30 de July de 2024
Whistleblower-Office.jpeg

In anticipation of National Whistleblower Appreciation Day on July 30, the Internal Revenue Service Whistleblower Office today recognized the important role whistleblowers play in supporting the nation’s tax administration.

Since issuing its first award in 2007 through June 2024, the IRS has paid over $1.2 billion in awards based on the successful collection of $7 billion from non-compliant taxpayers.

“The IRS appreciates the valuable contributions that thousands of whistleblowers have made to help bolster the fair and effective enforcement of our nation’s tax laws,” said IRS Whistleblower Office Director John Hinman. “Information from whistleblowers continues to be an incredibly effective aid to IRS compliance efforts, and we are committed to improving our whistleblower program by increasing our capacity to use high-value whistleblower information effectively, awarding whistleblowers fairly and as soon as possible, and keeping whistleblowers informed of their claim’s status and the basis for IRS decisions on claims.”

The IRS Whistleblower Office is strengthening collaboration with all whistleblower program stakeholders. The office also recently updated Form 211, Application for Award for Original Information PDF, and is currently working on a digital submission portal for whistleblower claims, which it plans to have online in 2025.

In Fiscal Year 2023, the IRS paid awards totaling $88.8 million based on whistleblower information attributable to tax and other amounts collected of $338 million. In Fiscal Year 2023, the Whistleblower Office established 16,932 award claims, an increase of 44% compared to the average of the prior four years.

The IRS values the assistance it’s received from whistleblowers and the whistleblower practitioner community. Whistleblower information that the IRS can act on is an important component of effective tax administration and contributes to identifying non-compliance and reducing the tax gap.

Actionable claims contain specific, timely and credible information. A whistleblower may qualify for an award when use of the whistleblower’s information results in proceeds collected. The awards paid to whistleblowers generally range between 15 and 30% of the proceeds collected and attributable to their information.

The IRS Whistleblower Office was established in 2007 to administer claims from whistleblowers that identify taxpayers who may not be complying with tax laws or other laws the IRS administers, enforces or investigates.

National Whistleblower Appreciation Day is recognized on July 30 because America’s first whistleblower law was passed by the Continental Congress on July 30, 1778. The first law related to whistleblowers on tax violations was enacted almost 90 years later in March 1867.

Source: IRS-2024-199, July 29, 2024


24 de July de 2024
IRS-building-stop-light.jpg

Week 3 of Protect Your Clients; Protect Yourself series focuses on security warning signs

In the third part of a special series, the Internal Revenue Service and the Security Summit partners today urged tax professionals to learn the signs of data theft so they can respond quickly to protect their business and their clients.

The IRS and the Security Summit partners continue to see a relentless string of attempts by identity thieves to target tax professionals in hopes of gaining valuable client tax information. With stronger fraud defenses put in place by the IRS and Security Summit partners, identity thieves have shifted their attention to tax pros to get more detailed information to help prepare bogus tax returns.

“We continue to see instances where tax professionals have had their systems compromised, and they didn’t realize it for week or months,” IRS Commissioner Danny Werfel said. “Identity thieves are creative, and they can find ways of quietly penetrating systems. There are important warning signs tax pros should watch out for that can help alert them more quickly to a security issue, and speed is critical to protect clients and their businesses from a security incident.”

The IRS, state tax agencies and the nation’s tax industry – working together as the Security Summit – reminded tax professionals that they should contact the IRS immediately when there’s an identity theft issue while also contacting cybersecurity experts and insurance companies to assist them with determining the cause and extent of the loss.

This is the third week of an eight-part Protect Your Clients; Protect Yourself summer series, part of an annual education effort by the Security Summit, a group that includes tax professionals, industry partners, state tax agencies and the IRS. The public-private partnership has worked since 2015 to protect the tax system against tax-related identity theft and fraud.

These security tips will be a key focus of the Nationwide Tax Forum, being held this summer in five cities throughout the U.S. In addition to the series of eight news releases, the tax professional security component will be featured at the forums, which are three-day continuing education events. The next forum begins next week in Orlando, Florida, and is already sold out, followed by the week of August 13 in Baltimore, August 20 in Dallas and September 10 in San Diego. The IRS reminds tax pros that registration deadlines are quickly approaching for the Baltimore and Dallas forums, as San Diego has also sold out.

Each year at the tax forums, the IRS hears from tax professionals attending the sessions who realize that they’re victims of a data theft or a security breach, but they hadn’t realized the warnings signs. Here are some things that can help.

Tax pros: Know the warning signs from clients, their systems

Tax pros should be on the lookout for these critical warning signs from their clients:

  • Clients receive notice that an IRS Online Account was created without their consent or that:
    • Someone accessed their IRS Online Account without their knowledge.
    • The IRS disabled their Online Account, either their individual or business Online Account.
  • Tax pro clients receive a tax transcript they didn’t request.
  • Balance due or other notices from the IRS are received that are not correct based on the tax return filed.
  • Clients reach out to the tax pro about calls or emails the tax pro didn’t make.
  • Clients receive refunds without filing a tax return.

Tax professionals should also watch for these red flags when their business experiences these situations:

  • Slow or unexpected computer or network responsiveness such as:
    • Software is slow or actions take longer to process than usual.
    • Computer cursor moves or changes numbers without touching the mouse or keyboard.
    • Unexpectedly being locked out of a network or computer.
  • Client tax returns are being rejected because their Social Security number was already used on another return.
  • IRS authentication letters (5071C, 6331C, 4883C, 5747C) are being received even though a tax return hasn’t been filed.
  • Getting more e-file receipt acknowledgements than the tax pro actually filed.
  • The IRS disabled the tax professional’s online account.
  • Transcripts are being delivered to the tax pro’s Secure Object Repository (SOR) that they did not order.
  • Notification from the IRS that the tax professional’s Centralized Authorized File (CAF) number has been compromised. If they suffer a data compromise, they should take proactive steps to protect their CAF number and consider requesting a new one to protect themself and their clients.
  • Notification from the IRS regarding a client that they do not represent.

While these are only a few examples, tax pros should ensure they have the highest security possible and be ready to react quickly to protect themselves and their clients. To help tax pros, the Summit partners created the Written Information Security Plan PDF or WISP. The newly updated 29-page, easy-to-understand document was developed by and for tax and industry professionals to help keep client and business information safe and secure.

Tax pros should report data theft immediately

If a tax pro or their firm are the victim of data theft, they should:

  • Report the incident to their local IRS stakeholder liaison. Speed is critical. IRS stakeholder liaisons will ensure all the appropriate IRS offices are alerted. If reported quickly, the IRS can take steps to block fraudulent returns in the clients’ names and will assist tax pros through the process.
  • Visit the Federation of Tax Administrators to find state contact information. Tax professionals can share information with the appropriate state tax agency by visiting the special Report a Data Breach.
  • Tax professionals should be proactive with clients who could have been impacted and suggest appropriate actions, such as obtaining an identity protection PIN or completing a Form 14039, Identity Theft Affidavit PDF, if applicable.

Find more information at Data theft information for tax professionals.

Additional resources

Tax professionals should stay connected to the IRS through subscriptions to e-News for tax professionals and its social media sites.

Source: IRS-2024-193, July 23, 2024


22 de July de 2024
VPTAX-Feature-786-ral_insight_card-Blue.png

The Department of the Treasury and the Internal Revenue Service today issued final regulations updating the required minimum distribution (RMD) rules.

The final regulations reflect changes made by the SECURE Act and the SECURE 2.0 Act impacting retirement plan participants, IRA owners and their beneficiaries. At the same time, Treasury and IRS issued proposed regulations, addressing additional RMD issues under the SECURE 2.0 Act.

While certain changes were made in response to comments received on the proposed regulations issued in 2022, the final regulations generally follow those proposed regulations.

Specifically, Treasury and IRS reviewed comments suggesting that a beneficiary of an individual who has started required annual distributions should not be required to continue those annual distributions if the remaining account balance is fully distributed within 10 years of the individual’s death as required by the SECURE Act. However, Treasury and IRS determined that the final regulations should retain the provision in the proposed regulations requiring such a beneficiary to continue receiving annual payments.

The new proposed regulations include provisions for which Treasury and IRS are soliciting public comments, including provisions addressing other changes relating to RMDs made by the SECURE 2.0 Act. For details on how to submit comments, see the proposed regulations.

Source: IRS-2024-190, July 18, 2024


17 de July de 2024
90.jpeg

In the second installment of a special series, the Internal Revenue Service and Security Summit partners warned tax professionals to be aware of evolving phishing scams and cloud-based schemes designed to steal sensitive taxpayer information.

The IRS and Security Summit partners – representing state tax agencies and the nation’s tax industry – continue to see a steady stream of e-mail and related attacks aimed at the nation’s tax professional community. These are designed to steal sensitive tax and financial information from clients.

The variants of these email attacks routinely number in the hundreds and can target tax professionals whether it’s tax season or not.

“We continue to see a barrage of email and related attacks designed to trick tax professionals and gain access to their sensitive information,” said IRS Commissioner Danny Werfel. “These attempts can be elaborate, multi-layered efforts that look convincing and can easily fool people. Tax professionals need to be wary and educate their employees to use extra caution to protect their clients and their businesses.”

This is the second release in an eight-part “Protect Your Clients; Protect Yourself” summer series, part of an annual education effort by the Security Summit, a group that includes tax professionals, industry partners, state tax agencies and the IRS. The public-private partnership has worked since 2015 to protect the tax system against tax-related identity theft and fraud.

These security tips will be a key focus of the Nationwide Tax Forum, which will be in five cities this summer throughout the U.S. In addition to the series of eight news releases, the tax professional security component will be featured at the forums, which are three-day continuing education events. The remaining forums begin July 30 in Orlando, August 13 in Baltimore, August 20 in Dallas and September 10 in San Diego.

The IRS reminds tax pros that registration deadlines are quickly approaching for several of the forums, and Orlando is already sold out.

Phishing, spear phishing, clone phishing and whaling

One of the most common threats facing tax pros are phishing and related scams. These are designed to trick the recipient into disclosing personal information such as passwords, bank account numbers, credit card numbers or Social Security numbers.

Tax professionals and taxpayers should be aware of different phishing terms and what the email scams might look like:

  • Phishing/Smishing – Phishing emails or SMS/texts (known as “smishing”) attempt to trick the recipient into clicking a suspicious link, filling out information or downloading a malware file. Often phishing attempts are sent to multiple email addresses at a business or agency increasing the chance someone will fall for the trick.
  • Spear phishing – A specific type of phishing scam that bypasses emailing large groups at an organization, but instead identifies potential victims and delivers a more realistic email known as a “lure.” These types of scams can be trickier to identify since they don’t occur in large numbers. They single out individuals, can be specialized and make the email seem more legitimate. Scammers can pose as a potential client for a tax professional, luring the practitioner into sharing sensitive information.
  • Clone phishing – A newer type of phishing scam that clones a real email message and resends it to the original recipient pretending to be the original sender. The new message will have either an attachment that contains malware or link that tries to steal information from the tax professional or recipient.
  • Whaling – Whaling attacks are very similar to spear phishing, except these attacks are generally targeted to leaders or other executives with access to secure large amounts of information at an organization or business. Whaling attacks can also target people in payroll offices, human resource personnel and financial offices.

Security Summit partners continue to see instances in which tax professionals have been particularly vulnerable to emails posing as potential clients. In the “new client” scam, the criminals use this technique to trick practitioners into opening email links or attachments that infect computer systems with the potential to steal client information. Similar schemes are seen with whaling situations where scammers try to obtain a large amount of information with legitimate-looking email requests.

Warning signs of a scam

Regardless of the type of phishing attempt, tax pros can protect themselves and their organization by being aware of these scams and looking for warning signs like these:

  • An unexpected email or text claiming to come from a known or trusted source such as a colleague, bank, credit card company, cloud storage provider, tax software provider or even the IRS and other government agencies.
  • Receiving a duplicate email from what appears to be a known trusted source that contains a new attachment or hyperlink.
  • A message, often with an urgent tone, urging the receiver to open a link or attachment. These messages have a false narrative, like someone’s password has expired or some other urgent action is needed.
  • An email address, number or link that’s slightly misspelled or has a different domain name or URL (irs.com vs. IRS.gov). A closer look at these email addresses – like hovering the cursor over the email address – can show slight variations on legitimate addresses.

“There are major red flags that can be easily overlooked, so tax professionals and taxpayers should be extra careful and look closely when they receive an email from an official looking source,” Werfel said.

Cloud-based schemes remain a threat

Tax professionals using cloud-based systems that store information or run tax preparation software should use multi-factor authentication to help safeguard that data. The Federal Trade Commission now requires all practitioners to secure sensitive client personally identifiable information (PII) using multi-factor authentication.

Specifically, the Security Summit continues to see attacks that take advantage of cloud-based systems and compromise personal information. Multi-factor authentication options provide an additional layer of security to access a system by using a phone, text messages or tokens. Since email is easier for identity thieves to access, having these layers of security helps guard against potential vulnerabilities.

Additional resources

For tax professionals who are victim of any of these schemes or identity theft, the IRS urges them to quickly contact their IRS stakeholder liaison to provide details of the situation. Tax professionals can also share information with the appropriate state tax agency by visiting a special Report a Data Breach page with the Federation of Tax Administrators.

Quickly reporting these incidents can not only protect the tax pro’s clients, but it can also help provide critical information quickly to help prevent these attacks from hitting others in the tax community.

Tax professionals should also understand the Federal Trade Commission’s data breach response requirements PDF as part of their overall information and data security plan. There’s a new requirement to report an incident to the FTC when 500 or more people are affected within 30 days of the incident.

To help taxpayers navigate these issues and meet the requirement to have a security plan, the Security Summit has prepared a sample Written Information Security Plan. This template can help tax pros, including smaller practitioners, protect themselves from ongoing security threats.

Tax professionals should also review IRS Publication 4557, Safeguarding Taxpayer Data PDF, for more information.

Other resources include Small Business Information Security: The Fundamentals PDF, by the National Institute of Standards and Technology and the IRS’ Identity Theft Central pages for tax pros.

Publication 5293, Data Security Resource Guide for Tax Professionals PDF, provides a compilation of data theft information available on IRS.gov. The IRS also encourages tax professionals to stay connected to the IRS for its latest updates and alerts through subscriptions to e-News for tax professionals and its social media sites.

 

Source: IRS-2024-188, July 16, 2024


15 de July de 2024
GSPHgwsagAQYT3f.jpg-large-1280x720.jpeg

The Internal Revenue Service would like to remind car dealers and sellers to be aware of evolving phishing and smishing scams that could impact day-to-day operations of the business.

In light of the recent ransomware attack aimed at car dealers, the IRS is warning individuals and businesses to remain vigilant against these attacks. Fraudsters and identity thieves attempt to trick the recipient into clicking a suspicious link, filling out personal and financial information or downloading a malware file onto their computer.

Scammers are relentless in their attempts to obtain sensitive financial and personal information, and impersonating the IRS remains a favorite tactic. The IRS urges car dealerships to be extra cautious about unsolicited messages and avoid clicking any links in an unsolicited email or text if they are uncertain.

Phish or smish: Don’t take the bait

The IRS continues to see a barrage of email and text scams targeting businesses and individual taxpayers. The IRS and the Security Summit partners continue to remind taxpayers, businesses and tax professionals to be alert for a wide variety of these scams and schemes. Businesses such as car dealerships should remain alert for targeted email and text scams aimed to disrupt their computer systems.

These businesses should be alert to fake communications posing as legitimate organizations. These messages arrive in the form of unsolicited texts or emails to lure unsuspecting victims to provide valuable information that can lead to identity theft or malicious malware installed on computer systems. There are two main types:

  • Phishing: An email sent by fraudsters claiming to come from a legitimate source. The email lures the victims into the scam with a variety of ruses such as enticing victims to provide sensitive information.
  • Smishing: A text or smartphone SMS message where scammers often use alarming language such as, “Your account has now been put on hold,” or “Unusual Activity Report,” with a bogus “Solutions” link to restore the recipient’s account.

Never click on any unsolicited communication as it may surreptitiously load malware. It may also be a way for malicious hackers to load ransomware that keeps the legitimate user from accessing their system and files.

In some cases, phishing emails appear to come from a legitimate sender or organization that has had their email account credentials stolen. Setting up two-factor or multi-factor authentication with their email provider will reduce the risk of individuals having their email account compromised.

Posing as a trusted organization, friend or family member remains a common way to target individuals and businesses for various scams. Individuals and businesses should verify the identity of the sender by using another communication method, for instance, calling a number they independently know to be accurate, not the number provided in the email or text.

What to do

  • Never respond to phishing or smishing or click on the URL link.
  • Don’t open any attachments. They can contain malicious code that may infect the computer or mobile phone.
  • Don’t click on any links. If a taxpayer inadvertently clicked on links in a suspicious email or website and entered confidential information, visit the IRS’ identity protection page.
  • Send the full email headers or forward the email as-is to phishing@irs.gov. Don’t forward screenshots or scanned images of emails because this removes valuable information.
  • Delete the original email.

Source: IRS-2024-186, July 11, 2024


11 de July de 2024
Captura-de-Tela-2024-07-11-as-10.47.52-1280x657.png

As part of continuing compliance efforts under the Inflation Reduction Act, the Internal Revenue Service today announced the agency has surpassed the $1 billion mark in collections from high-wealth taxpayers with past-due taxes.

As part of larger efforts taking place, the IRS has stepped up activity specifically on 1,600 individuals whose incomes were more than $1 million per year and who each owed the IRS more than $250,000 in recognized tax debt. Since last fall, this IRS compliance effort has generated more than $1 billion in collections from this group, with work continuing in this area.

“With this collection activity, the IRS passed an important milestone in our effort to improve compliance and ensure fairness in the tax system,” said IRS Commissioner Danny Werfel. “Our increased work in this area means these past-due tax bills from high-end taxpayers are no longer being left on the table, like they were too often in the past.”

“Years of funding declines meant the IRS couldn’t get to money that we knew was owed, but we simply didn’t have the resources or staffing to collect,” Werfel added. “Funding from the Inflation Reduction Act is reversing a decade-long decline in our compliance work, including increasing our compliance work involving the wealthiest individuals and groups with tax issues. The collection results achieved in less than a year reveal the magnitude of what can be achieved over the long run as our Inflation Reduction enforcement continues to ramp up in the months ahead.”

Werfel noted that Inflation Reduction Act resources continue to help in a variety of areas. In addition to improving taxpayer service during the successful 2024 filing season, the IRS has focused IRA resources on expanded enforcement work to pursue complex partnerships, large corporations and high-income, high-wealth individuals who do not pay overdue tax bills.

“We continue working to add staff and technology to ensure that the taxpayers with the highest income, including partnerships, large corporations and millionaires and billionaires, pay what is legally owed under federal law,” Werfel said. “At the same time, we are focused on improving our taxpayer service for hard-working taxpayers. The additional resources the IRS received under the Inflation Reduction Act are making a difference, both for taxpayers who play by the rules and those who don’t.”

Prior to the Inflation Reduction Act, more than a decade of budget cuts prevented the IRS from keeping pace with the increasingly complicated maneuvers that the wealthiest taxpayers use to hide their income and evade paying their share. The IRS is continuing to take action to close this gap.

Today’s announcement involves a segment of high-income individual taxpayer cases. Last fall, the IRS ramped up efforts to pursue high-income, high-wealth individuals who failed to pay a tax bill. These high-end collection cases are concentrated among taxpayers with more than $1 million in income and more than $250,000 in recognized tax debt.

Out of a total of 1,600 of these cases, the IRS has assigned 1,500 to revenue officers, with over $1 billion collected so far. The $1 billion collected through spring represents payments from over 1,200 individuals, with the IRS anticipating the figure to grow in the months ahead.

IRS continues work on high-wealth non-filers, complex partnerships, large corporations

The IRS has a variety of other efforts underway to improve tax compliance in overlooked areas where the agency did not have adequate resources prior to Inflation Reduction Act funding.

Earlier this year, the IRS announced a new effort focused on high-income taxpayers who have failed to file federal income tax returns in more than 125,000 instances since 2017. Non-filers receive IRS compliance letters alerting them that the IRS is aware of their missing return and encouraging them to file or contact the IRS. The new initiative involves more than 25,000 people with more than $1 million in income, and over 100,000 people with incomes between $400,000 and $1 million between tax years 2017 and 2021.

These are all cases where the IRS has received third party information—such as through Forms W-2 and 1099s—indicating these people received income in these ranges but failed to file a tax return. Without adequate resources, the IRS non-filer program has only run sporadically since 2016 due to severe budget and staff limitations that didn’t allow these cases to be worked. With new Inflation Reduction Act funding available, the IRS now has the capacity to do this core tax administration work.

The IRS anticipates having more details related to this non-filer initiative later this year.

Other elements of the agency’s renewed compliance focus include:

  • Abusive use of partnerships. Last month, the IRS announced a new series of steps to combat abusive partnership transactions that allow wealthy taxpayers to avoid paying what they owe.
  • Activities involving large corporations and partnerships. These efforts include opening examinations of 76 of the largest partnerships in the U.S., representing a cross section of industries including hedge funds, real estate investment partnerships, publicly traded partnerships, large law firms and other industries. Other activities include expanding the large corporate compliance (LCC) program.
  • Aircraft use. In February, the IRS announced plans to begin dozens of audits involving personal use of business aircraft. The audits will focus on aircraft usage by large corporations, large partnerships and high-income taxpayers. The IRS will examine whether the use of jets is being properly allocated between business and personal use.

Source: IRS-2024-185, July 11, 2024


10 de July de 2024
beto-biofuel.png

The U.S. Department of the Treasury and the Internal Revenue Service (IRS) released Notice 2024-49 on how to register for the Section 45Z Clean Fuel Production Credit. Section 45Z of the Inflation Reduction Act (IRA) provides a tax credit for the domestic production of clean transportation fuels.

Fuel producers must be registered on or before January 1, 2025, to qualify for the § 45Z credit and be eligible to claim the credit for production starting January 1, 2025. The guidance encourages those who may be eligible for the credit to apply for registration as soon as possible.

The Notice provides guidance for registering for two categories of fuel, Sustainable Aviation Fuels (SAF) and non-SAF, and provides background on the Clean Fuel Production Credit. View the IRS guidance to learn more about how to register for the credit.

Source: U.S. Department of the Treasury


9 de July de 2024

Local income taxes account for only 5% of total local tax collections across the nation, but in the states that rely on this revenue stream, they’re a vital revenue source.

In the state that most relies on local income tax, for example, it provides more than 36.12% of local tax collections and 19.44% of local general revenue.

Read the complete ranking below on the states that rely the most on local income taxes.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Source: Accounting Today


8 de July de 2024
Clean-Energy2.png

The Internal Revenue Service today warned taxpayers not to fall victim to a new emerging scam involving buying clean energy tax credits.

In this latest scam, the IRS is seeing instances where unscrupulous tax return preparers are misrepresenting the rules for claiming clean energy credits under the Inflation Reduction Act (IRA).

The transferability provisions of the IRA enable the purchase of eligible federal income tax credits from investments in clean energy to offset a buyer’s tax liability. The IRS has seen taxpayers file returns using unscrupulous return preparers who are claiming purchased clean energy credits that the taxpayer is ultimately unable to benefit from.

The scam is generally targeting individuals who file Form 1040. The preparers file returns that have individuals improperly claiming IRA credits that offset income tax from sources such as wages, Social Security and retirement account withdrawals.

Individuals purchasing tax credits under the IRA are subject to the passive activity rules for any purchased credits. Generally, this means they can only use purchased credits to offset income tax from a passive activity. Most taxpayers do not have passive income and a passive income tax liability. Most investment activities are not considered passive.

“This is another example where scammers are trying to use the complexity of the tax law to entice people into claiming credits they’re not entitled to,” said IRS Commissioner Danny Werfel. Taxpayers should be wary of promoters pushing dubious credits like this and others. The IRS is watching out for this scam, and we urge people to use a reputable tax professional before claiming complex credits like clean energy.”

The IRS noted individual taxpayers claiming inappropriate credits risk future compliance action by the IRS and are responsible for repaying the inflated credit, plus interest and possible penalties.

Individual taxpayers considering purchasing clean energy credits under the IRA should consult a trusted tax professional for advice on whether they are eligible to purchase credits and claim the tax benefits. They should also understand how the limitations under the passive activity rules, and other portions of the tax code, may apply to their particular tax situation.

More information about clean energy can be found on the Inflation Reduction Act of 2022 page on IRS.gov.

The IRS continues to warn taxpayers about other scams it continues to see that are misleading taxpayers into filing inappropriate claims for other tax credits. The IRS has warned taxpayers not to fall for scams centered around the Fuel Tax Credit, the Sick and Family Leave Credit and household employment taxes. Fueled by misleading social media advice and promoters, the IRS has seen thousands of dubious claims come in earlier this year where it appears taxpayers are claiming credits for which they are not eligible, leading to refunds being delayed and the need for taxpayers to show they have legitimate documentation to support these claims.

Report fraud

The IRS is committed to investigating paid tax return preparers who act improperly. To report an abusive tax scheme or a tax return preparer, people should use the online Form 14242, Report Suspected Abusive Tax Promotions or Preparers, or mail or fax a completed Form 14242 PDF and any supporting material to the IRS Lead Development Center in the Office of Promoter Investigations.

Mail:

Internal Revenue Service Lead Development Center
Stop MS5040
24000 Avila Road
Laguna Niguel, California 92677 3405
Fax: 877-477-9135

Taxpayers and tax professionals can also submit this information to the IRS Whistleblower Office, where they may be eligible for a monetary award. For details, refer to Abusive tax schemes and abusive tax return preparers on IRS.gov.

Source: IRS-2024-182, July 3, 2024


3 de July de 2024
data-security-1.jpg

With new and evolving scams emerging, the Internal Revenue Service and the Security Summit partners today announced the start of the special summer Protect Your Clients; Protect Yourself campaign to help tax professionals protect themselves against new and ongoing threats involving tax-related identity theft.

“Security threats against tax professionals and their sensitive taxpayer information continue to evolve, and it’s critical to stay on top of the latest developments to protect their business and their clients,” said IRS Commissioner Danny Werfel. “The Security Summit effort between the IRS, states and the nation’s tax industry has worked to protect taxpayers and tax returns from identity thieves, and tax professionals form a key part of these security defenses. It’s critical that everyone in the tax professional community, including smaller practices, stay current on the latest developments to keep their systems safe and protect their clients.”

Now in its ninth year, the Security Summit partners have worked together to raise awareness about these issues in the tax professional community through the Protect Your Clients; Protect Yourself campaign. This is part of the larger effort by the Summit coalition of the IRS, state tax agencies and the nation’s tax community to battle tax-related identity theft that has been in place since 2015.

Security threats against tax professionals remain a daily threat. Through the spring, IRS Stakeholder Liaisons had received reports of nearly 200 tax professional data incidents potentially affecting up to 180,000 clients.

With this summer’s Protect Your Clients; Protect Yourself campaign, the Summit partners will work to raise awareness among tax professionals about the importance of maintaining strong security, and what to do if a security incident occurs.

“There are special steps that tax professionals need to take to protect themselves from scammers trying to obtain sensitive information in attempts to file fraudulent state and federal tax returns,” said Sharonne Bonardi, executive director of the Federation of Tax Administrators representing state tax agencies and a co-chair of the Summit’s communications team. “Continued vigilance by tax professionals is a critical part of the larger effort needed to protect tax information at the state and federal level.”

This summer’s effort will be anchored around a series of eight news releases that will run for consecutive weeks each Tuesday, coinciding with the start of the IRS Nationwide Tax Forum on July 9 in Chicago. The news release series and the summer Tax Forums will provide important information to help protect sensitive taxpayer data that tax professionals hold while also protecting their business from identity thieves.

“As the Security Summit has worked collaboratively to strengthen our internal protections against identity thieves, they have shifted more attention to tax professionals and other businesses in hopes of stealing vital information needed to file a tax return and slip through the tax community’s defense systems,” said Julie Magee, tax policy lead at Block Inc and a co-chair of the Summit’s communications team. “This means tax professionals need to be extra cautious in protecting their data.”

“We continue to educate tax professionals on security measures to prevent data breaches that expose taxpayers’ private information and jeopardize their business,” said Taylor Rodier, legislative affairs director at Taxwell and a co-chair of the Summit communications team. “Staying on top of the latest developments and keeping their security up to date is vital.”

2024 Nationwide Tax Forums in five cities focus on tax professional security; registration deadlines approaching

In addition to the series of eight news releases, the tax professional security focus will be featured at this summer’s Nationwide Tax Forums. Following the three-day forum in Chicago, the forums will continue on July 30 in Orlando, Aug. 13 in Baltimore, Aug. 20 in Dallas and Sept. 10 in San Diego.

The IRS reminds tax pros that registration deadlines are quickly approaching for several of the forums, which can sell out.

The forums will feature several specific sessions to help educate the tax professional community on security-related topics. Tax professionals will hear from experts at the IRS, the tax professional community as well as a special session from the Salve Regina University’s Pell Center from Rhode Island. The entire news release series will be available in Spanish as well.

By taking some basic security steps, tax pros can help protect themselves against the relentless efforts of identity thieves. This summer’s effort includes reminders for tax pros to focus on fundamentals and to watch out for emerging vulnerabilities as well as new updates involving multi-factor authentication and the latest on Written Information Security Plan PDF, or WISP, which all tax professionals are required to have.

Tax professionals are prime targets of criminal syndicates that are both tech- and tax-savvy. These scammers either trick or hack their way into tax professionals’ computer systems to access client data. Even when tax pros think they have client data stored in a secure platform, such as the cloud, lack of strong authentication can make this information vulnerable.

Identity thieves use stolen data to file fraudulent tax returns that make it more difficult for the IRS and the states to detect because the fraudulent returns use real financial information. Other data thieves sell the basic tax preparer or taxpayer information on the web so other fraudsters can try filing fraudulent tax returns.

The summer Security Summit tax pro campaign will cover key topics that will highlight a series of simple actions that tax professionals can take to better protect their clients and themselves from data theft. Highlights of the summer news release series being issued in upcoming weeks will highlight these topics:

  • Create a security plan. The Written Information Security Plan PDF, or WISP, is an easy-to-understand document developed by and for tax and industry professionals to keep customer and business information safe and secure. Security Summit partners, including tax professionals, software and industry partners, representatives from state tax groups and the IRS developed the WISP. The Summit partnership will highlight these plans at each of the five IRS Nationwide Tax Forums this year.
  • New, emerging scams targeting tax pros. The Summit continues to see new scams targeting tax professionals in attempts to gain access to their systems. This news release will highlight new and ongoing schemes targeting the tax community, including new client scams and other elaborate efforts.
  • Phishing, spear phishing and whaling. These aren’t summer activities; these are real cyber schemes that put sensitive information at risk. Tax pros are a common, everyday target of phishing scams designed to trick the recipient into disclosing personal information such as passwords, bank account numbers, credit card numbers or Social Security numbers. Tax professionals, and taxpayers, should be aware of different phishing terms and what the scams might look like.
  • Sign up clients for identity protection PINs, IRS Online Account. The IRS now offers IP PINs to all taxpayers who can verify their identities online, on the phone with an IRS employee after filing a Form 15227 or in person. To obtain an IP PIN, the best option is the IRS online tool Get an IP PIN.
  • Know the tell-tale signs of identity theft. Many tax professionals who report data theft to the IRS also say they were unaware of signs that a theft had already occurred. There are many signs for which tax pros should watch. These include multiple clients suddenly receiving suspicious IRS letters requesting confirmation that they filed a tax return; tax professionals seeing e-file acknowledgements for far more tax returns than they filed; and tax pros’ computer cursors moving seemingly on their own.
  • Understand the Security Six protections. This includes using anti-virus software, a firewall, multi-factor authentication, drive encryption, virtual private networks or VPN and backing up critical files.

Source: IRS-2024-180, July 2, 2024