrelated to terrorism and outdated, among other things. One supervisory reports officer we interviewed said that the goal is to standardize the reporting and approval of intelligence reports before releasing them to I&A for further review and then on to the intelligence community. One other reports officer said that I&A also enhanced training for reports officers by increasing the training itinerary from 2 to 3 weeks, in part to spend more time on certain issues--such as cyber security analysis--and place additional emphasis on the quality of reporting over the quantity of reports generated. I&A expanded the reports officer training as part of an officer certification program, which includes supervised on-the-job training as well as an assessment of an officer's reporting for compliance with standards. FBI Headquarters Has Developed Guidance to Help Its Field Offices Determine the Level of Engagement They Should Have with Fusion Centers: As of June 2014, the FBI had deployed 94 intelligence analysts, special agents, and others to 58 fusion centers, and had installed its secure data system (FBINet) at 51 centers.[Footnote 44] While local field office management makes deployment decisions, FBI headquarters developed guidance in August 2011 that contains several factors local management is to consider when deciding the type of engagement the office will have in supporting a fusion center. These factors include the extent to which: * the fusion center mission aligns with the FBI's mission, particularly related to counterterrorism--for example, both organizations share information on terrorism-related activities; * FBI management participates in the fusion center governance structure; * the fusion center operates in an accredited secure work environment and has a process to receive, handle, store, and disseminate classified information; * the fusion center is capable of receiving, analyzing, disseminating, and gathering information that contributes to the understanding of the current threat environment; and: * the fusion center immediately shares all emerging, terrorism-related information with the FBI, such as suspicious activity reports. [Footnote 45] In addition to this overarching guidance, in February 2013, the FBI developed guidance identifying the key roles and responsibilities of FBI personnel assigned to work with fusion centers.[Footnote 46] As noted in the document, this guidance is intended to provide additional policy and governance to the field and facilitate uniformity across the FBI while recognizing that individual roles and responsibilities may vary based on fusion center maturity, operational capability, and other factors. The FBI has identified three types of engagement levels it uses to support fusion centers: enhanced (interaction with centers on a regular and reoccurring basis), basic (interaction with centers on a liaison to part-time basis), and liaison (no dedicated resources but FBI maintains an information sharing relationship with the centers).[Footnote 47] As of July 2014, of the 78 total fusion centers in the National Network, FBI data showed that 38 centers received enhanced support, 20 centers received basic support, and 19 centers received liaison support.[Footnote 48] At all 8 of the fusion centers we visited that had FBI personnel deployed, FBI field office management--generally an assistant special agent-in-charge--were involved in the decision to support fusion center activities with personnel and non-personnel resources. Managers at 2 fusion centers said that they also provide guidance and oversight to deployed intelligence analysts and agents regarding their roles and responsibilities, and define general expectations in analysts' and agents' performance work plans. The FBI tasks personnel deployed to fusion centers with various duties, which can include performing liaison services with federal, state, local, and private sector partners; reviewing suspicious activity reports for dissemination to fusion center partners; briefing DHS and fusion center personnel on threats; and collaborating with DHS and fusion center staff to develop joint products. FBI officials noted that specific roles and responsibilities for deployed staff also depend on factors such as the size and maturity of the fusion center. For example, at 1 larger center with an established history of FBI engagement we visited, an FBI supervisory intelligence analyst managed the fusion center's intelligence unit, which consisted of about 35 intelligence analysts. At a smaller center, the FBI intelligence analyst was primarily involved in vetting suspicious activity reports. Among the responsibilities identified by other FBI analysts we spoke with included providing center personnel with intelligence information to enhance situational awareness, intelligence briefings to fusion center leadership, and analysis for the fusion center's tactical efforts. Fusion center directors at all 10 of the locations we visited generally viewed engagement with the FBI as beneficial to the center. For example, officials at 1 center noted that access to FBINet was particularly helpful to determine if persons of interest had been the subject of any prior investigations. Officials at another center noted that their relationship with the FBI is working well since issues related to how the center vetted tips and leads before submitting them to the FBI for processing have been resolved. Specifically, this center now embeds personnel on a rotational basis with the FBI unit that reviews these tips and leads. At another fusion center, where the FBI's engagement included a management role in the center's intelligence unit, center officials said that the bureau recognizes the overall value that the center provides in supporting intelligence activities. CBP and ICE Headquarters Rely on Field Office Management to Make Deployment Decisions; CBP Headquarters Is Developing Additional Guidance: CBP and ICE headquarters officials said that local field office management independently makes staff deployment decisions. The officials noted that management generally bases decisions on existing relationships with fusion center personnel and management interpretation of shared mission goals with the center, rather than headquarters-level guidance.[Footnote 49] For example, one CBP field office determined that because it shared information with the fusion center on issues of mutual interest in the southwest region of the country--such as border security--and both the field office and center provided investigative leads to state, local, and federal law enforcement partners, among other things, the field office would deploy an officer to the center. According to our interviews with headquarters and field office representatives, roles and responsibilities for deployed CBP and ICE personnel can include activities similar to those performed by I&A and FBI personnel--such as providing liaison support for fusion center operations, access to component data systems, and investigative case support--while also supporting the components' own missions. For example, a CBP supervisory official we interviewed said that the primary responsibilities of one such deployment included an individual supporting the activities of a task force consisting of fusion center partners, as well as engaging with the DHS intelligence analyst that was deployed to the center to develop intelligence products. An ICE intelligence analyst we interviewed said that, in addition to performing ICE-related work priorities, the analyst's key roles within the center included coordinating investigative activities and providing data in support of the center's investigative unit. CBP and ICE headquarters officials said that they have not created guidance to date for field office management to consider when making deployment decisions primarily because field offices are decentralized units with the authority to make such decisions independent of headquarters management. However, in June 2014, CBP headquarters officials said that they are developing a strategy to assist the agency in determining the most appropriate locations and mechanisms to provide personnel support to fusion centers and other CBP partners. The officials noted that CBP expects to complete the strategy in fiscal year 2015. According to the officials, the strategy will include several elements, including (1) a listing of all existing CBP partnerships with fusion centers and other agencies, (2) a matrix to evaluate current and potential future partnerships against CBP mission needs and operational requirements, and (3) training and equipment requirements to ensure consistency across all partnerships. ICE headquarters officials did not plan to develop additional guidance to help govern field office personnel deployments. However, DHS is taking additional actions to provide departmental components with information on the support priorities and personnel requirements of individual fusion centers. For example, I&A conducted a survey of fusion centers in 2010--and a follow-up data call in 2012--to help identify fusion center needs for DHS component personnel to meet the centers' operational mission and requirements. Further, according to a senior I&A official, the forthcoming Federal Framework for Supporting the National Network of Fusion Centers is to include information related to federal resource allocations to fusion centers and is intended to respond, in part, to the efforts called for by the NFCA. DHS also issued the Implementation Guidance for the Federal Resource Allocation Criteria Policy in September 2014. According to the document, this guidance is designed to assist federal agencies in planning and tracking resource deployments. Among the elements included in the guidance are recommended best practices for collecting data on support resources provided to fusion centers. These suggested practices are intended to promote additional consistency across federal agencies and help provide more comprehensive information on the overall federal investment in fusion centers. Grant Reforms Are Helping DHS Track Fusion Center Projects, but DHS Cannot Accurately Account for Total Funding Provided to Centers: Grant Reforms Are Helping DHS Ensure That Requests for Federal Funding to Support Fusion Centers Are Aligned with Expected Capabilities: In fiscal year 2011, FEMA initiated a requirement that each fusion center complete DHS's annual baseline capabilities assessment to be eligible for HSGP funding, and federal officials began reviewing the grant requests to ensure that proposed projects target the achievement or sustainment of identified capabilities. Since that time, FEMA and SLPO officials have collaborated to help ensure that each fusion center grant request incorporates the results of the annual assessment as part of the investment justification. Specifically, HSGP grant guidance calls for each fusion center investment justification to describe the investment; identify how the investment supports state or urban area homeland security goals and objectives; explain capability gaps that the investment is intended to address; and describe the outcomes the investment is to achieve, among other things. Since fiscal year 2012, the grant guidance also requires the investment justification to further identify the specific capabilities and assessment attributes that the proposed projects are intended to address. According to SLPO officials who are responsible for reviewing these investment justifications, the guidance requires narrative statements that support the justifications to include explicit references to the capabilities covered within the annual fusion center assessment. The officials stated that they review each justification to ensure that these narratives adequately address any identified capability gaps. SLPO officials also noted that the narratives have improved from year-to-year based upon feedback provided to grantees, including that FEMA rejected some requests until it received additional information. Our review of the fiscal year 2013 investment justifications for the 10 fusion centers we visited showed that the narratives routinely referenced targeted capabilities, with most of the narratives focusing on sustaining existing capabilities rather than initiating new ones. [Footnote 50] For example, the most common areas targeted for funding were maintenance and upgrades of existing technology platforms and sustainment of current staff positions. DHS officials stated that sustainment of existing capabilities would likely be the area of emphasis going forward but noted that these narratives would remain helpful to identify network trends and needs, particularly as funding becomes further constrained. While our review indicated that many of the supporting narratives within the investment justifications lacked explicit details--potentially, in part, because of the focus on sustainment of existing staff positions and technology systems rather than new capabilities--these grant requirements and corresponding review procedures provide a mechanism to help ensure that requested fusion center projects are addressing the achievement of identified baseline capabilities.[Footnote 51] FEMA Has Improved Tracking of Federal Grants for Fusion Centers, but Data on Total Levels of Federal Funding Remain Unreliable: In September 2010, we reported on Congress' interest in knowing the amount of federal funding going to support fusion center operations.[Footnote 52] However, in the past, DHS generally, and FEMA more specifically, have had challenges in tracking this amount because of the way FEMA captured funding data in its systems. Moreover, a 2012 congressional committee report cited concerns regarding DHS's ability to provide adequate oversight of its financial support for fusion centers.[Footnote 53] According to FEMA grant management officials, FEMA initiated a new grant requirement for the 2012 grant cycle in part to address these concerns and help ensure more reliable reporting on fusion center grant funding in the future. Historically, FEMA relied upon a keyword search of its grant management system to identify likely fusion center projects and related funding. However, according to the 2012 committee report, depending on the keywords searched, FEMA estimated that grant funding provided to fusion centers from 2003 through 2010 ranged from $289 million to as much as $1.4 billion.[Footnote 54] Subsequently, FEMA initiated a new requirement for the fiscal year 2012 grant cycle that called for states to submit a separate investment justification for all fusion center projects requested to be funded through the HSGP. As part of this justification, FEMA requires grant applicants to categorize individual fusion center projects among six designated spending categories--equipment, exercises, management and administration, organization, planning, and training. FEMA is to capture this information in its grant management system, which is to allow FEMA to account for aggregate spending in these individual areas across the National Network. FEMA also requires states to specifically identify fusion center projects--via a check mark--on all subsequent reports that these entities submit to FEMA every 6 months, providing the status of project implementation.[Footnote 55] FEMA's 2012 grant requirements represent an improvement over keyword searches in identifying fusion center projects and funding, but the data are unreliable, as grantees have incorrectly categorized many projects. Specifically, in response to our request, FEMA provided data indicating that states obligated approximately $124 million of DHS grant funding to support fusion centers across the network in fiscal year 2012. However, upon further review of the individual project descriptions that states reported, FEMA and SLPO officials determined that states incorrectly categorized many fusion center projects. These include cases in which projects supported broader capabilities not directly related to fusion centers--such as emergency management positions--as well as those that were not specifically supporting center operations. For example, one urban area reported obligating $14 million to a fusion center for automated license plate readers and video surveillance equipment, although the center will be one of a number of system users. Given that FEMA identified that the $124 million estimate contained non-fusion-center-related projects, the figure is unreliable for quantifying total federal grant funding provided to support fusion center operations in 2012. As an alternative estimate of fusion center grant funding, SLPO officials provided us with data on annual fusion center budgets that they collected via the annual assessment process. According to these data that fusion center directors reported, centers received approximately $60 million in DHS grant funding to support their operations in fiscal year 2012.[Footnote 56] We did not independently evaluate the reliability of this estimate; however, an SLPO official stated that the $60 million estimate was generally consistent with the amount remaining from the $124 million figure provided once non-fusion-center- related projects were subtracted. To address this issue, FEMA is planning additional efforts to help states better categorize fusion center projects and improve the reliability of grant reporting. Specifically, for grant awards issued prior to fiscal year 2014, FEMA plans to provide supplemental guidance to grantees in advance of the next reporting period, which ends on December 31, 2014. According to FEMA officials, this guidance will direct grantees to reassess specified projects to determine if they are properly identified as supporting fusion centers. Additionally, the FEMA officials plan to introduce a series of questions within the FEMA grant reporting system by the end of calendar year 2014 to help grantees assess if designated projects should remain categorized as support to fusion centers. These combined efforts, if implemented as proposed, could provide grantees with information they need to make revisions to incorrect categorizations and help address data reliability issues. As proposed, the efforts discussed above could also serve to support the overall enhancement of project-level reporting that FEMA is currently implementing, in part, to address our prior recommendations. Although these efforts are not specific to fusion centers, we reported in February 2012 that FEMA lacked visibility over project-level details--particularly within the SHSP and UASI grant programs--and we recommended that DHS collect project information with sufficient detail to identify potential duplication.[Footnote 57] DHS concurred with this recommendation and, beginning with the 2014 grant cycle, FEMA started implementing a project-based application and reporting process that is intended to help improve oversight for individual projects. FEMA plans for this initiative to be fully implemented for fiscal year 2015.[Footnote 58] FEMA officials reported that this process is intended to help ensure that FEMA receives more comprehensive information from state grantees about project objectives and overall implementation progress. The combined efforts of additional guidance and implementation of project-level reporting may help states better categorize fusion center projects, improve the reliability of grant reporting, and enhance oversight of the projects. However, FEMA does not have plans to specifically review state reporting to ensure that grantees act in accordance with the proposed guidance--such as using the drop-down menus as intended--and take steps to revise any misclassified fusion center projects. It is important that projects be accurately categorized, as FEMA uses these data to determine the overall level of federal investment in fusion centers. FEMA officials stated that overall grant monitoring efforts are expected to help improve the reliability of fusion center funding data, but they noted that only a sample of fusion centers will be targeted through these processes. [Footnote 59] While sampling remains a reasonable approach for FEMA to conduct monitoring across the large number of HSGP projects implemented annually, this approach is not likely to provide FEMA with sufficient visibility over fusion center projects because each state reports information independently and any actions taken by one state to recategorize projects are not generalizable to others. Given the past problems related to data reliability and FEMA not knowing why states may have initially miscategorized fusion center projects, additional actions beyond the monitoring efforts currently planned are important. According to Standards for Internal Control in the Federal Government, monitoring is important not only to assess the quality of performance over time but also to ensure that audit findings are promptly resolved.[Footnote 60] Development of a specific mechanism to ensure that states act in accordance with the forthcoming guidance could provide FEMA reasonable assurance that fusion center projects are properly classified and accurately account for total grant funding provided to centers. Such a mechanism could include, for example, having SPLO officials review those projects that states identify as supporting fusion centers to verify that states have accurately done so in accordance with the guidance. SPLO officials are in a position to conduct this review based on their knowledge of the results of the annual center assessments, input from DHS representatives at fusion centers, and other means. Developing a mechanism to ensure that states act in accordance with the proposed guidance could provide DHS, congressional, and other decision makers with more accurate information on the level of federal investment in centers to help decision makers determine future levels of investment. Conclusions: As focal points within states and urban areas for the receipt, analysis, gathering, and dissemination of law enforcement, homeland security, and terrorism information, fusion centers are uniquely situated to help enhance the national threat picture and help protect the country. As these centers continue to mature, it remains important for DHS to identify the results that centers are achieving and how federal agencies can help support and leverage these centers. The recent expansion of performance measures is a positive step in this process, as are plans to move forward with additional exercises to further evaluate fusion center capabilities. DHS grant funding also remains an important component of federal support to fusion centers, but to date, FEMA has not been able to accurately account for and report on the amount of funds it has provided to centers. FEMA's proposed efforts to help ensure that grantees provide more accurate information on fusion center projects remain critical to improving reporting, but implementation of a specific mechanism to verify that states have acted in accordance with the forthcoming guidance would further help ensure that these efforts are achieving their intended purpose and fusion center grant reporting is reliable. Recommendation for Executive Action: To help provide reasonable assurance that data states report on the amount of federal grant funding used to support fusion centers is reliable, we recommend that the FEMA Administrator implement a mechanism to verify that states act in accordance with the proposed grant reporting guidance, when implemented. Agency Comments: We provided a draft of this report to DHS and DOJ for review and comment. In its written comments, summarized below and reprinted in appendix II, DHS concurred with the recommendation and described actions planned to address it. In addition, DHS provided technical comments, which we incorporated in the report as appropriate. On October 27, 2014, DOJ's Audit Liaison Group informed us via email that the department did not have any comments on our draft report. DHS concurred with our recommendation that FEMA develop a mechanism to verify that states act in accordance with proposed guidance to help ensure that data reporting on the amount of federal grant funding used to support fusion centers is reliable. Specifically, DHS said that beginning in January 2015, FEMA--in coordination with I&A as appropriate--will review all fusion center projects to determine whether state reported expenditures are actually in support of a designated fusion center. In the event that the review identifies discrepancies, DHS said that FEMA will work with grantees to obtain additional clarification. In addition, DHS noted that any grantees currently scheduled for monitoring in fiscal year 2015 will receive an in-depth review of all fusion center projects, to include an examination of project progress, impediments to timely completion, and verification of funding data provided by the state. If fully implemented, DHS's planned efforts will address the intent of the recommendation. We are sending copies of this report to the Secretary of Homeland Security; the Attorney General, the Commissioner of Customs and Border Protection, the Director of Immigration and Customs Enforcement, and appropriate congressional committees. The report is also available at no charge on the GAO website at [hyperlink, http://www.gao.gov]. If you or your staff have any questions about this report, please contact me at (202) 512-6510 or larencee@gao.gov. Contact points for our Offices of Congressional Relations and Public Affairs may be found on the last page of this report. GAO staff who made key contributions to this report are listed in appendix III. Signed by: Eileen R. Larence: Director: Homeland Security and Justice: List of Requesters: The Honorable Thomas R. Carper: Chairman: The Honorable Tom Coburn, M.D. Ranking Member: Committee on Homeland Security and Governmental Affairs: United States Senate: The Honorable Carl Levin: Chairman: Permanent Subcommittee on Investigations: Committee on Homeland Security and Governmental Affairs: United States Senate: The Honorable Michael T. McCaul: Chairman: Committee on Homeland Security: House of Representatives: [End of section] Appendix I: Summary of Fusion Center Performance Measures: This appendix provides a summary of performance measures that the Department of Homeland Security (DHS)--in consultation with other partners--has established for the National Network of Fusion Centers. DHS grouped the performance measures by six outcome and five output categories. Table 6 shows a description of measures, their implementation status, and aggregated performance results across the National Network, as reported in the 2013 National Network of Fusion Centers, Final Report. Table 5: Summary of Outcome and Output Measures, Implementation Status, and Results for the National Network of Fusion Centers: Department of Homeland Security (DHS)-defined outcome measures: Enriched partnerships and decision making: Performance measures description: Percentage of key customers reporting that fusion center products and services are timely for mission needs; Implementation status: Implemented; Performance results[A]: 87.8%. Performance measures description: Percentage of key customers reporting that fusion center products and services are relevant; Implementation status: Implemented; Performance results[A]: 83.5%. Performance measures description: Percentage of key customers who indicate they are satisfied with fusion center support; Implementation status: Implemented; Performance results[A]: 87.7%. Performance measures description: Percentage of key customers reporting that fusion center products and services influenced their decision making related to threat response activities within their area of responsibility; Implementation status: Not implemented; Performance results[A]: [Empty]. Performance measures description: Number of law enforcement, fire service, and emergency medical services entities with Fusion Liaison Officers; Implementation status: Implemented; Performance results[A]: 11,572. Enhanced threat and domain awareness; Performance measures description: Percentage of states whose fusion centers report involvement in Threat and Hazard Identification and Risk Assessment; Implementation status: Implemented; Performance results[A]: 92.5%. Performance measures description: Number of DHS Intelligence Information Reports originating from information received and validated by a fusion center; Implementation status: Not implemented; Performance results[A]:[Empty]. Performance measures description: Number of Federal Bureau of Investigation (FBI) intelligence information reports originating from information received and validated by a fusion center; Implementation status: Not implemented; Performance results[A]: [Empty]. Performance measures description: Percentage of key customers reporting that fusion center products and services resulted in increased situational awareness of threats within their area of responsibility; Implementation status: Not implemented; Performance results[A]: [Empty]. Better targeted information gathering, analysis, and dissemination: Performance measures description: Percentage of fusion center analytic products tagged to Homeland Security Standing Information Needs; Implementation status: Implemented; Performance results[A]: 19.3%. Performance measures description: Percentage of fusion center analytic products tagged to fusion center Standing Information Needs; Implementation status: Implemented; Performance results[A]: 34.1%. More effective law enforcement activities: Performance measures description: Number of suspicious activity reports vetted and submitted by fusion centers that result in the initiation or enhancement of an investigation by the FBI; Implementation status: Implemented; Performance results[A]: 193[B]. Performance measures description: Percentage of requests for information from the Terrorist Screening Center (TSC) for which fusion centers provided information for a TSC case file; Implementation status: Implemented; Performance results[A]: 63.6%. Performance measures description: Number of suspicious activity reports vetted and submitted by fusion centers that result in a TSC Watchlist encounter; Implementation status: Implemented; Performance results[A]: 134[B]. Improved systemic intelligence capability: Performance measures description: Number of analytic products co- authored by at least one fusion center and at least one federal agency; Implementation status: Implemented; Performance results[A]: 211. Performance measures description: Number of analytic products co- authored by two or more fusion centers; Implementation status: Implemented; Performance results[A]: 115. Performance measures description: Number of DHS Office of Intelligence and Analysis analytic products that cite information originating from fusion centers; Implementation status: Not implemented; Performance results[A]: [Empty]. Performance measures description: Number of fusion center analytic products that cite source information originating from Intelligence Community (IC) products or reports; Implementation status: Not implemented; Performance results[A]: [Empty]. Performance measures description: Number of fusion center analytic products that cite source information originating from at least one other fusion center's products or reports; Implementation status: Not implemented; Performance results[A]: [Empty]. Performance measures description: Percentage of state, local, tribal, and territorial fusion center analysts with Homeland Security Information Network (HSIN) Intel accounts who log into HSIN Intel at least once a month; Implementation status: Not implemented; Performance results[A]: [Empty]. Improved support to operational response: Performance measures description: Percentage of federally designated special events in which fusion centers played a direct role; Implementation status: Implemented; Performance results[A]: 48.6%. Performance measures description: Percentage of federally declared disasters in which fusion centers played a direct role; Implementation status: Implemented; Performance results[A]: 42.9%. Performance measures description: Percentage of state declared disasters in which fusion centers played a direct role; Implementation status: Not implemented; Performance results[A]: [Empty]. Performance measures description: Percentage of recommendations identified through Fusion Center Readiness Initiative exercises acted upon and addressed by the specified fusion center(s); Implementation status: Not implemented; Performance results[A]: [Empty]. DHS-defined output measures: Intelligence and information products and services: Performance measures description: Number of situational awareness products developed and disseminated by fusion centers[C]; Implementation status: Implemented; Performance results[A]: 27,592. Performance measures description: Number of analytic products developed and disseminated by fusion centers[C]; Implementation status: Implemented; Performance results[A]: 5,994. Performance measures description: Number of threat tips and leads processed by fusion centers; Implementation status: Implemented; Performance results[A]: 77,378. Performance measures description: Number of fusion center searches conducted on suspicious activity reporting (SAR) within the Nationwide SAR Initiative--SAR Data Repository[C]; Implementation status: Implemented; Performance results[A]: 69,212. Performance measures description: Number of suspicious activity reports submitted by fusion centers; Implementation status: Implemented; Performance results[A]: 5,883. Performance measures description: Number of responses to fusion center- to-fusion center requests for information; Implementation status: Implemented; Performance results[A]: 18,714. Performance measures description: Number of responses to federal requests for information; Implementation status: Implemented; Performance results[A]: 47,069. Performance measures description: Number of responses to requests for information from agencies within fusion center area of responsibility; Implementation status: Implemented; Performance results[A]: 228,892. Privacy, civil Rights, and civil liberties (P/CRCL) protections: Performance measures description: Percentage of fusion centers that conduct a P/CRCL compliance review based upon the compliance verification tool; Implementation status: Implemented; Performance results[A]: 92.3%. Performance measures description: Percentage of fusion centers that conduct P/CRCL audits; Implementation status: Implemented; Performance results[A]: 80.8%. Performance measures description: Percentage of P/CRCL audit findings for which fusion centers took corrective actions; Implementation status: Not implemented; Performance results[A]: [Empty]. Performance measures description: Percentage of fusion center P/CRCL officers who received P/CRCL training for their position; Implementation status: Implemented; Performance results[A]: 94.7%. Performance measures description: Percentage of fusion centers that provide annual P/CRCL training to all fusion center staff; Implementation status: Implemented; Performance results[A]: 97.4%. Performance measures description: Percentage of fusion center analytic products reviewed by P/CRCL officers for P/CRCL issues; Implementation status: Implemented; Performance results[A]: 57.0%. Strategic plans and budgets: Performance measures description: Percentage of fusion centers that develop an annual report providing updates on progress in achieving strategic goals and objectives; Implementation status: Implemented; Performance results[A]: 56.4%. Performance measures description: Percentage of fusion centers providing all performance data for the Fusion Center Performance Program; Implementation status: Implemented; Performance results[A]: 98.7%. Communications policies and systems: Performance measures description: Number of programmatic briefings, tours, and other engagements; Implementation status: Implemented; Performance results[A]: 5,117. Performance measures description: Number of open records inquiries (e.g. Freedom of Information Act requests) responded to by fusion centers; Implementation status: Implemented; Performance results[A]: 222. Security policies and systems: Performance measures description: Of the fusion centers that fall under DHS's purview, percentage of fusion centers that undergo an annual security compliance review based on DHS standards; Implementation status: Implemented; Performance results[A]: 100%. Performance measures description: Of the fusion centers that participated in the DHS's, Security Compliance Review during the assessment period, percentage of findings identified in the review report for which fusion centers took corrective actions within the timeframe identified; Implementation status: Implemented; Performance results[A]: 96.4%. Performance measures description: Percentage of state, local, tribal, and territorial fusion center personnel requiring secret clearances who have them or have submitted requests to the appropriate granting authority for them; Implementation status: Implemented; Performance results[A]: 92.0%. Source: GAO analysis of DHS's 2013 National Network of Fusion Centers Final Report and the Performance Measures Definitions Guide. GAO-15-155. [A] DHS did not report data on individual fusion center's performance results in the 2013 National Network of Fusion Centers Final Report. Instead the data collected on performance measures were aggregated to report the performance of the National Network in total. [B] DHS states that results for these performance measure are based on preliminary data. [C] For these performance measures, DHS counted products that were written by fusion centers. [End of table] [End of section] Appendix II: Comments from the Department of Homeland Security: U.S. Department of Homeland Security: Washington, DC 20528: October 17, 2014: Eileen R. Larence: Director, Homeland Security and Justice: U.S. Government Accountability Office: 441 G Street, NW: Washington, DC 20548: Re: Draft Report GAO-14-782, "Information Sharing: DHS Is Assessing Fusion Center Capabilities and Results, but Needs to More Accurately Account for Federal Funding Provided to Centers" Dear Ms. Larence: Thank you for the opportunity to review and comment on this draft report. The U.S. Department of Homeland Security (DHS) appreciates the Government Accountability Office's (GAO) work in planning and conducting its review and issuing this report. The Department is pleased to note GAO's acknowledgment that the Federal Emergency Management Agency (FEMA) is developing guidance to help grantees better categorize fusion center projects and improve the reliability of grant reporting. DHS also appreciates GAO's recognition of the continued progress and maturity of the Fusion Center Performance Program in evaluating the value and impact of the National Network of Fusion Centers in supporting national information sharing and homeland security outcomes. The draft report contained one recommendation with which DHS concurs. Specifically, GAO recommended that the FEMA Administrator: Recommendation: Implement a mechanism to verify that states acted in accordance with proposed grant reporting guidance. Response: Concur. In December 2014, grantees will provide the first Biannual Strategy Implementation Report (BSIR) for the Fiscal Year (FY) 2014 Homeland Security Grant Program awards. When the reporting period is complete, FEMA Grant Programs Directorate (GPD) program analysts, in coordination with the Office of Intelligence and Analysis (I&A) as appropriate, will review all of the fusion center projects to determine whether the reported expenditures are actually in support of a designated fusion center. GPD will work with I&A to develop evaluation criteria and training tools that align to fusion center assessment process and reporting categories for the program analysts to use in this process. Where discrepancies appear, the program analysts will release the report back to the states for clarification. During FY 2015, for grantees scheduled for monitoring, as part of the programmatic monitoring program, GPD will implement an additional in- depth desk review of all projects that states have categorized as fusion center projects. This level of additional review will be similar to the project-level review process currently in place for our risk-based monitoring protocol for our grant programs. Each fusion center project review will include an examination of project progress, impediments to timely completion, and verification of funding data provided by the state. Information verified will be compared to what was submitted by the state as part of the application and reporting processes. Development of specific tools to be used for this review will be coordinated with I&A. Estimated Completion Date: September 30, 2015. During FY 2016, GPD plans to move the reporting functionality currently supported by the Grants Reporting Tool to the Non-Disaster Grants System, which will provide more advanced tools for Program analysts to review project progress in accordance with fusion center assessment process and reporting categories. This system also has the ability to capture project-based reporting. Again, thank you for the opportunity to review and comment on this draft report. Technical comments were previously provided under separate cover. Please feel free to contact me if you have any questions. We look forward to working with you in the future. Sincerely, Signed by: Jim H. Crumpacker, CIA, CFE: Director: Departmental GAO-OIG Liaison Office: [End of section] Appendix III: GAO Contact and Staff Acknowledgments: GAO Contact: Eileen R. Larence, (202) 512-6510 or larencee@gao.gov. Staff Acknowledgments: In addition to the contact named above, Eric Erdman (Assistant Director), Eric Hauswirth, Ryan Lambert, Thomas Lombardi, Linda Miller, Marvin McGill, and Jessica Orr made significant contributions to this report. [End of section] Footnotes: [1] In general, fusion centers provide a mechanism for multiple federal, state, and local entities to collaborate and share resources, expertise, and information with the goal of maximizing the ability to detect, prevent, investigate, and respond to all hazards, including criminal or terrorist threats. See 6 U.S.C. § 124h(j)(1). [2] Terrorism-related information sharing remained a high-risk area for our February 2013 update. See, GAO, High-Risk Series: An Update, [hyperlink, http://www.gao.gov/products/GAO-13-283] (Washington, D.C.: Feb. 2013), for the most recent update. Every 2 years, at the start of a new Congress, we call attention to agencies and program areas that, according to our audits and evaluations, are of high risk of fraud, waste, abuse, and mismanagement, or are most in need of transformation. [3] See 6 U.S.C. § 485. [4] See, GAO, Information Sharing: Federal Agencies Are Helping Fusion Centers Build and Sustain Capabilities and Protect Privacy, but Could Better Measure Results, [hyperlink, http://www.gao.gov/products/GAO-10-972] (Washington, D.C.: Sept. 29, 2010). [5] We visited state fusion centers in New Jersey, Wisconsin, Delaware, and Washington, and major urban area centers in Philadelphia, Milwaukee, Chicago, Los Angeles, San Diego, and Orange County, California. [6] The National Fusion Center Association is an organization that represents and provides an independent consolidated voice for state and local fusion centers. [7] Pub. L. No. 108-458, § 1016(b)(2), 118 Stat. 3638, 3664-70 (2004) (codified as amended at 6 U.S.C. § 485). [8] Pub. L. No. 110-53, § 511, 121 Stat. 266, 317-324 (2007) (codified at 6 U.S.C. § 124h). [9] GAO, Tax Administration, IRS Needs to Further Refine Its Tax Filing Season Performance Measures, [hyperlink, http://www.gao.gov/products/GAO-03-143] (Washington, D.C. Nov. 22, 2002). As part of this work, GAO developed nine key attributes to use as criteria for assessing performance goals and measures. GAO developed these attributes based on a combination of previously established GAO criteria, GPRA, and the IRS Restructuring and Reform Act of 1998, as well as related performance management literature. Among other reasons, GPRA was enacted to hold federal agencies accountable for achieving program results. Among the elements identified by the act as a leading practice is the development of applicable performance measures. [10] The Fusion Center Federal Cost Inventory provides the Office of Management and Budget and the Program Manager of the ISE with an inventory of all federal funding that agencies report was expended and the personnel deployed that are dedicated to support the National Network of Fusion Centers. [11] FEMA manages the HSGP, which awards funds to states, territories, and urban areas to enhance their ability to prepare for, prevent, protect against, respond to, and recover from terrorist attacks and other major disasters. The HSGP is the primary DHS grant program that allocates federal funds to help support fusion centers. [12] GAO, Standards for Internal Control in the Federal Government, [hyperlink, http://www.gao.gov/products/GAO/AIMD-00-21.3.1] (Washington, D.C.: November 1999). [13] See, e.g., 6 U.S.C. §§ 482(f) (defining "homeland security information") and 485(a)(5) (defining "terrorism information"). For purposes of this report, homeland security information and terrorism information are referred to collectively as terrorism-related information. [14] As of June 2014, 49 states (all except Wyoming) and the District of Columbia had established fusion centers. [15] The Nationwide Suspicious Activity Reporting (SAR) Initiative is a joint collaborative effort by DHS; the FBI; and state, local, tribal, and territorial law enforcement partners. This initiative provides law enforcement with another tool to help prevent terrorism and other related criminal activity by establishing a national capacity for gathering, documenting, processing, analyzing, and sharing SAR information. [16] See 6 U.S.C. § 124h(a)-(b). Specifically, the DHS Secretary was to establish the DHS State, Local, and Regional Fusion Center Initiative in consultation with the Program Manager for the Information Sharing Environment and the Attorney General, as well as DHS's Privacy Officer, Officer for Civil Rights and Civil Liberties, and Privacy and Civil Liberties Oversight Board. [17] See 6 U.S.C. § 124h(i). [18] In April 2005, and in accordance with the Intelligence Reform Act, the President designated a Program Manager--within the Office of the Director of National Intelligence--to, among other things, plan for, oversee implementation of, and manage the ISE. [19] The intelligence community is comprised of 17 member agencies that carry out the federal government's intelligence collection and dissemination efforts. See 50 U.S.C. § 3003(4). [20] Under the SHSP, each state receives a level of funding determined through a formula grant allocation based on three factors: minimum amounts established by statutory mandate; DHS's risk methodology, and anticipated effectiveness of proposed projects. The UASI program addresses the planning, organization, equipment, training, and exercise needs of high-threat, high-density urban areas. FEMA allocates these funds on the basis of risk and anticipated effectiveness. The third grant program, Operation Stonegarden, provides approximately $50 million each year to facilitate cooperation and coordination among stakeholders to secure U.S. international borders. Fusion centers have received only a small proportion of grant funding through Operation Stonegarden. [21] In addition to assessing fusion center capabilities, the annual assessment process is used to assess fusion center performance. Additional information on DHS's efforts to measure fusion center performance and homeland security contributions is provided later in this report. [22] In some cases, a single question is asked to determine whether a fusion center has achieved an attribute and, in other cases, two or more questions are required to make this determination. DHS also conducts a validation process that includes data review and a structured interview with fusion center directors to help ensure consistency and minimize data discrepancies. [23] The 2013 assessment data cover the time period from August 2012 through July 2013. [24] The 2013 assessment report noted that director turnover averaged 34 percent in 2012 and 2013, but this figure is expected to be reduced to about 14 percent in 2014. [25] Additional information on how fusion centers use assessment results to inform grant requests is provided later in this report. [26] According to SLPO officials, this attribute remains important to help ensure effective product dissemination methods and help determine if products are meeting the needs of the customers. [27] The DHS National Exercise Program includes criteria that call for exercises to generally serve to support at least one of the following key objectives: (1) exchange intelligence, information, data, or knowledge to enable timely and informed decision making prior to and during an incident that threatens the security of the nation; (2) identify threats and hazards and share prompt, reliable, and actionable risk information with the public; (3) establish and maintain a unified and coordinated operational structure and process, capable of identifying, prioritizing, and delivering resources across all hazards and lead federal agency authorities; and (4) establish and maintain plans, authorities, responsibilities, and coordination capabilities. [28] The Global Justice Information Sharing Initiative serves as a federal advisory committee to the U.S. Attorney General on justice information-sharing issues. [29] In addition to federal guidance, the performance measures and targets discussed later in this report also help define expectations and the results fusion centers are to achieve. [30] NFCA, 2014-2017 National Strategy for the National Network of Fusion Centers (July 2014). [31] Committee on Homeland Security, House of Representatives, Majority Staff Report on the National Network of Fusion Centers (Washington, D.C.: July 2013). [32] Established in 2004, the Criminal Intelligence Coordinating Council is made up of members representing law enforcement and homeland security agencies from all levels of government and is an advocate for state, local, and tribal law enforcement and their efforts to develop and share criminal intelligence for the purpose of promoting public safety and securing the nation. The Information Sharing and Access Interagency Policy Committee is responsible for advising the President on, among other things, developing policies and standards necessary to establish, implement, and maintain the ISE and includes representatives from DOJ and DHS. See 6 U.S.C. § 485(g) (establishing an Information Sharing Council, the responsibilities of which were subsequently subsumed by the Information Sharing and Access Interagency Policy Committee). [33] DHS, Performance Measure Definitions Guide, Measuring the Performance of the National Network of Fusion Centers (Washington D.C.: April 2014). [34] [hyperlink, http://www.gao.gov/products/GAO-03-143]. [35] The nine key attributes identified include (1) linkage, (2) clarity, (3) measurable targets, (4) objectivity, (5) reliability, (6) coverage of core program activities, (7) limited overlap, (8) balance, and (9) government-wide priorities. [36] DHS, 2013 National Network of Fusion Centers, Final Report (Washington D.C.: June 2014). [37] PM-ISE, Information Sharing Environment: Federal Resource Allocation Criteria, ISE Guidance ISE-G-112 (Washington D.C.: June 3, 2011). [38] DHS considers the number of reports officers that are deployed to fusion centers to be sensitive information, and therefore we did not include this information in this report. [39] DHS has deployed nine regional directors across the country to supervise intelligence officers deployed at fusion centers. These directors are also responsible for supporting fusion centers and facilitating execution of the intelligence cycle. [40] InfraGard is an FBI-sponsored initiative designed to bring together representatives from the private and public sectors to help protect our nation's critical infrastructure from attacks by terrorists and criminals. The protective security advisor is a critical infrastructure protection and vulnerability mitigation subject matter expert who provides DHS with perspectives on risks to critical infrastructure within the regional and local levels. Critical infrastructure comprises vital assets, systems, and networks that if incapacitated or destroyed could have an adverse impact on the nation's security, economy, public health, or safety. [41] Office of the Director of National Intelligence, Intelligence Community Directive Number 203--Analytic Standards (Washington D.C.: June 21, 2007). [42] For additional information on DHS intelligence analysis activities, see GAO, DHS Intelligence Analysis, Additional Actions Needed to Address Analytic Priorities and Workforce Challenges, [hyperlink, http://www.gao.gov/products/GAO-14-397] (Washington, D.C.: June 4, 2014). [43] United States Senate, Permanent Subcommittee on Investigations, Committee on Homeland Security and Governmental Affairs, Federal Support for and Involvement in State and Local Fusion Centers (Washington D.C.: Oct. 3, 2012). [44] The FBI Network (FBINet) is the FBI's primary system for communicating secret information, including intelligence pertaining to national security. [45] FBI, FBI Electronic Communication, FBI Engagement with State and Major Urban Area Fusion Centers (Aug. 1, 2011). [46] FBI, FBI Electronic Communication, Fusion Center Initiative; Roles and Responsibilities for Personnel Assigned to Fusion Centers (Feb. 28, 2013). [47] In general, the FBI defines the enhanced engagement level as having a regular and ongoing presence in the fusion center, mission overlap, FBINet connectivity, and FBI field office and fusion center personnel working together on joint activities and products. Basic engagement can range from liaison support to part-time attendance in the fusion center and may include sharing classified assessments and intelligence information reports, in addition to joint analytic activities. At the liaison level, there is an established channel for sharing information, but FBI resources are not dedicated to the fusion center and joint activities are limited. [48] The FBI documents we reviewed did not assign an engagement level for 1 fusion center. [49] The 2011 Fusion Center Cost Inventory shows that CBP and ICE had each deployed 24 personnel to fusion centers, which was the third most personnel deployed, behind I&A and the FBI. [50] Each investment justification can include up to 10 individual projects. [51] FEMA is in the early stages of implementing a new grant reporting tool that is designed to capture additional project-level information in the investment justifications, which we discuss in greater detail later in this report. [52] [hyperlink, http://www.gao.gov/products/GAO-10-972]. [53] Permanent Subcommittee on Investigations, Committee on Homeland Security and Governmental Affairs, U.S. Senate, Federal Support for and Involvement in State and Local Fusion Centers (Washington D.C.: Oct. 3, 2012). [54] We did not assess the reliability of these reported data but evaluated the most recent FEMA data available for the purposes of this report. [55] Following the award of a grant, state grantees must provide FEMA with updated information on project obligation amounts every 6 months in order to show implementation progress. States submit this information to FEMA through biannual strategy implementation reports. This reporting requirement is for all DHS grants and not unique to fusion center grant funding. [56] Since we reported on federal support to fusion centers in 2010, the proportion of federal funding to support operations has decreased. For example, self-reported state data collected as part of DHS's annual assessment of fusion centers show that, in 2010, fusion centers covered about 60 percent of their operational budgets with federal funding and the remaining with state or local funding. However, data show that in 2012, centers covered about 38 percent with federal funding. [57] See GAO, Homeland Security: DHS Needs Better Project Information and Coordination among Four Overlapping Grant Programs, [hyperlink, http://www.gao.gov/products/GAO-12-303] (Washington, D.C., Feb. 28, 2012). [58] This electronic tool requires applicants to complete narrative statements and make selections from a series of menus to capture the key characteristics and status of individual projects. With respect to fusion centers, FEMA officials noted that these project-level enhancements are expected to allow DHS to track expenditures against investment justification requests and identified capability gaps, per the annual assessment process. [59] FEMA is currently in its second year of conducting a risk-based monitoring approach to evaluate the information states provide through biannual reports. According to FEMA, this approach includes a baseline review of each project to identify potential challenges to grant success such as grantee organizational weaknesses, complexity of projects, and concerns related to timeliness or accuracy of reporting. A small subset of these projects are then to be selected for a detailed review based on several factors, including the dollar amount of the project and known issues with, or visibility of, the project. [60] [hyperlink, http://www.gao.gov/products/GAO/AIMD-00-21.3.1]. [End of section] GAO's Mission: The Government Accountability Office, the audit, evaluation, and investigative arm of Congress, exists to support Congress in meeting its constitutional responsibilities and to help improve the performance and accountability of the federal government for the American people. GAO examines the use of public funds; evaluates federal programs and policies; and provides analyses, recommendations, and other assistance to help Congress make informed oversight, policy, and funding decisions. GAO's commitment to good government is reflected in its core values of accountability, integrity, and reliability. Obtaining Copies of GAO Reports and Testimony: The fastest and easiest way to obtain copies of GAO documents at no cost is through GAO's website [hyperlink, http://www.gao.gov]. Each weekday afternoon, GAO posts on its website newly released reports, testimony, and correspondence. To have GAO e-mail you a list of newly posted products, go to [hyperlink, http://www.gao.gov] and select "E-mail Updates." Order by Phone: The price of each GAO publication reflects GAO's actual cost of production and distribution and depends on the number of pages in the publication and whether the publication is printed in color or black and white. Pricing and ordering information is posted on GAO's website, [hyperlink, http://www.gao.gov/ordering.htm]. Place orders by calling (202) 512-6000, toll free (866) 801-7077, or TDD (202) 512-2537. Orders may be paid for using American Express, Discover Card, MasterCard, Visa, check, or money order. Call for additional information. Connect with GAO: Connect with GAO on facebook, flickr, twitter, and YouTube. Subscribe to our RSS Feeds or E mail Updates. Listen to our Podcasts. Visit GAO on the web at [hyperlink, http://www.gao.gov]. To Report Fraud, Waste, and Abuse in Federal Programs: Contact: Website: [hyperlink, http://www.gao.gov/fraudnet/fraudnet.htm]; E-mail: fraudnet@gao.gov; Automated answering system: (800) 424-5454 or (202) 512-7470. Congressional Relations: Katherine Siggerud, Managing Director, siggerudk@gao.gov: (202) 512-4400: U.S. Government Accountability Office: 441 G Street NW, Room 7125: Washington, DC 20548. Public Affairs: Chuck Young, Managing Director, youngc1@gao.gov: (202) 512-4800: U.S. Government Accountability Office: 441 G Street NW, Room 7149: Washington, DC 20548. [End of document]