Skip Repetitive Navigation Links
California State Auditor Logo COMMITMENT • INTEGRITY • LEADERSHIP

State High Risk
The California State Auditor’s Updated Assessment of High-Risk Issues Faced by the State and Select State Agencies

Report Number: 2019-601



In accordance with the State High-Risk Government Agency Audit Program regulations, we present a tentative two-year plan for performing audits and conducting other monitoring activities. The plan covers work from January 2020 through December 2021 regarding state agencies and statewide issues appearing on this state high risk list. The plan is tentative as such audits and monitoring can only be conducted when resources are available based on our office’s projected workload. We will update the plan in accordance with the regulations as resource shifts are needed.

HIGH RISK ISSUE OR AGENCY SUMMARY OF CONCERN PLANNED APPROACH
State Financial Reporting and Accountability The current project plan for the implementation of the State’s new financial system establishes a formal project end date of June 2020, even though some key features will not be ready at that time. Further, agencies have submitted late, and in some cases estimated, end-of-year financial reports because of their challenges transitioning to the new system. Delayed reporting could potentially affect the State’s credit rating. We monitor the accuracy and timeliness of the State’s financial reporting as part of our annual audit of the State’s financial statements. Moreover, we plan to continue our monitoring of the State’s implementation of the Financial Information System of California (FI$Cal) and its impact on financial reporting and accountability.
Water Infrastructure The State has required dam owners—in consultation with the Department of Water Resources and the Governor’s Office of Emergency Services (Emergency Services)—to develop emergency plans to prepare for potential dam failures. However, Emergency Services has approved plans for only a small percentage of the dams within the State. We plan to audit the State’s ongoing efforts to improve emergency planning for dam safety.
Transportation Infrastructure Although the Road Repair and Accountability Act, adopted in 2017, provided the funding necessary to improve transportation infrastructure, it is too soon to evaluate whether current efforts are effective. The California Transportation Commission adopted benchmarks in 2018. However, because of the lengthy duration of transportation infrastructure projects, it will likely be several years before the State is able to determine whether the California Department of Transportation is consistently able to meet its scheduled goals. We plan to monitor the State's implementation of the Road Repair and Accountability Act and the controls for ensuring that the use of funds are consistent with established guidelines.
Information Technology Oversight The California Department of Technology’s (CDT) updated project approval process has yet to demonstrate consistent success across projects of varied importance. Further, we remain concerned about the State’s ongoing reliance on aging legacy information technology systems. We plan to monitor CDT’s oversight of selected information technology projects.
Information Security Weaknesses in information security persist across all types of state agencies. Although CDT has made recent improvements in its oversight of information security and has identified information security weaknesses across multiple agencies, not enough time has passed to determine if these efforts have resulted in the state entities it oversees improving their information security. For example, CDT informed us in October 2018 that it had finished implementing the recommendations we made in our August 2015 follow-up report, High Risk Update—Information Security: Many State Entities’ Information Assets Are Potentially Vulnerable to Attack or Disruption, Report 2015‑611. Further, CDT began a new risk-based, four-year audit lifecycle during fiscal year 2018-19. Similarly, as we reported in July 2019, state entities that are not under the purview of CDT have weaknesses in their information security. Because it is too early to evaluate the effectiveness of CDT’s effort to improve oversight of information security, we will subsequently determine an appropriate time to monitor its effectiveness.
K–12 Education The State has not ensured that local educational agencies spend Local Control Funding Formula funds appropriately, and the State Board of Education and California Department of Education have not implemented sufficient tools that track funding and outcomes. We plan to follow up on the status of the State’s implementation of recommendations from our November 2019 report, K–12 Local Control Funding: The State’s Approach Has Not Ensured That Significant Funding Is Benefitting Students as Intended to Close Achievement Gaps, Report 2019‑101, addressing the Local Control Funding Formula.
Higher Education Affordability of higher education continues to be a problem for students. Because we issued various reports pertaining to the affordability of higher education, including our June 2019 audit report, California State University: It Failed to Fully Disclose Its $1.5 Billion Surplus, and It Has Not Adequately Invested in Alternatives to Costly Parking Facilities, Report 2018‑127, our April 2017 audit report, The University of California Office of the President: It Failed to Disclose Tens of Millions in Surplus Funds, and Its Budget Practices Are Misleading, Report 2016‑130, and our March 2016 audit report, The University of California: Its Admissions and Financial Decisions Have Disadvantaged California Resident Students, Report 2015‑107, we plan to continue monitoring this concern as part of our follow-up on the recommendations from those audits.
California Department of Corrections and Rehabilitation (CDCR) Significant deficiencies remain in CDCR’s inmate health care system, and CDCR has still not regained authority over health care for 16 institutions. The health care at these institutions remains under federal control. The Federal Receiver's Office publicly issues periodic updates on the progress toward goals established in its turnaround plan for health care at state correctional facilities. We will monitor CDCR’s progress in achieving goals in that plan and update our work plan as needed.
California Department of Health Care Services (DHCS) DHCS has not fully corrected deficiencies in its California Medical Assistance Program (Medi-Cal) eligibility system, including discrepancies that resulted in improper payments that could require the State to refund millions of dollars to the federal government. In addition, DHCS has not fully completed efforts to improve its oversight of local agencies’ uses of Mental Health Services Act funding. We plan to monitor DHCS’s oversight of county offices’ federal aid eligibility determinations and its oversight of Mental Health Services Act funding.
California Department of Public Health (CDPH) CDPH has not addressed concerns identified in prior audits that could affect the health and safety of patients and the public, such as its lack of time frames for complaint processing and its ongoing staffing issues. In conjunction with our annual follow-up on recommendations CDPH has not implemented, we will review the underlying causes and negative effects of its delay in implementing past audit recommendations.
California State Teachers’ Retirement System Although the California State Teachers’ Retirement System (CalSTRS) is implementing a plan to fully fund its benefit program by 2046, the plan will require it to achieve its expected levels of investment returns for the next 26 years. Until that time, CalSTRS does not have sufficient assets to cover all promised future retirement payments to California’s teachers. We monitor the State's pension programs and related liabilities, including CalSTRS's Defined Benefits Program, as part of our annual audit of the State's financial statements. We do not currently anticipate performing additional audit work beyond this annual review.
Other Postemployment Benefits The State has only recently implemented its plan to fully prefund other postemployment benefits for State employees by investing monthly employee and State contributions in a trust fund. However, that fund balance is currently far short of the total estimated future costs of health care benefits for retirees. We monitor the State's other postemployment benefits liability as part of our annual audit of the State's financial statements. We do not currently anticipate performing additional audit work beyond this annual review.


Back to top