Federal Register Vol. 80, No.246,

Federal Register Volume 80, Issue 246 (December 23, 2015)

Page Range79655-80206
FR Document

Current View
Page and SubjectPDF
80 FR 80195 - Adjustments of Certain Rates of PayPDF
80 FR 79803 - Pesticides; Certification of Pesticide Applicators; Second Extension of the Comment PeriodPDF
80 FR 79956 - Notice of Availability of Draft Guidance Documents for Subsequent License RenewalPDF
80 FR 79881 - Sam Rayburn Dam Project Power RatePDF
80 FR 79883 - Robert D. Willis Hydropower Project Power RatePDF
80 FR 79817 - Privacy Act of 1974; New System of RecordsPDF
80 FR 79926 - Indian Gaming; Three Tribal-State Class III Gaming Compacts Taking Effect in the State of CaliforniaPDF
80 FR 79872 - Invitation for Public Comment To Inform the Design of a Consent-Based Siting Process for Nuclear Waste Storage and Disposal FacilitiesPDF
80 FR 79889 - Riverside Chrome Plating Superfund Site; Notice of Proposed CERCLA Administrative Cost Recovery SettlementPDF
80 FR 79930 - Notice Pursuant to the National Cooperative Research and Production Act of 1993-ODPI, Inc.PDF
80 FR 79930 - Notice Pursuant to the National Cooperative Research and Production Act of 1993-Open Platform for NFV Project, Inc.PDF
80 FR 79930 - Notice Pursuant to the National Cooperative Research and Production Act of 1993-3D PDF Consortium, Inc.PDF
80 FR 79931 - Notice Pursuant to the National Cooperative Research and Production Act of 1993-PXI Systems Alliance, Inc.PDF
80 FR 79931 - Notice Pursuant to the National Cooperative Research and Production Act of 1993-National Armaments ConsortiumPDF
80 FR 79927 - Renewal of Approved Information Collection; OMB Control No. 1004-0185PDF
80 FR 79991 - Culturally Significant Objects Imported for Exhibition Determinations: “Pierre Bonnard: Painting Arcadia” ExhibitionPDF
80 FR 79820 - Authorization of Production Activity; Foreign-Trade Zone 84, Mitsubishi Caterpillar Forklift America, Inc. (Forklift Trucks), Houston, TexasPDF
80 FR 79820 - Application for Additional Production Authority; The Coleman Company, Inc., Subzone 119I (Textile-Based Personal Flotation Devices); Notice of Public Hearing and Extension of Comment PeriodPDF
80 FR 79820 - Light-Walled Rectangular Pipe and Tube From Mexico: Rescission of Antidumping Duty Administrative Review; 2014-2015PDF
80 FR 79918 - Announcement of Requirements and Registration for the “My Preparedness Story: Staying Healthy and Resilient” Video ChallengePDF
80 FR 79992 - Culturally Significant Objects Imported for Exhibition Determinations: “Shakespeare, Life of an Icon” ExhibitionPDF
80 FR 79711 - Propiconazole; Pesticide TolerancesPDF
80 FR 79888 - Pesticide Registration Review; Draft Human Health and Ecological Risk Assessments for Certain Organophosphates; Extension of Comment PeriodPDF
80 FR 79991 - Advisory Committee on International Postal and Delivery ServicesPDF
80 FR 79930 - Notice Pursuant to the National Cooperative Research and Production Act of 1993-Cooperative Research Group on ROS-Industrial Consortium-AmericasPDF
80 FR 79936 - Agency Information Collection Activities; Submission for OMB Review; Comment Request; Evaluation of the Linking to Employment Activities Pre-Release (LEAP) Program Grants ProgramPDF
80 FR 79907 - Draft Guidance for Industry on Advancement of Emerging Technology Applications To Modernize the Pharmaceutical Manufacturing Base; Draft Guidance for Industry; AvailabilityPDF
80 FR 79956 - Advisory Committee for International Science and Engineering; Notice of MeetingPDF
80 FR 79993 - National Express LLC-Acquisition of Control-White Plains Bus Company, Inc.PDF
80 FR 79724 - Regulatory Publication and Review Under the Economic Growth and Regulatory Paperwork Reduction Act of 1996PDF
80 FR 79869 - Privacy Act of 1974; System of RecordsPDF
80 FR 79687 - Partitions of Eligible Multiemployer PlansPDF
80 FR 79995 - Quarterly Rail Cost Adjustment FactorPDF
80 FR 79865 - Agency Information Collection Activities Under OMB ReviewPDF
80 FR 79934 - Agency Information Collection Activities; Submission for OMB Review; Comment Request; Employee Retirement Income Security Act Summary Annual Report RequirementPDF
80 FR 79951 - Records Schedules; Availability and Request for CommentsPDF
80 FR 79953 - Meeting of the Advisory Committee on the Presidential Library-Foundation PartnershipsPDF
80 FR 79950 - Agency Information Collection Activities: Submission for OMB Review; Comment RequestPDF
80 FR 79819 - Submission for OMB Review; Comment RequestPDF
80 FR 79931 - Notice of Lodging of Proposed Joint Stipulation To Modify Consent Decree Under the Clean Air ActPDF
80 FR 79863 - New England Fishery Management Council; Public MeetingPDF
80 FR 79864 - North Pacific Fishery Management Council; Public MeetingPDF
80 FR 79862 - North Pacific Fishery Management Council; Public MeetingPDF
80 FR 79671 - Extensions of Credit by Federal Reserve BanksPDF
80 FR 79674 - Truth in Lending Act (Regulation Z) Adjustment to Asset-Size Exemption ThresholdPDF
80 FR 79947 - Privacy Act of 1974; Privacy Act System of RecordsPDF
80 FR 79949 - Privacy Act of 1974; Privacy Act System of RecordsPDF
80 FR 79937 - Privacy Act of 1974; Privacy Act System of RecordsPDF
80 FR 79867 - Privacy Act of 1974; System of RecordsPDF
80 FR 79673 - Home Mortgage Disclosure (Regulation C) Adjustment to Asset-Size Exemption ThresholdPDF
80 FR 79925 - Renewal of Agency Information Collection for Class III Gaming; Tribal Revenue Allocation Plans; Gaming on Trust LandsPDF
80 FR 79929 - Notice of Intent To Prepare an Environmental Impact Statement for a Wilderness Stewardship Plan, Mount Rainier National Park, Pierce and Lewis Counties, WashingtonPDF
80 FR 79821 - National Oceanic and Atmospheric Administration (NOAA) Ocean Exploration Advisory Board (OEAB); Public MeetingPDF
80 FR 79928 - Environmental Impact Statement for the Modification/Removal of the Canal Diversion Dam in Cuyahoga Valley National Park, OhioPDF
80 FR 79933 - Agency Information Collection Activities; Submission for OMB Review; Comment Request; Required Elements for Submission of the Unified or Combined State Plan and Plan Modifications Under the Workforce Innovation and Opportunity ActPDF
80 FR 79876 - Energy Resources USA, Inc.; Notice of Competing Preliminary Permit Application Accepted for Filing and Soliciting Comments and Motions To IntervenePDF
80 FR 79877 - Town of Walnut, Mississippi; Notice of ApplicationPDF
80 FR 79877 - Combined Notice of FilingsPDF
80 FR 79878 - Notice of Application Ready for Environmental Analysis and Soliciting Comments, Recommendations, Terms and Conditions, and PrescriptionsPDF
80 FR 79875 - Brookfield White Pine Hydro LLC; Notice of Application Tendered for Filing With the Commission and Establishing Procedural Schedule for Licensing and Deadline for Submission of Final AmendmentsPDF
80 FR 79874 - City of Banning, California; Notice of FilingPDF
80 FR 79880 - Williams Field Services-Gulf Coast Company LP; Notice of Petition for Declaratory OrderPDF
80 FR 79876 - Combined Notice of Filings #1PDF
80 FR 79803 - Solicitation of New Safe Harbors and Special Fraud AlertsPDF
80 FR 79871 - Submission of Data by State Educational Agencies; Submission Dates for State Revenue and Expenditure Reports for Fiscal Year (FY) 2015, Revisions to Those Reports, and Revisions to Prior Fiscal Year ReportsPDF
80 FR 79681 - Boundary Expansion of Thunder Bay National Marine Sanctuary; Correction and Expansion of Fagatele Bay National Marine Sanctuary, Regulatory Changes, and Sanctuary Name Change; CorrectionPDF
80 FR 79817 - Proposed North-South Project, San Bernardino National Forest, California EIR/EISPDF
80 FR 79819 - National Advisory CommitteePDF
80 FR 79897 - Change in Bank Control Notices; Acquisitions of Shares of a Bank or Bank Holding CompanyPDF
80 FR 79718 - Allowing Importers To Provide Information to U.S. Customs and Border Protection in Electronic FormatPDF
80 FR 79926 - Notice of Public Meeting for the Southeast Oregon Resource Advisory CouncilPDF
80 FR 79695 - Drawbridge Operation Regulation; Mill Neck Creek, Oyster Bay, NYPDF
80 FR 79905 - Agency Information Collection Activities; Proposed Collection; Comment Request; Guidance: Emergency Use Authorization of Medical ProductsPDF
80 FR 79912 - Agency Information Collection Activities: Proposed Collection; Comment Request; Bar Code Label Requirement for Human Drug and Biological Products; CorrectionPDF
80 FR 79909 - Agency Information Collection Activities; Submission for Office of Management and Budget Review; Comment Request; Hearing, Aging, and Direct-to-Consumer Television AdvertisementsPDF
80 FR 79913 - Revised Recommendations for Reducing the Risk of Human Immunodeficiency Virus Transmission by Blood and Blood Products; Guidance for Industry; AvailabilityPDF
80 FR 79935 - Agency Information Collection Activities; Submission for OMB Review; Comment Request; Benefit Accuracy Measurement ProgramPDF
80 FR 79932 - Agency Information Collection Activities; Submission for OMB Review; Comment Request; Data Sharing Agreement ProgramPDF
80 FR 79903 - Determination of Regulatory Review Period for Purposes of Patent Extension; JETREAPDF
80 FR 79776 - Fixed-Combination and Co-Packaged Drugs: Applications for Approval and Combinations of Active Ingredients Under Consideration for Inclusion in an Over-the-Counter MonographPDF
80 FR 79821 - National Institute of Standards and Technology (NIST) Smart Grid Advisory Committee MeetingPDF
80 FR 79901 - Proposed Information Collection Activity; Comment RequestPDF
80 FR 79903 - Proposed Information Collection Activity; Comment RequestPDF
80 FR 79961 - New Postal ProductPDF
80 FR 79960 - Postal Rate ChangesPDF
80 FR 79962 - New Postal ProductPDF
80 FR 79958 - New Postal ProductPDF
80 FR 79959 - New Postal ProductPDF
80 FR 79922 - Agency Information Collection Activities: Petition for Alien Relative, Form I-130, and Form I-130A; Revision of a Currently Approved CollectionPDF
80 FR 79894 - Information Collection Being Reviewed by the Federal Communications Commission Under Delegated AuthorityPDF
80 FR 79924 - Proposed Renewal of Information Collection; Annual Certification of Hunting and Sport Fishing Licenses IssuedPDF
80 FR 79956 - Notice of Permits Issued Under the Antarctic Conservation Act of 1978PDF
80 FR 79923 - Agency Information Collection Activities: Genealogy Index Search Request and Genealogy Records Request. Forms G-1041 and G-1041A; Revision of a Currently Approved CollectionPDF
80 FR 79865 - 36(b)(1) Arms Sales NotificationPDF
80 FR 79891 - Proposed Information Collection Request; Comment Request; Distribution of Offsite Consequence Analysis Information Under Section 112(r)(7)(H) of the Clean Air Act (CAA)PDF
80 FR 79655 - General Administrative RegulationsPDF
80 FR 79655 - Foreign Quarantine NoticesPDF
80 FR 79695 - Air Plan Approval; SD; Update to Materials Incorporated by ReferencePDF
80 FR 79655 - Domestic Quarantine NoticesPDF
80 FR 79898 - Safety and Occupational Health Study Section (SOHSS), National Institute for Occupational Safety and Health (NIOSH or Institute)PDF
80 FR 79900 - Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial ReviewPDF
80 FR 79901 - Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial ReviewPDF
80 FR 79899 - Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial ReviewPDF
80 FR 79898 - Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial ReviewPDF
80 FR 79899 - Board of Scientific Counselors, National Center for Health StatisticsPDF
80 FR 79922 - Clinical Center; Notice of MeetingPDF
80 FR 79921 - National Center for Advancing Translational Sciences; Notice of Closed MeetingPDF
80 FR 79897 - Information Collection; Public Buildings Service; Art-in-Architecture Program National Artist Registry, GSA Form 7437PDF
80 FR 79655 - Participation of Retail Food Stores, Wholesale Food Concerns and Insured Financial InstitutionsPDF
80 FR 79655 - Performance Reporting SystemPDF
80 FR 79889 - Information Collection Request Submitted to OMB for Review and Approval; Comment Request; EPA Strategic Plan Information on Source Water ProtectionPDF
80 FR 79892 - Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NESHAP for Metal Furniture Surface Coating (Renewal)PDF
80 FR 79890 - Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NESHAP for Chromium Emissions From Hard and Decorative Chromium Electroplating and Chromium Anodizing Tanks (Renewal)PDF
80 FR 79893 - Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NSPS for Beverage Can Surface Coating (Renewal)PDF
80 FR 79891 - Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NSPS for Surface Coating of Large Appliances (Renewal)PDF
80 FR 79989 - Altegris KKR Commitments Master Fund, et al.; Notice of ApplicationPDF
80 FR 79983 - Order Granting Chicago Mercantile Exchange Inc.'s Request To Withdraw From Registration as a Clearing AgencyPDF
80 FR 79966 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change To Provide FINRA with Authority To Grant Exemptions from TRACE Reporting Requirements for Certain ATS TransactionsPDF
80 FR 79963 - Self-Regulatory Organizations; Chicago Board Options Exchange, Incorporated; Order Granting Approval of a Proposed Rule Change, as Modified by Amendment Nos. 1 and 2, To List and Trade Options That Overlie a Reduced Value of the FTSE China 50 IndexPDF
80 FR 79969 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of a Proposed Rule Change To Adopt the Capital Acquisition Broker RulesPDF
80 FR 79986 - Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change To Amend Its Fee SchedulePDF
80 FR 79963 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Designation of a Longer Period for Commission Action on Proposed Rule Change To Adopt a New Policy Relating to Trade Reports for Exchange Traded ProductsPDF
80 FR 79984 - Self-Regulatory Organizations; Chicago Board Options Exchange, Incorporated; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change Relating to the Technical Disconnect MechanismPDF
80 FR 79995 - Petition for Exemption From the Federal Motor Vehicle Theft Prevention Standard; Maserati North America, Inc.PDF
80 FR 79992 - Public Hearings on Planned Upgrades to the New Car Assessment ProgramPDF
80 FR 79675 - Suspended Counterparty ProgramPDF
80 FR 79719 - Implementation of the Program Fraud Civil Remedies Act of 1986PDF
80 FR 79894 - Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NSPS for Metal Furniture Coating (Renewal)PDF
80 FR 79885 - Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NESHAP for Mercury (Renewal)PDF
80 FR 79921 - Submission for OMB Review; 30-Day Comment Request: Hazardous Waste Worker TrainingPDF
80 FR 79708 - 2-Propenoic Acid, Homopolymer, Ester With α-[2,4,6-Tris(1-Phenylethyl)Phenyl]-ω-Hydroxypoly(Oxy-1,2-Ethanediyl), Compd. With 2,2′,2″-Nitrilotris[Ethanol]; Tolerance ExemptionPDF
80 FR 79886 - Chlorinated Paraffins; Request for Available Information on PMN Risk AssessmentsPDF
80 FR 79918 - National Advisory Council on Nurse Education and Practice; Notice of MeetingPDF
80 FR 79915 - Agency Information Collection Activities: Proposed Collection; Public Comment RequestPDF
80 FR 79705 - Ammonium Acetate; Exemption From the Requirement of a TolerancePDF
80 FR 79953 - Regulatory Publication and Review Under the Economic Growth and Regulatory Paperwork Reduction Act of 1996PDF
80 FR 79862 - Proposed Information Collection; Comment Request; Antarctic Marine Living Resources Conservation and Management MeasuresPDF
80 FR 79822 - Takes of Marine Mammals Incidental to Specified Activities; Taking Marine Mammals Incidental to a Dock Replacement ProjectPDF
80 FR 79843 - Takes of Marine Mammals Incidental to Specified Activities; Taking Marine Mammals Incidental to the U.S. Air Force Conducting Maritime Weapon Systems Evaluation Program Operational Testing Within the Eglin Gulf Test and Training RangePDF
80 FR 79997 - Proposed Collection; Comment Request for Schedule C (Form 1040)PDF
80 FR 79917 - Agency Information Collection Activities: Proposed Collection: Public Comment RequestPDF
80 FR 79918 - National Advisory Council on Migrant Health; Notice of MeetingPDF
80 FR 79684 - Payout Requirements for Type III Supporting Organizations That Are Not Functionally IntegratedPDF
80 FR 79795 - Country-by-Country ReportingPDF
80 FR 80114 - System Safeguards Testing Requirements for Derivatives Clearing OrganizationsPDF
80 FR 80140 - System Safeguards Testing RequirementsPDF
80 FR 79874 - ETRACOM LLC; Michael Rosenberg; Notice of Designation of Commission Staff as Non-DecisionalPDF
80 FR 79868 - Intent To Prepare a Draft Supplemental Environmental Impact Statement To Evaluate Improvements to the Mobile Harbor Federal Navigation Channel, Mobile, AlabamaPDF
80 FR 79863 - Proposed Information Collection; Comment Request; Evaluations of Coastal Zone Management Act Programs-State Coastal Management Programs and National Estuarine Research ReservesPDF
80 FR 79902 - Submission for OMB Review; Comment RequestPDF
80 FR 79745 - Airworthiness Directives; Airbus AirplanesPDF
80 FR 79742 - Airworthiness Directives; Airbus AirplanesPDF
80 FR 79754 - Airworthiness Directives; The Boeing Company AirplanesPDF
80 FR 79805 - Endangered and Threatened Wildlife and Plants; Withdrawal of Proposed Rule To Reclassify the Arroyo Toad as ThreatenedPDF
80 FR 79735 - Airworthiness Directives; The Boeing Company AirplanesPDF
80 FR 79895 - Proposed Changes to the FCC Form 499-A, FCC Form 499-Q, and Accompanying InstructionsPDF
80 FR 79680 - Removal of Jet Route J-477; Northwestern United StatesPDF
80 FR 80000 - Endangered and Threatened Wildlife and Plants; Listing Two Lion SubspeciesPDF
80 FR 79655 - Energy Conservation Program: Test Procedures for Small, Large, and Very Large Air-Cooled Commercial Package Air Conditioning and Heating EquipmentPDF
80 FR 79757 - Establishing the Form and Manner with which Security-Based Swap Data Repositories Must Make Security-Based Swap Data Available to the CommissionPDF
80 FR 80058 - Disclosure of Payments by Resource Extraction IssuersPDF
80 FR 79738 - Airworthiness Directives; Airbus AirplanesPDF
80 FR 79750 - Airworthiness Directives; Airbus AirplanesPDF

Issue

80 246 Wednesday, December 23, 2015 Contents Agriculture Agriculture Department See

Animal and Plant Health Inspection Service

See

Food and Nutrition Service

See

Forest Service

Animal Animal and Plant Health Inspection Service RULES Domestic Quarantine Notices; CFR Correction, 79655 2015-32214 Foreign Quarantine Notices; CFR Correction, 79655 2015-32217 Antitrust Division Antitrust Division NOTICES Changes under the National Cooperative Research and Production Act: Cooperative Research Group on ROS-Industrial Consortium-Americas, 79930 2015-32318 National Armaments Consortium, 79931 2015-32340 ODPi, Inc., 79930-79931 2015-32344 Open Platform for NFV Project, Inc., 79930 2015-32343 PDF Consortium, Inc., 79930 2015-32342 PXI Systems Alliance, Inc., 79931 2015-32341 Broadcasting Broadcasting Board of Governors NOTICES Privacy Act; Systems of Records, 79817-79819 2015-32361 Consumer Financial Protection Bureau of Consumer Financial Protection RULES Home Mortgage Disclosure: Adjustment to Asset-Size Exemption Threshold, 79673-79674 2015-32285 Truth in Lending: Adjustment to Asset-Size Exemption Threshold, 79674-79675 2015-32293 Census Bureau Census Bureau NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79819 2015-32300 Meetings: National Advisory Committee, 79819 2015-32262 Centers Disease Centers for Disease Control and Prevention NOTICES Meetings: Board of Scientific Counselors, National Center for Health Statistics, 79899-79900 2015-32205 Disease, Disability, and Injury Prevention and Control Special Emphasis Panel, 79898-79901 2015-32206 2015-32207 2015-32208 2015-32209 2015-32210 2015-32211 2015-32212 Safety and Occupational Health Study Section, National Institute for Occupational Safety and Health, 79898 2015-32213 Children Children and Families Administration NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals: Collection of LIHEAP Recipient Household Data for 2015 RECS LIHEAP Administrative Data Matching, 79901-79902 2015-32242 Head Start Grant Application and Budget Instruments, 79903 2015-32241 Native Language Preservation and Maintenance Grant Application Template Pilot, 79902-79903 2015-32097 Coast Guard Coast Guard RULES Drawbridge Operations: Mill Neck Creek, Oyster Bay, NY, 79695 2015-32254 Commerce Commerce Department See

Census Bureau

See

Foreign-Trade Zones Board

See

International Trade Administration

See

National Institute of Standards and Technology

See

National Oceanic and Atmospheric Administration

Commodity Futures Commodity Futures Trading Commission PROPOSED RULES System Safeguards Testing Requirements, 80140-80191 2015-32143 System Safeguards Testing Requirements for Derivatives Clearing Organizations, 80114-80138 2015-32144 NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79865 2015-32306 Comptroller Comptroller of the Currency PROPOSED RULES Regulatory Publication and Review under the Economic Growth and Regulatory Paperwork Reduction Act, 79724-79735 2015-32312 Defense Department Defense Department See

Engineers Corps

See

Navy Department

NOTICES Arms Sales, 79865-79867 2015-32224 Privacy Act; Systems of Records, 79867-79868 2015-32286
Education Department Education Department NOTICES Submission of Data by State Educational Agencies: Submission Dates for State Revenue and Expenditure Reports for Fiscal Year (FY) 2015, Revisions to Those Reports, and Revisions to Prior Fiscal Year Reports, 79871-79872 2015-32266 Energy Department Energy Department See

Federal Energy Regulatory Commission

See

Southwestern Power Administration

RULES Energy Conservation Program: Test Procedures for Small, Large, and Very Large Air-Cooled Commercial Package Air Conditioning and Heating Equipment, 79655-79671 2015-31906 NOTICES Invitation for Public Comment to Inform the Design of a Consent-Based Siting Process for Nuclear Waste Storage and Disposal Facilities, 79872-79874 2015-32346
Engineers Engineers Corps NOTICES Environmental Impact Statements; Availability, etc.: Mobile Harbor Federal Navigation Channel, Mobile, AL, 79868-79869 2015-32117 Environmental Protection Environmental Protection Agency RULES Air Quality State Implementation Plans; Approvals and Promulgations: South Dakota, 79695-79705 2015-32216 Exemptions from the Requirement of a Tolerance: Ammonium Acetate, 79705-79708 2015-32170 Pesticide Tolerances: Propiconazole, 79711-79718 2015-32327 Pesticide Tolerances; Exemptions: 2-propenoic acid, homopolymer, etc., 79708-79711 2015-32176 PROPOSED RULES Pesticides; Certification of Pesticide Applicators, Second Extension of the Comment Period, 79803 2015-32457 NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals: Distribution of Offsite Consequence Analysis Information, 79891-79892 2015-32220 EPA Strategic Plan Information on Source Water Protection, 79889 2015-32198 NESHAP for Chromium Emissions from Hard and Decorative Chromium Electroplating and Chromium Anodizing Tanks, 79890 2015-32196 NESHAP for Mercury, 79885-79886 2015-32179 NESHAP for Metal Furniture Surface Coating, 79892-79893 2015-32197 NSPS for Beverage Can Surface Coating, 79893-79894 2015-32195 NSPS for Metal Furniture Coating, 79894 2015-32180 NSPS for Surface Coating of Large Appliances, 79891 2015-32194 Pesticide Registration Reviews: Draft Human Health and Ecological Risk Assessments for Certain Organophosphates, 79888-79889 2015-32326 Pesticide Tolerances: Chlorinated Paraffins, 79886-79888 2015-32175 Proposed CERCLA Administrative Cost Recovery Settlement: Riverside Chrome Plating Superfund Site, 79889-79890 2015-32345 Federal Aviation Federal Aviation Administration RULES Removal of Jet Route J-477; Northwestern United States, 79680-79681 2015-31992 PROPOSED RULES Airworthiness Directives: Airbus Airplanes, 79738-79754 2015-30821 2015-30822 2015-32082 2015-32084 The Boeing Company Airplanes, 79735-79738, 79754-79757 2015-32055 2015-32081 Federal Communications Federal Communications Commission NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79894-79895 2015-32230 Proposed Changes to FCC Forms and Accompanying Instructions, 79895-79897 2015-32002 Federal Deposit Federal Deposit Insurance Corporation RULES General Administrative Regulations; CFR Correction, 79655 2015-32219 PROPOSED RULES Regulatory Publication and Review under the Economic Growth and Regulatory Paperwork Reduction Act, 79724-79735 2015-32312 Federal Energy Federal Energy Regulatory Commission NOTICES Applications: Brookfield White Pine Hydro, LLC, 79875 2015-32271 FFP Missouri 16, LLC; FFP Missouri 15, LLC; Solia 8 Hydroelectric, LLC; et al., 79878-79880 2015-32272 Town of Walnut, MS, 79877-79878 2015-32275 Combined Filings, 79876-79877 2015-32268 2015-32274 Designation of Commission Staff as Non-Decisional: ETRACOM LLC and Michael Rosenberg, 79874-79875 2015-32129 Filings: City of Banning, CA, 79874 2015-32270 Petitions for Declaratory Orders: Williams Field Services—Gulf Coast Co., LP, 79880-79881 2015-32269 Preliminary Permit Applications: Energy Resources USA, Inc., 79876 2015-32276 Federal Housing Finance Agency Federal Housing Finance Agency RULES Suspended Counterparty Program, 79675-79680 2015-32183 PROPOSED RULES Implementation of the Program Fraud Civil Remedies Act, 79719-79724 2015-32182 Federal Reserve Federal Reserve System RULES Extensions of Credit by Federal Reserve Banks, 79671-79673 2015-32295 PROPOSED RULES Regulatory Publication and Review under the Economic Growth and Regulatory Paperwork Reduction Act, 79724-79735 2015-32312 NOTICES Changes in Bank Control: Acquisitions of Shares of a Bank or Bank Holding Company, 79897 2015-32261 Fish Fish and Wildlife Service RULES Endangered and Threatened Wildlife and Plants: Two Lion Subspecies: Panthera leo leo and P.l. melanochaita, 80000-80056 2015-31958 PROPOSED RULES Endangered and Threatened Wildlife and Plants: Reclassification of Arroyo Toad; Withdrawal, 79805-79816 2015-32075 NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals: Annual Certification of Hunting and Sport Fishing Licenses Issued, 79924-79925 2015-32228 Food and Drug Food and Drug Administration PROPOSED RULES Fixed-Combination and Co-Packaged Drugs: Applications for Approval; Combinations of Active Ingredients under Consideration for Inclusion in an Over-the-Counter Monograph, 79776-79795 2015-32246 NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals: Bar Code Label Requirement for Human Drug and Biological Products; Correction, 79912 2015-32252 Guidance—Emergency Use Authorization of Medical Products, 79905-79907 2015-32253 Hearing, Aging, and Direct-to-Consumer Television Advertisements, 79909-79912 2015-32251 Determination of Regulatory Review Period for Purposes of Patent Extension: JETREA, 79903-79905 2015-32247 Guidance for Industry: Advancement of Emerging Technology Applications to Modernize the Pharmaceutical Manufacturing Base, 79907-79908 2015-32316 Revised Recommendations for Reducing the Risk of Human Immunodeficiency Virus Transmission by Blood and Blood Products, 79913-79915 2015-32250 Food and Nutrition Food and Nutrition Service RULES Participation of Retail Food Stores, Wholesale Food Concerns and Insured Financial Institutions; CFR Correction, 79655 2015-32201 Performance Reporting; CFR Correction, 79655 2015-32200 Foreign Trade Foreign-Trade Zones Board NOTICES Applications for Production Authority: Coleman Co., Inc., Subzone 119I, 79820 2015-32333 Production Activities: Mitsubishi Caterpillar Forklift America, Inc., Foreign-Trade Zone 84, Houston, TX, 79820 2015-32334 Forest Forest Service NOTICES Environmental Impact Statements; Availability, etc.: Proposed North-South Project, San Bernardino National Forest, CA, 79817 2015-32263 General Services General Services Administration NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79897-79898 2015-32202 Health and Human Health and Human Services Department See

Centers for Disease Control and Prevention

See

Children and Families Administration

See

Food and Drug Administration

See

Health Resources and Services Administration

See

Inspector General Office, Health and Human Services Department

See

National Institutes of Health

NOTICES My Preparedness Story--Staying Healthy and Resilient Video Challenges: Requirements and Registration, 79918-79921 2015-32331
Health Resources Health Resources and Services Administration NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79915-79918 2015-32148 2015-32171 Meetings: National Advisory Council on Migrant Health, 79918 2015-32147 National Advisory Council on Nurse Education and Practice, 79918 2015-32172 Homeland Homeland Security Department See

Coast Guard

See

U.S. Citizenship and Immigration Services

Indian Affairs Indian Affairs Bureau NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals: Class III Gaming; Tribal Revenue Allocation Plans; Gaming on Trust Lands, 79925-79926 2015-32282 Indian Gaming: Three Tribal-State Class III Gaming Compacts Taking Effect in the State of California, 79926 2015-32347 Inspector General Health Inspector General Office, Health and Human Services Department PROPOSED RULES Solicitation of New Safe Harbors and Special Fraud Alerts, 79803-79805 2015-32267 Interior Interior Department See

Fish and Wildlife Service

See

Indian Affairs Bureau

See

Land Management Bureau

See

National Park Service

Internal Revenue Internal Revenue Service RULES Payout Requirements for Type III Supporting Organizations That are Not Functionally Integrated, 79684-79687 2015-32146 PROPOSED RULES Country-by-Country Reporting, 79795-79803 2015-32145 NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79997 2015-32153 International Trade Adm International Trade Administration NOTICES Antidumping or Countervailing Duty Investigations, Orders, or Reviews: Light-Walled Rectangular Pipe and Tube from Mexico, 79820-79821 2015-32332 Justice Department Justice Department See

Antitrust Division

NOTICES Proposed Joint Stipulation to Modify Consent Decree under the Clean Air Act, 79931-79932 2015-32299
Labor Department Labor Department NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79936-79937 2015-32317 Agency Information Collection Activities; Proposals, Submissions, and Approvals: Benefit Accuracy Measurement Program, 79935 2015-32249 Data Sharing Agreement Program, 79932-79933 2015-32248 Employee Retirement Income Security Act Summary Annual Report Requirement, 79934-79935 2015-32304 Required Elements for Submission of the Unified or Combined State Plan and Plan Modifications under the Workforce Innovation and Opportunity Act, 79933-79934 2015-32278 Land Land Management Bureau NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79927-79928 2015-32339 Meetings: Southeast Oregon Resource Advisory Council, 79926-79927 2015-32255 NASA National Aeronautics and Space Administration NOTICES Privacy Act; Systems of Records, 79937-79950 2015-32289 2015-32290 2015-32291 National Archives National Archives and Records Administration NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79950-79951 2015-32301 Meetings: Advisory Committee on the Presidential Library-Foundation Partnerships, 79953 2015-32302 Records Schedules, 79951-79953 2015-32303 National Credit National Credit Union Administration NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79953-79956 2015-32167 National Highway National Highway Traffic Safety Administration RULES Allowing Importers to Provide Information to U.S. Customs and Border Protection in Electronic Format, 79718 2015-32260 NOTICES Meetings: Planned Upgrades to the New Car Assessment Program; Public Hearings, 79992-79993 2015-32184 National Institute National Institute of Standards and Technology NOTICES Meetings: National Institute of Standards and Technology Smart Grid Advisory Committee, 79821 2015-32243 National Institute National Institutes of Health NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals, 79921 2015-32177 Meetings: Clinical Center, 79922 2015-32204 National Center For Advancing Translational Sciences, 79921-79922 2015-32203 National Oceanic National Oceanic and Atmospheric Administration RULES Boundary Extensions: Thunder Bay National Marine Sanctuary; Fagatele Bay National Marine Sanctuary, etc.; Corrections, 79681-79684 2015-32265 NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals: Antarctic Marine Living Resources Conservation and Management Measures, 79862-79863 2015-32165 Evaluations of Coastal Zone Management Act Programs—State Coastal Management Programs and National Estuarine Research Reserves, 79863-79864 2015-32100 Meetings: New England Fishery Management Council, 79863 2015-32298 North Pacific Fishery Management Council, 79862, 79864-79865 2015-32296 2015-32297 Ocean Exploration Advisory Board, 79821-79822 2015-32280 Takes of Marine Mammals Incidental to Specified Activities: Dock Replacement Project, 79822-79843 2015-32155 Marine Mammals Incidental to the U.S. Air Force Conducting Maritime Weapon Systems Evaluation Program Operational Testing within the Eglin Gulf Test and Training Range, 79843-79862 2015-32154 National Park National Park Service NOTICES Environmental Impact Statements; Availability, etc.: Modification/Removal of the Canal Diversion Dam in Cuyahoga Valley National Park, OH, 79928-79929 2015-32279 Wilderness Stewardship Plan, Mount Rainier National Park, Pierce and Lewis Counties, WA, 79929 2015-32281 National Science National Science Foundation NOTICES Meetings: Advisory Committee for International Science and Engineering, 79956 2015-32314 Permit Applications: Antarctic Conservation Act, 79956 2015-32227 Navy Navy Department NOTICES Privacy Act; Systems of Records, 79869-79871 2015-32311 Nuclear Regulatory Nuclear Regulatory Commission NOTICES Guidance: Subsequent License Renewal, 79956-79958 2015-32368 Pension Benefit Pension Benefit Guaranty Corporation RULES Partitions of Eligible Multiemployer Plans, 79687-79695 2015-32309 Postal Regulatory Postal Regulatory Commission NOTICES New Postal Products, 79958-79963 2015-32232 2015-32233 2015-32234 2015-32235 2015-32236 2015-32237 2015-32238 2015-32240 Postal Rate Changes, 79960-79961 2015-32239 Presidential Documents Presidential Documents EXECUTIVE ORDERS Government Agencies and Employees: Rates of Pay; Adjustments (EO 13715), 80193-80206 2015-32582 Securities Securities and Exchange Commission PROPOSED RULES Disclosure of Payments by Resource Extraction Issuers, 80058-80111 2015-31702 Establishing the Form and Manner with which Security-Based Swap Data Repositories Must Make Security-Based Swap Data Available to the Commission, 79757-79776 2015-31703 NOTICES Applications: Altegris KKR Commitments Master Fund, et al., 79989-79991 2015-32193 Orders Granting Requests to Withdraw from Registration as a Clearing Agency: Chicago Mercantile Exchange Inc., 79983-79984 2015-32192 Self-Regulatory Organizations; Proposed Rule Changes: Chicago Board Options Exchange, Inc., 79963-79966, 79984-79986 2015-32186 2015-32190 Financial Industry Regulatory Authority, Inc., 79966-79983 2015-32189 2015-32191 Miami International Securities Exchange, LLC, 79986-79989 2015-32188 NYSE Arca, Inc., 79963 2015-32187 Southwestern Southwestern Power Administration NOTICES Robert D. Willis Hydropower Project Power Rate, 79883-79885 2015-32365 Sam Rayburn Dam Project Power Rate, 79881-79883 2015-32366 State Department State Department NOTICES Culturally Significant Objects Imported for Exhibition: Pierre Bonnard—Painting Arcadia, 79991 2015-32335 Shakespeare—Life of an Icon, 79992 2015-32330 Requests for Nominations: Advisory Committee on International Postal and Delivery Services, 79991-79992 2015-32319 Surface Transportation Surface Transportation Board NOTICES Control Acquisitions: National Express, LLC over White Plains Bus Co., Inc., 79993-79995 2015-32313 Quarterly Rail Cost Adjustment Factor, 79995 2015-32307 Transportation Department Transportation Department See

Federal Aviation Administration

See

National Highway Traffic Safety Administration

See

Surface Transportation Board

NOTICES Federal Motor Vehicle Theft Prevention Standard; Exemption Petitions: Maserati North America, Inc., 79995-79996 2015-32185
Treasury Treasury Department See

Comptroller of the Currency

See

Internal Revenue Service

U.S. Citizenship U.S. Citizenship and Immigration Services NOTICES Agency Information Collection Activities; Proposals, Submissions, and Approvals: Genealogy Index Search Request and Genealogy Records Request, 79923-79924 2015-32226 Petition for Alien Relative, 79922-79923 2015-32231 Separate Parts In This Issue Part II Interior Department, Fish and Wildlife Service, 80000-80056 2015-31958 Part III Securities and Exchange Commission, 80058-80111 2015-31702 Part IV Commodity Futures Trading Commission, 80114-80138 2015-32144 Part V Commodity Futures Trading Commission, 80140-80191 2015-32143 Part VI Presidential Documents, 80193-80206 2015-32582 Reader Aids

Consult the Reader Aids section at the end of this issue for phone numbers, online resources, finding aids, and notice of recently enacted public laws.

To subscribe to the Federal Register Table of Contents LISTSERV electronic mailing list, go to http://listserv.access.thefederalregister.org and select Online mailing list archives, FEDREGTOC-L, Join or leave the list (or change settings); then follow the instructions.

80 246 Wednesday, December 23, 2015 Rules and Regulations DEPARTMENT OF AGRICULTURE Food and Nutrition Service 7 CFR Part 275 Performance Reporting System CFR Correction In Title 7 of the Code of Federal Regulations, Parts 210 to 299, revised as of January 1, 2015, on page 944, in § 275.11, in paragraph (g), remove the fourth sentence which reads “However, all results of reviews of active and negative demonstration project/SSA processed cases shall be excluded from the determination of State agencies' active and negative case error rates, payment error rates, and underissuance error rates as described in § 275.23(c).” [FR Doc. 2015-32200 Filed 12-22-15; 8:45 am] BILLING CODE 1505-01-D DEPARTMENT OF AGRICULTURE Food and Nutrition Service 7 CFR Part 278 Participation of Retail Food Stores, Wholesale Food Concerns and Insured Financial Institutions CFR Correction In Title 7 of the Code of Federal Regulations, Parts 210 to 299, revised as of January 1, 2015, on page 1031, in § 278.6, in the introductory text of paragraph (h), after the word “bond”, add the words “or irrevocable letter of credit”. [FR Doc. 2015-32201 Filed 12-22-15; 8:45 am] BILLING CODE 1505-01-P DEPARTMENT OF AGRICULTURE Animal and Plant Health Inspection Service 7 CFR Part 301 Domestic Quarantine Notices CFR Correction In Title 7 of the Code of Federal Regulations, Parts 300 to 399, revised as of January 1, 2015, on page 129, in § 301.86-5, in paragraph (b), remove the term “potato” wherever it appears and add “pale” in its place. [FR Doc. 2015-32214 Filed 12-22-15; 8:45 am] BILLING CODE 1505-01-D DEPARTMENT OF AGRICULTURE Animal and Plant Health Inspection Service 7 CFR Part 319 Foreign Quarantine Notices CFR Correction

In Title 7 of the Code of Federal Regulations, Parts 300 to 399, revised as of January 1, 2015, make the following corrections:

1. On page 231, in § 319.8-24, in paragraph (c), after the first occurrence of the word “his”, add the words “or her”;
2. On page 312, in § 319.55-6, in paragraph (b)(1), in the first sentence, after the second occurrence of the word “treatment”, add the phrase “in accordance with part 305 of this chapter”; and 3. On page 342, in § 319.56-28, in paragraph (g)(1), at the end of the first sentence, add the phrase “of Morocco”.
[FR Doc. 2015-32217 Filed 12-22-15; 8:45 am] BILLING CODE 1505-01-D
DEPARTMENT OF AGRICULTURE Federal Crop Insurance Corporation 7 CFR Part 400 General Administrative Regulations CFR Correction In Title 7 of the Code of Federal Regulations, Parts 400 to 699, revised as of January 1, 2015, on page 28, in § 400.169, in paragraph (c), the second to last sentence is reinstated to read: “The determinations of the Deputy Administrator will be final and binding on the company.” [FR Doc. 2015-32219 Filed 12-22-15; 8:45 am] BILLING CODE 1505-01-D DEPARTMENT OF ENERGY 10 CFR Parts 429 and 431 [Docket No. EERE-2015-BT-TP-0015] RIN 1904-AD54 Energy Conservation Program: Test Procedures for Small, Large, and Very Large Air-Cooled Commercial Package Air Conditioning and Heating Equipment AGENCY:

Office of Energy Efficiency and Renewable Energy, Department of Energy.

ACTION:

Final rule.

SUMMARY:

In this final rule, the U.S. Department of Energy (DOE) reaffirms that the currently prescribed test procedure, with certain amendments adopted in this rulemaking, must be used when measuring the energy efficiency of certain categories of small, large, and very large air-cooled commercial package air conditioners and heating equipment. The final rule, in addition to satisfying the agency's obligation to periodically review its test procedures for covered equipment, also clarifies specific certification, compliance, and enforcement provisions related to this equipment. The final rule limits the incorporation by reference of the industry test procedure ANSI/AHRI Standard 340/360-2007, “2007 Standard for Performance Rating of Commercial and Industrial Unitary Air-Conditioning and Heat Pump Equipment,” to certain sections and addenda; clarifies indoor airflow tolerance and adjustment specifications when meeting other rating conditions; clarifies requirements for condenser head pressure controls; clarifies units of measurement for airflow; establishes a tolerance on part-load rating points and specifies the ambient temperatures used for the part-load rating points; and defines the term, “integrated energy efficiency ratio.”

DATES:

The effective date of this rule is January 22, 2016. The final rule changes will be mandatory for testing starting December 19, 2016. The incorporation by reference of certain material listed in this rule is approved by the Director of the Federal Register as of January 22, 2016.

ADDRESSES:

The docket, which includes Federal Register notices, public meeting attendee lists and transcripts, comments, and other supporting documents/materials, is available for review at regulations.gov. All documents in the docket are listed in the regulations.gov index. However, some documents listed in the index, such as those containing information that is exempt from public disclosure, may not be publicly available.

A link to the docket Web page can be found at: http://www.regulations.gov/#!documentDetail;D=EERE-2015-BT-TP-0015-0001. This Web page will contain a link to the docket for this notice on the regulations.gov site. The regulations.gov Web page will contain simple instructions on how to access all documents, including public comments, in the docket.

For further information on how to review the docket, contact Ms. Brenda Edwards at (202) 586-2945 or by email: [email protected].

FOR FURTHER INFORMATION CONTACT:

Ms. Ashley Armstrong, U.S. Department of Energy, Office of Energy Efficiency and Renewable Energy, Building Technologies Program, EE-2J, 1000 Independence Avenue SW., Washington, DC 20585-0121. Telephone: (202) 586-9590, or email [email protected].

For legal issues, please contact Mr. Michael Kido, U.S. Department of Energy, Office of the General Counsel, GC-33, 1000 Independence Avenue SW., Washington, DC 20585-0121. Telephone: (202) 586-8145. Email: [email protected].

SUPPLEMENTARY INFORMATION:

DOE intends to incorporate by reference the following industry standard into part 429 and appendix A to subpart F of part 431: ANSI/AHRI Standard 340/360-2007, (“AHRI 340/360-2007”), “2007 Standard for Performance Rating of Commercial and Industrial Unitary Air-Conditioning and Heat Pump Equipment,” with Addenda 1 and 2, approved by ANSI on October 27, 2011. This industry standard provides guidance regarding a variety of different elements related to the testing of commercial and industrial unitary air-conditioning and heat pump equipment, including definitions, classifications, as well as testing, rating, data, and operating requirements. ANSI/AHRI Standard 340/360-2007 is readily available from the Air-Conditioning, Heating, and Refrigeration Institute, 2111 Wilson Blvd., Suite 500, Arlington, VA 22201, (703) 524-8800, or go to: http://www.ahrinet.org.

DOE intends to incorporate by reference the following industry standard into appendix A to subpart F of part 431: ANSI/ASHRAE Standard 37-2009, (“ANSI/ASHRAE 37”), “Methods of Testing for Rating Electrically Driven Unitary Air-Conditioning and Heat Pump Equipment,” approved by ASHRAE on June 20, 2009. This testing standard details test methods for the equipment addressed by this rulemaking. Copies of this testing standard are readily available from the American Society of Heating, Refrigerating, and Air-Conditioning Engineers, 1791 Tullie Circle NE., Atlanta, GA 30329, (800) 527-4723, or through its Web site at https://www.ashrae.org.

These standards are described further in section IV.M.

Table of Contents I. Authority and Background A. General Test Procedure Rulemaking Process II. Synopsis of the Final Rule III. Discussion A. Clarifications to the Current DOE Test Procedure 1. Sections of ANSI/AHRI 340/360-2007 Incorporated by Reference 2. Indoor Airflow Adjustment and Reporting 3. Condenser Head Pressure Controls 4. Unit of Measurement for Airflow 5. Tolerance on Percent Load for IEER Part-Load Tests 6. Definition of IEER 7. Additional Test Procedure Provisions B. Certification and Enforcement Issues and Compliance Dates 1. Measuring Cooling Capacity for Purposes of Certification, Assessment, and Enforcement 2. Compliance Dates of the Certification, Reporting, and Test Procedure Amendments C. Future Test Procedure Rulemakings D. Regulatory Text Language IV. Procedural Issues and Regulatory Review A. Review Under Executive Order 12866 B. Review Under the Regulatory Flexibility Act C. Review Under the Paperwork Reduction Act of 1995 D. Review Under the National Environmental Policy Act of 1969 E. Review Under Executive Order 13132 F. Review Under Executive Order 12988 G. Review Under the Unfunded Mandates Reform Act of 1995 H. Review Under the Treasury and General Government Appropriations Act, 1999 I. Review Under Executive Order 12630 J. Review Under Treasury and General Government Appropriations Act, 2001 K. Review Under Executive Order 13211 L. Review Under Section 32 of the Federal Energy Administration Act of 1974 M. Description of Materials Incorporated by Reference N. Congressional Notification O. Approval of the Office of the Secretary I. Authority and Background

Title III of the Energy Policy and Conservation Act of 1975 (42 U.S.C. 6291, et seq.; “EPCA” or, “the Act”) sets forth a variety of provisions designed to improve energy efficiency. (All references to EPCA in this document refer to the statute as amended through the Energy Efficiency Improvement Act of 2015, Public Law 114-11 (April 30, 2015).) Part C of Title III, which for editorial reasons was redesignated as Part A-1 upon incorporation into the U.S. Code (42 U.S.C. 6311-6317, as codified), establishes the Energy Conservation Program for Certain Commercial and Industrial Equipment. Among the equipment covered under this statutory framework are small, large, and very large air-cooled commercial package air conditioning and heating equipment—which are referred to in this notice as commercial unitary air conditioners (CUACs) and commercial unitary heat pumps (CUHPs). These equipment are the subject of this document. (42 U.S.C. 6311(1)(B)-(D))

Under EPCA, the energy conservation program consists essentially of four parts: (1) testing, (2) labeling, (3) Federal energy conservation standards, and (4) certification and enforcement procedures. The testing requirements consist of test procedures that manufacturers of covered equipment must use as the basis for (1) certifying to DOE that their equipment complies with the applicable energy conservation standards adopted under EPCA, and (2) making representations about the efficiency of that equipment. Similarly, DOE must use these test procedures to determine whether the equipment complies with any relevant standards promulgated under EPCA.

DOE's test procedure for CUACs and CUHPs is codified at Title 10 of the Code of Federal Regulations (CFR), § 431.96. The current regulations require that manufacturers use ANSI/AHRI 340/360-2007, “2007 Standard for Performance Rating of Commercial and Industrial Unitary Air-Conditioning and Heat Pump Equipment” (ANSI/AHRI 340/360-2007), when measuring the efficiency of a given CUAC or CUHP and certifying that equipment as compliant with the applicable standard.1 77 FR 28928, 28990 (May 16, 2012) (final rule specifying applicable energy conservation standards and test procedures for various commercial and industrial equipment, including CUACs and CUHPs).

1 DOE notes that for purposes of this notice, all references to ANSI/ASHRAE 340/360-2007 include Addenda 1 and 2 to this industry-based standard.

On February 1, 2013, DOE published a request for information and notice of document availability regarding the potential amendment of the energy conservation standards for CUACs and CUHPs. 78 FR 7296. DOE solicited information from the public to help determine whether national standards more stringent than the current ones would result in a significant amount of additional energy savings and whether those national standards would be technologically feasible and economically justified. DOE also sought information from the public on the merits of adopting the integrated energy efficiency ratio (IEER) as the energy efficiency descriptor for small, large, and very large air-cooled commercial air conditioners and heat pumps, and which includes provisions to measure equipment performance under partial-load operating conditions. Currently, manufacturers must measure the energy efficiency of their equipment using the energy efficiency ratio (EER), which measures the full-load efficiency of a given unit. The procedure to follow when measuring and calculating that value, like the proposed IEER metric, is found in ANSI/ASHRAE 340/360-2007. See ANSI/ASHRAE 340/360-2007, sec. 6. Comments received on the topic of IEER are discussed in a related notice of proposed rulemaking (NOPR) published September 30, 2014, which sought to amend the CUAC and CUHP energy conservation standards. 79 FR 58948.

Subsequently, on April 1, 2015, DOE issued a notice of intent to establish the Commercial Package Air Conditioners and Heat Pumps and Commercial Warm Air Furnaces Working Group to negotiate potential amendments to the energy conservation standards for this equipment. 80 FR 17363. This Working Group was established under the Appliance Standards and Rulemaking Federal Advisory Committee (ASRAC) in accordance with the Federal Advisory Committee Act and the Negotiated Rulemaking Act. See 5 U.S.C. Appendix—Federal Advisory Committee Act and 5 U.S.C. 561-570a. The Working Group, which consisted of 17 members, including one member from ASRAC and one DOE representative, met six times (five times in person and once by teleconference). The meetings were held on April 28, May 11-12, May 20-21, June 1-2, June 9-10, and June 15, 2015. The Working Group successfully reached consensus on energy conservation standards for CUACs, CUHPs, and commercial warm air furnaces, which the Working Group provided as recommendations as part of a Term Sheet for submission to ASRAC. The group also chose to provide test procedure and metric-related recommendations to the ASRAC. ASRAC voted unanimously to approve the Working Group's recommendations on June 17, 2015. Participants in the Working Group consisted of the following entities aside from DOE:

Organization Acronym,
  • Abbreviation
  • Affiliation
    Air Conditioning Contractors of America ACCA Contractor/Installer Group. Air-Conditioning, Heating, and Refrigeration Institute AHRI HVAC Manufacturers Group. American Council for an Energy Efficient Economy ACEEE Energy Efficiency Advocacy Group. Appliance Standards Awareness Project ASAP Energy Efficiency Advocacy Group. Emerson Climate Technologies Emerson Manufacturer. Goodman Manufacturing Goodman Manufacturer. Lennox International Lennox Manufacturer. Mitsubishi Electric Mitsubishi Manufacturer. Natural Resources Defense Council NRDC Energy Efficiency Advocacy Group. Northwest Energy Efficiency Alliance NEEA Energy Efficiency Advocacy Group. Pacific Gas & Electric Company, San Diego Gas & Electric Company, Southern California Edison, and Southern California Gas Company Cal. IOUs Investor-Owned Utilities. Rheem Manufacturing Company Rheem Manufacturer. Sheet Metal and Air Conditioning Contractors National Association, Inc. SMACCNA Contractor/Installer Group. Trane/Ingersoll Rand Trane Manufacturer. United Technologies Corporation (Carrier) Carrier Manufacturer. Underwriters Laboratories UL Test Lab.

    DOE initiated a rulemaking to amend the test procedure and associated certification requirements for CUACs and CUHPs to implement certain of the Working Group's recommendations regarding the metric and test procedure. On August 6, 2015, DOE published a NOPR (August 2015 NOPR), 80 FR 46870, in which DOE proposed to clarify aspects of the CUAC and CUHP test procedure. These clarifications include, among other things, limiting the incorporation by reference of ANSI/AHRI 340/360-2007 to certain sections and addenda, specifying requirements for indoor airflow adjustment and reporting, clarifying requirements for condenser head pressure controls, clarifying the unit of measurement for airflow, establishing a tolerance on percent load for IEER part-load tests, and defining the term IEER. In this final rule, DOE responds to comments received from stakeholders in response to the NOPR.

    A. General Test Procedure Rulemaking Process

    EPCA sets forth the general criteria and procedures DOE must follow when prescribing or amending test procedures for covered equipment. See generally 42 U.S.C. 6314. EPCA provides in relevant part that any test procedures prescribed or amended under this section must be reasonably designed to produce test results that measure the energy efficiency, energy use or estimated annual operating cost of a covered product during a representative average use cycle or period of use, and must not be unduly burdensome to conduct. (42 U.S.C. 6314(a)(2)) In addition, if DOE determines that a test procedure amendment is warranted, it must publish proposed test procedures and offer an opportunity for the public to present oral and written comments. (42 U.S.C. 6314(b))

    EPCA also requires DOE to evaluate its test procedures at least once every 7 years for each class of covered equipment (including CUACs and CUHPs) to determine if an amended test procedure would more accurately or fully comply with the requirement to be reasonably designed to produce test results that reflect the energy efficiency, energy use, and operating costs during a representative average use cycle. DOE must either prescribe amended test procedures or publish a notice in the Federal Register regarding its determination not to amend test procedures. (42 U.S.C. 6314(a)(1)-(2))

    DOE considers the activity associated with this rulemaking sufficient to satisfy this review requirement.

    II. Synopsis of the Final Rule

    This final rule clarifies aspects of DOE's test procedure for CUACs and CUHPs to improve the consistency and accuracy of the results generated when using that procedure. The rule clarifies how to test for compliance with the current energy conservation standards along with those standards that DOE anticipates adopting consistent with the Working Group's Term Sheet. The rule also amends certain certification, compliance, and enforcement provisions. DOE has determined that this final rule will not change the measured energy efficiency of CUACs and CUHPs when compared to the current test procedure.

    III. Discussion

    This final rule amends the test procedure for CUACs and CUHPs in appendix A to subpart F of part 431 and adds new equipment-specific certification and enforcement provisions in 10 CFR 429.43 and 429.134. With respect to the latter of these changes, a new § 429.134(g) would be added to the pre-existing provisions already contained in § 429.134(a)-(f). The rule also amends certain definitions found in 10 CFR 431.92 and updates certain materials incorporated by reference in 10 CFR 431.95.

    In response to the August 2015 NOPR, six interested parties submitted written comments: Air-Conditioning, Heating and Refrigeration Institute (AHRI); United Technologies Corporation (Carrier), Ingersoll Rand, the California Investor-Owned Utilities (Cal. IOUs), Goodman Manufacturing Company (Goodman), and Lennox International Inc. (Lennox). Interested parties commented on a range of issues, including those DOE identified in the August 2015 NOPR, as well as several other pertinent issues related to DOE's proposal. Commenters also offered thoughts on further opportunities to improve the clarity of the test procedure. These issues, as well as DOE's responses to them and the resulting changes to DOE's proposal, are discussed in the subsequent sections.

    A. Clarifications to the Current DOE Test Procedure

    In response to the August 2015 NOPR, DOE received input on a variety of test procedure issues, including: (1) sections of ANSI/AHRI 340/360-2007 incorporated by reference; (2) indoor airflow adjustment and reporting; (3) condenser head pressure controls; (4) the unit of measurement for airflow; (5) the tolerance on percent load for IEER part-load tests; (6) the definition of IEER; and (7) additional provisions in the current test procedure. DOE's treatment of these issues is addressed below.

    1. Sections of ANSI/AHRI 340/360-2007 Incorporated by Reference

    As noted previously, DOE intends to incorporate by reference ANSI/AHRI Standard 340/360-2007, (“AHRI 340/360-2007”), “2007 Standard for Performance Rating of Commercial and Industrial Unitary Air-Conditioning and Heat Pump Equipment,” which was approved by ANSI on October 27, 2011, and updated by addendum 1 in December 2010 and addendum 2 in June 2011. This industry standard provides guidance regarding a variety of different elements related to the testing of commercial and industrial unitary air-conditioning and heat pump equipment, including definitions, classifications, as well as testing, rating, data, and operating requirements. (ANSI/AHRI Standard 340/360-2007 is readily available from the Air-Conditioning, Heating, and Refrigeration Institute, 2111 Wilson Blvd., Suite 500, Arlington, VA 22201, (703) 524-8800, or go to: http://www.ahrinet.org.)

    In its August 2015 NOPR, DOE proposed to specify that when testing CUACs and CUHPs for the EER, coefficient of performance (COP), and IEER metrics, only certain sections of ANSI/AHRI 340/360-2007 would be required—specifically, sections 3, 4, and 6 (omitting section 6.3)—rather than applying the entirety of ANSI/AHRI 340/360-2007. DOE also proposed not to incorporate section 5 of that testing standard, and to incorporate by reference ANSI/ASHRAE 37-2009, which was previously incorporated by reference through section 5 of ANSI/AHRI 340/360-2007. 80 FR at 46873.

    Responding to this aspect of DOE's proposal, AHRI, Carrier, Ingersoll Rand, Goodman, and Lennox commented that DOE should reference ANSI/AHRI Standard 340/360-2015 after its final version is released. (AHRI, No. 8 at p. 1; Carrier, No. 11 at p. 2; Ingersoll Rand, No. 9 at p. 13; Goodman, No. 14 at p. 2; Lennox, No. 13 at p. 2, 6) They commented that this revised testing standard addresses the issues that DOE raised in the NOPR and additional items identified by industry to improve the test procedure. In addition, Lennox noted that EPCA requires DOE to use those test procedures that are generally accepted by industry. (Lennox No. 13 at pp. 2, 6) See also 42 U.S.C. 6314(a)(4)(A) (indicating that the test procedures for commercial package air conditioning and heating equipment shall be those “generally accepted industry testing procedures or rating procedures” developed or recognized by AHRI or ASHRAE “as referenced in ASHRAE/IES Standard 90.1 and in effect on June 30, 1992”). Additionally, AHRI commented that sections 6.5 and 6.6 of the soon-to-be-released version of AHRI 340/360-2015, which address verification testing uncertainty and uncertainty allowances, respectively, should be referenced as well. AHRI commented that doing so will help the user of the standard more fully understand the causes of why measured capacity and efficiency may vary, which, in its view, will be helpful to laboratories performing tests to complete the uncertainty analyses required by ISO 17025.2

    2 ISO 17025 is a test facility standard that provides general requirements for standard operating procedures for accuracy of laboratory measurements and tests.

    AHRI agreed with DOE's proposal to incorporate by reference ANSI/ASHRAE 37-2009. (AHRI, No. 8 at p. 2) AHRI noted that ANSI/AHRI 340/360-2015 has updated the reference to ANSI/ASHRAE 37-2009, and that section 5 of ANSI/AHRI 340/360-2015 addresses items related to unit setup and operating conditions that are not currently covered by ANSI/ASHRAE 37-2009.

    Carrier commented that ANSI/AHRI 340/360-2015 requires that corrections be made for the impact of atmospheric pressure changes and resulting air density changes. Carrier requested that DOE adopt Appendix D of ANSI/AHRI 340/360-2015 to better account for changes in atmospheric pressure and altitude changes of test laboratories. (Carrier No. 11 at p. 3)

    AHRI and Carrier commented that DOE uses a confidence level of 95 percent in the sampling requirements given in 10 CFR 429.43, whereas section 6.4 of ANSI/AHRI 340/360-2015 uses a confidence level of 90 percent. (AHRI, No. 8 at p. 2; Carrier No. 11 at p. 2) AHRI and Carrier noted that commercial equipment has as much, if not more, uncertainty and variability in testing than residential equipment, and that 90 percent is an appropriate confidence level.

    After reviewing the comments from the August 2015 NOPR, DOE agrees that many of the raised issues are addressed in the draft version of ANSI/AHRI 340/360-2015. However, DOE is still investigating whether certain provisions in the draft ANSI/AHRI 340/360-2015 will change measured efficiency. Furthermore, a final version of the new standard was not available during the preparation of this final rule. For these reasons, DOE declines to adopt ANSI/AHRI 340/360-2015 in whole or in part at this time. In this final rule, DOE amends its test procedure to reference sections 3, 4, and 6 (omitting section 6.3) of ANSI/AHRI 340/360-2007. DOE may, however, consider incorporating the final version of ANSI/AHRI 340/360-2015, or additional provisions within it, in a future test procedure rulemaking, as discussed in section III.C. With respect to ANSI/ASHRAE 37-2009, DOE already incorporates by reference this testing standard in part 431.

    In the NOPR, DOE did not make any proposals regarding the confidence level in its certification and enforcement provisions. Accordingly, DOE declines to adopt provisions on this issue without holding further public comment. While DOE is open to considering changes to its confidence level in the future, manufacturers or other parties with access to relevant data should provide data regarding the variability of units in production and testing to enable DOE to facilitate its efforts to make any necessary adjustments in an appropriate future rulemaking proceeding.

    2. Indoor Airflow Adjustment and Reporting

    In the August 2015 NOPR, DOE proposed that equipment must be tested using the motor and drive assembly and settings specified in the certification report (supplemental testing instruction PDF), and that the external static pressure (ESP) during testing remain within the tolerances set forth in Section 6.1.3.2 of ANSI/AHRI 340/360-2007 with the indoor airflow rate staying within +/−5 percent of the manufacturer-rated full-load indoor airflow rate. DOE proposed that the unit and/or test facility be adjusted to set up the unit such that both the airflow and ESP are within the required tolerances. See 80 FR at 46873 (noting situations in which a test facility's equipment may need adjusting to maintain the proposed tolerances).

    ANSI/AHRI 340/360-2007, section 6.1.3.2.e, specifies that the full-load cooling airflow rate (in SCFM) must be employed, irrespective of resulting ESP, for all situations other than full-load cooling in which full-load airflow is used (e.g., full-load heating). DOE proposed that the +/−5 percent tolerance for airflow rate must be applied for these other conditions as well. DOE also indicated that it interpreted this section to mean that a test facility adjustment can be made to obtain the proper airflow (i.e. to maintain airflow within the proposed tolerance), but that the unit under test itself cannot be adjusted, and that there is no ESP requirement for this part of the test. 80 FR at 46873.

    In addition, DOE proposed that in cases where a unit is designed to operate with a different indoor airflow rate for cooling and heating modes, manufacturers would report the individual indoor airflow rates in cooling and heating modes. DOE also proposed that a manufacturer must include in its certification report the adjusted indoor airflow at each part-load condition. 80 FR at 46873.

    Responding to the NOPR, AHRI and Carrier agreed that the tester must use the same motor and drive kit that was used to determine the certified rating, as specified in the manufacturer's certification information. (AHRI, No. 8 at p. 5; Carrier No. 11 at p. 4) AHRI, Carrier, Goodman, and Lennox agreed that a tolerance for indoor airflow is needed to ensure that it closely approximates the manufacturer's rated full-load indoor airflow rate. (AHRI, No. 8 at p. 5; Carrier No. 11 at p. 4; Goodman, No. 14 at p. 1; Lennox, No. 13 at p. 4) However, these commenters indicated that a 5 percent tolerance would result in too much variation in EER and cooling capacity. The commenters recommended that the airflow should be allowed to vary by +/−3 percent of the rated full-load indoor airflow rate to reduce test uncertainty and to ensure the variations in EER and cooling capacity are at acceptable levels. (AHRI, No. 8 at p. 5; Carrier No. 11 at p. 4; Goodman, No. 14 at p. 1; Lennox, No. 13 at p. 4)

    In contrast, AHRI commented that no adjustments should be made to the airflow or the ESP during the heating test after it is set during the cooling test. (AHRI, No. 8 at p. 5). Goodman generally agreed with this view. (Goodman, No. 14 at p. 2) DOE's proposal would require adjustments to the test facility's equipment (but not the tested unit's fan settings) to maintain the full-load airflow rate when switching from the cooling test to the heating test, without regard to the resulting ESP. The method AHRI described is inconsistent with DOE's proposed method, because it would prohibit making adjustments to the ESP when switching from the cooling test to the heating test, whereas the proposal would allow the ESP to change between the cooling and heating tests as long as the full-load airflow rate is maintained. Lennox agreed with DOE's proposed approach to maintain the full-load airflow rate when switching from the cooling test to the heating test by making adjustments to the test facility's equipment—and not to the tested unit's fan settings—without regard to the resulting ESP. Lennox suggested that a +/−3 percent tolerance should apply to the full-load indoor airflow rate during the heating test. (Lennox, No. 13 at p. 5) Carrier also supported making adjustments to the test facility's equipment, but not to the unit's fan settings, to maintain proper airflow. Carrier also commented that the proposed ANSI/AHRI 340/360-2015 includes a requirement to manually adjust fan speed during the heating cycle if the unit is equipped with automatic controls that control the fan speed in heating mode. (Carrier No. 11 at pp. 4-5)

    AHRI, Carrier, Goodman, and Lennox agreed with DOE that indoor airflow should be reported in both cooling and heating mode if they are different. (AHRI, No. 8 at p. 6; Carrier, No. 11 at p. 5; Goodman, No. 14 at p. 2; Lennox, No. 13 at p. 5) AHRI and Carrier are not aware of any equipment that has a different airflow for heating and cooling but believe that it could be an option in the future.

    After reviewing the comments on the NOPR, DOE agrees that a 5-percent tolerance on the rated full-load indoor airflow rate would allow more variation than desired in the EER and cooling capacity. Test results provided by manufacturers regarding the range of potential variation are greater than the estimates DOE initially made, which supported the 5 percent proposal. Based on the additional information provided by manufacturers, DOE is revising its proposed tolerance level on the rated full-load indoor airflow rate from 5 percent to 3 percent. Additionally, given the generally positive feedback received in response to its proposed approach, DOE is also adopting its proposal that full-load airflow rate be maintained when switching from cooling mode to heating mode by adjusting the test facility (but not the unit under test) without regard to the resulting ESP. In addition, DOE is adopting its proposed certification and reporting requirements with minor clarifications. Specifically, a manufacturer must include in its certification report the adjusted indoor airflow at each part-load condition for both cooling and heating modes. In cases where a model is designed to operate with the same indoor airflow rate for cooling and heating modes, the reported numbers may be the same for each mode.

    3. Condenser Head Pressure Controls

    In the August 2015 NOPR, DOE proposed to specify that condenser head pressure controls, if included with the unit, must be active during testing. DOE proposed that if a unit with condenser head pressure controls cannot achieve steady-state operation with the controls active, and thus cannot be tested, the manufacturer would have to request a waiver. DOE also requested comment on whether there are any units on the market with condenser head pressure controls that would prevent the unit from achieving steady-state under the test conditions, and if so, how should DOE address these kinds of units for testing purposes. 80 FR at 46873-46874.

    In response, AHRI, Carrier, Ingersoll Rand, Goodman, and Lennox agreed with DOE's proposal to keep the head pressure controls active in automatic mode if present. (AHRI, No. 8 at p. 6; Carrier, No. 11 at p. 5; Ingersoll Rand, No. 9 at p. 31; Goodman, No. 14 at p. 2; Lennox, No. 13 at p. 5) AHRI, Carrier, Goodman, and Lennox also commented that the current draft of ANSI/AHRI 340/360-2015 clarifies the requirements for running the head pressure control in automatic mode and also provides a new test procedure to determine the rating performance when head pressure control results in unstable operation.

    After reviewing the comments, DOE is clarifying the current test procedure to specify that condenser head pressure controls, if included with the unit, must be active during testing, as proposed in the NOPR. As noted previously, AHRI 340/360-2015 is still a draft document, and DOE is not incorporating it by reference in this rule. In addition, DOE declines at this time to adopt a test method like that in AHRI 340/360-2015 regarding rating performance when head pressure control results in unstable operation. DOE will continue to review this industry testing standard and may consider adopting a method to address this issue in the future after a full public comment process.

    4. Unit of Measurement for Airflow

    DOE also proposed that all instances of CFM as a unit of airflow must be interpreted to mean SCFM where they appear in the sections of ANSI/AHRI 340/360-2007, incorporated by reference in 10 CFR part 431, subpart F. 80 FR at 46874.

    In response, AHRI, Carrier and Ingersoll Rand agreed with this approach. (AHRI, No. 8 at p. 4; Carrier No. 11 at p. 3; Ingersoll Rand No. 9 at p. 14) Each of these commenters recommended adopting ANSI/AHRI 340/360-2015, which would provide clear instructions to ensure that airflow is measured in SCFM for testing. AHRI noted that this issue is already addressed in ANSI/AHRI 340/360-2007 through the reference to ASHRAE 37-2009, which defines the unit of airflow as standard CFM.

    As noted in section III.A.1, DOE declines to reference ANSI/AHRI 340/360-2015 at this time. Further, although section 7.7.2.3 of ASHRAE 37-2009 may be interpreted as an indication that airflow rate is to be expressed in terms of standard air in all test standards that incorporate it by reference, this interpretation may not be sufficiently clear from the relevant text of the current test procedure, which refers to both CFM and SCFM in various locations. Hence, DOE is clarifying the test procedure to indicate that all instances of CFM as a unit of airflow must be interpreted to mean SCFM where they appear in the sections of ANSI/AHRI 340/360-2007 incorporated by reference in 10 CFR part 431, subpart F.

    5. Tolerance on Percent Load for IEER Part-Load Tests

    DOE proposed applying a +/−3-percent tolerance to each part-load test point in the IEER calculation, and formally requested comment on the appropriateness of establishing such a tolerance level. See 80 FR at 46878-46879 (request for comment) and 80 FR at 46874 (discussing DOE's +/−3-percent tolerance proposal). Specifically, if the measured load fraction is within 3 percent of the target load fraction, the measured EER would not have to be adjusted using interpolation or application of the degradation factor for cyclic operation.

    Responding to this aspect of the proposal, AHRI, Goodman, and Lennox agreed in principle with setting a tolerance on the part-load percent load when the unit cannot run at precisely 75-percent, 50-percent, and 25-percent part-load capacities. The commenters also agreed with DOE's tolerance level of 3 percent. (AHRI, No. 8 at p. 6; Goodman, No. 14 at p. 2; Lennox, No. 13 at p. 6)

    However, AHRI and Carrier commented that implementing the 3-percent tolerance without also adopting some other provisions of ANSI/AHRI 340/360-2015 would vary IEER results by as much as 5 percent, a magnitude they considered inappropriate. (AHRI, No. 8 at p. 6; Carrier No. 11 at p. 3) AHRI stated that this variation could be reduced significantly by changing the condenser air inlet temperature used for each given part-load point. Specifically, AHRI 340/360-2007 relies on condenser air inlet temperatures as a function of percent load, while AHRI 340/360-2015 specifies condenser air inlet temperatures that are fixed for each rating point percent load. (AHRI, No. 9 at p. 6) The relationship between condenser air inlet temperature and percent load is provided in section 6.2.2 of AHRI 340/360-2007. AHRI stated that adopting the proposed 3-percent tolerance for part-load tests with the current approach would result in an IEER variation of −4.6 percent to +4.8 percent. However, if the condenser air entering temperature is fixed to the target percent load, then IEER variations would be reduced to 1.5 or 1.6 percent. (AHRI, Public Meeting Transcript, No. 15 at p. 33-36) AHRI and Carrier, as well as Goodman and Lennox, proposed that DOE reference ANSI/AHRI 340/360-2015 (section 6.2) which includes the +/− 3-percent load fraction tolerance along with the other revisions to the IEER testing procedures. (AHRI, No. 8 at pp. 6-7; Carrier, No. 11 at p. 3; Goodman, No. 14 at p. 2; Lennox, No. 13 at p. 6)

    After reviewing the comments on the appropriateness of establishing a 3-percent tolerance on each part-load test point, as proposed in the NOPR, DOE is adopting the 3-percent part-load test point tolerance, and is also adopting the suggestion from several commenters for setting the condenser inlet air temperature for the test, which commenters viewed as being linked to the revised 3-percent tolerance level. DOE is adopting this suggestion in response to stakeholders' comments that a 3-percent tolerance on part-load testing would not be appropriate unless the condenser air entering temperature is fixed at the temperature for the target part-load point. Adopting this suggested approach will help reduce the variability in test results for variations in percent load within 3-percent of the target part-load point. AHRI supported this approach with data demonstrating how implementing this requirement for setting the condenser air entering temperature would reduce the variability in test results. (AHRI, No. 7 at p. 18) In addition, this change has the potential to significantly reduce test burden, since the current test procedure requirement, by specifying condenser inlet air temperature as a function of the measured load fraction, can lead to multiple repetitions of the test if the measured load fraction is different than the load fraction used to calculate the air temperature used for the test. Also, the suggested approach from the commenters is more consistent with the way a unit would actually operate in the field. Specifically, when a unit cycles between operating levels to satisfy an average load represented by the target load fraction, the ambient temperature remains constant. DOE investigated potential changes in measurement associated with this test procedure change and found that it would not change the measurement unless the interpolation method is used to determine one or more of the part-load EER levels and for which one of the measurements used for the interpolation(s) has a measured percent load less than 44.4 percent. Also, for typical units that fit this description, the change in the measurement is less than one percent. With respect to IEER, DOE concludes this is a de minimis change, the extent of which would not impact a model's ability to comply with a given IEER standard or alter the measured energy efficiency of the covered equipment.

    DOE has elected to implement the additional change regarding condenser air inlet temperature by noting this difference with respect to AHRI 340/360-2007 within the regulatory language in the CFR rather than incorporating by reference the 2015 version of the standard—DOE's decision not to incorporation AHRI 340/360-2015 by reference is discussed in section III.A.1.

    6. Definition of IEER

    DOE proposed to define IEER (i.e. integrated energy efficiency ratio) as meaning “a single number part-load efficiency based on weighting of EER at various load capacities, as measured in appendix A to subpart F of part 431, expressed in Btu/watt-hour.” (80 FR at 46880)

    In response to this proposed definition, AHRI and Carrier agreed that the definition of IEER must be improved and clarified. (AHRI, No. 8 at p. 4; Carrier, No. 11 at pp. 3-4) However, AHRI and Carrier commented that DOE's definition does not account for the operating conditions and rating conditions required to accurately rate IEER. They commented that this is a significant aspect of the IEER metric and it should be mentioned in the definition to avoid any misrepresentation. AHRI and Carrier further commented that the DOE definition also proposes to reference the new DOE appendix A, which does not directly address the requirements for IEER and refers back to AHRI 340/360. AHRI and Carrier suggested as an alternative that DOE use the IEER definition in ANSI/AHRI 340/360-2015. (AHRI, No. 8 at p. 4; Carrier, No. 11 at pp. 3-4)

    The draft version of ANSI/AHRI 340/360-2015 section 3.11 defines IEER as “a weighted calculation of mechanical cooling EERs at full-load and part-load Standard Rating Conditions, defined in Section 6.2, expressed in Btu/Wh.”

    Ingersoll Rand suggested a different definition for IEER: “Integrated energy efficiency ratio, or IEER, means the cooling energy efficiency descriptor for packaged air-conditioning and heating equipment (air-cooled with a rated cooling capacity ≥65,000 Btu/h), determined as a single number part-load efficiency based on weighting of EER at various load capacities, as measured in appendix A to subpart F of part 431, expressed in Btu/watt-hour.” (Ingersoll Rand, No. 9 at p. 2) Ingersoll Rand made this suggestion to clarify that: (1) IEER is the only cooling efficiency descriptor for CUAC and CUHP and (2) IEER is specific to CUAC and CUHP and does not apply to other commercial package air-conditioning and heating equipment. (Id.)

    DOE agrees that the rating conditions for IEER could be acknowledged in the definition. However, DOE declines to reference AHRI 340/360 directly, as all representations of IEER must be made based on DOE's test procedure, which contains additional provisions beyond those in the referenced industry standard. Therefore, DOE is adopting a modified definition for IEER that references rating conditions rather than load capacities, but still specifies that measurements be made in accordance with appendix A. DOE also declines to include equipment references at this time. In the future, DOE may adopt energy conservation standards based on IEER for equipment other than CUAC and CUHP. Hence, DOE declines to specify or otherwise limit what equipment uses this metric. DOE addresses Ingersoll Rand's concern regarding the efficiency descriptor in section III.D.

    DOE does agree that the IEER is intended to measure cooling provided by the refrigeration system, i.e. “mechanical cooling”, and does not address other modes of cooling that the equipment might provide. As an example, CUAC and CUHP equipment may provide economizer cooling, which involves use of cool outdoor air during cool weather to cool the interior of a building without the use of refrigeration system operation.

    For these reasons, DOE is adopting the following definition for IEER:

    Integrated energy efficiency ratio, or IEER, means a weighted average calculation of mechanical cooling EERs determined for four load levels and corresponding rating conditions, as measured in appendix A to subpart F of part 431, expressed in Btu/watt-hour.

    7. Additional Test Procedure Provisions

    Current DOE regulations include provisions for refrigerant charging and airflow rate relevant to multiple equipment categories, including CUACs and CUHPs. (10 CFR 431.96(e)) DOE proposed adding these provisions to the proposed appendix A, section (5) for CUACs and CUHPs, while maintaining the original provision in 431.96(e) for the other relevant equipment categories. 80 FR at 46881. These provisions require that if a manufacturer specifies a range (rather than a specific rating value) of superheat, sub-cooling, and/or refrigerant charge pressure in its installation and operation manual, any value within that range may be used to determine refrigerant charge or mass of refrigerant.

    In response to the NOPR, Goodman stated that manufacturers typically specify a broader range of superheat or subcooling for field charging than would be accepted in the laboratory (because field measurement equipment is not as accurate as laboratory measurement equipment). Goodman further added that the AHRI certification program has a policy of adjusting charge to the middle of the range, which makes the test more accurate. (Goodman, No. 14 at p. 3)

    DOE notes that the refrigerant charge, superheat, and subcooling values are interrelated such that DOE does not believe Goodman's suggestion of hitting the midpoint of all of the ranges can be achieved in all cases. Consequently, DOE is not requiring that the test be performed at the midpoint of each of the ranges. Instead, DOE is clarifying that test labs should only be adjusting charge once for both the cooling and heating test and a test lab should aim for the middle of the subheat or subcool range. However, DOE emphasizes that any point in the range is still acceptable at this point in time. Should industry believe additional specificity regarding these provisions would improve repeatability or reproducibility, DOE may consider further amendments in a future rulemaking. For consistency in testing, DOE will follow the approach of attempting to achieve the midpoint of one of the values, which it considers to be a best practice.

    In regards to airflow, DOE currently requires that the airflow rate used for testing must be in the installation and operations manual shipped with the basic model and clearly identified as the value used to generate DOE performance ratings; otherwise, a value of 400 SCFM per ton is used. See 10 CFR 431.96(e). Responding to DOE's proposal to include this set of requirements as part of appendix A, Goodman noted that manufacturers who certify through AHRI have the full-load cooling capacity shown in the AHRI Directory of Certified Product Performance, and that the value in that directory should be used as opposed to using 400 SCFM per ton. (Goodman, No. 14 at p. 3)

    DOE notes that for commercial package air conditioning and heating equipment, manufacturers are currently required to certify rated airflow in SCFM for each fan coil. See 10 CFR 429.43(b)(4)(i)-(ii) (specifying certification report contents for commercial package air conditioning and heating equipment). As noted earlier, DOE is clarifying this requirement as described in section III.A.2. DOE expects the certified airflow values to be consistent with those in the installation manual and reported to AHRI, because the airflow used in tests (whether for certifying performance to DOE or as used by AHRI) should be the same airflow that installers would use when setting up the unit based on the installation instructions. However, in the event a manufacturer fails to report airflow to DOE, the specified value of 400 SCFM per ton prescribed by 10 CFR 431.96(e) will continue to apply.

    B. Certification and Enforcement Issues and Compliance Dates

    In addition to addressing various aspects related to the testing of CUACs and CUHPs, DOE also proposed various certification and enforcement-related provisions with respect to this equipment. Additionally, DOE proposed including provisions related to the reporting of IEER values for certification and compliance purposes once the compliance dates for the standards recommended by the Working Group are reached. These issues are addressed in the following sections.

    1. Measuring Cooling Capacity for Purposes of Certification, Assessment, and Enforcement

    DOE proposed that the cooling capacity represented and subsequently certified to DOE for a given basic model must be the average of the capacities measured for the sample of units tested to certify that basic model, rounded according to the multiples in Table 4 in ANSI/AHRI 340/360-2007. DOE also proposed that when conducting assessment and enforcement testing, it would measure the total cooling capacity pursuant to the test requirements of 10 CFR 431.96 for each unit tested, and the results of the measurement(s) would be compared to the value of cooling capacity certified by the manufacturer. The manufacturer-certified cooling capacity will be considered valid if the cooling capacity determined through DOE testing is within 5 percent of the certified cooling capacity. (80 FR at 46874)

    With respect to the certification requirements, Lennox disagreed with DOE's proposal to require that the certified cooling capacity be the average of the capacities measured for the sample of units tested. (Lennox, No. 13 at p. 3) Lennox stated that conservative capacity ratings subject equipment to more stringent efficiency standards. Lennox further commented that if forced to reclassify equipment into higher-capacity classes, manufacturers could face unduly burdensome administrative and procedural obligations without any benefit to energy efficiency. Lennox also stated that if conservatively-rated equipment is categorized into a larger equipment class, it can change the test conditions (i.e. ESP), resulting in a further change from the designed capacity and IEER level of the product. Lennox added that in the past, DOE has allowed manufacturers to conservatively rate products, such as in the final rule establishing AEDMs for commercial air-conditioning and refrigeration equipment and walk-in coolers and freezers. (Lennox, No. 13 at pp. 3-4)

    Ingersoll Rand commented that, while DOE's certification regulations typically require manufacturers to report capacity, DOE does not specify that manufacturers determine capacity through testing specified by DOE, and that DOE has not found that capacity is a measure of energy consumption as defined by EPCA at 42 U.S.C. 6291(8). (Ingersoll Rand, No. 9 at p. 13) Ingersoll Rand also noted that DOE had not demonstrated why such a proposal is necessary. (Id.)

    With respect to the enforcement testing provisions, AHRI, Ingersoll Rand, and Goodman commented that a tolerance of 5 percent should not be applied to capacity because there are many factors that can affect measured capacity and performance, including variance in airflow, refrigerant charge levels, ambient conditions, test labs, and test setup. (AHRI, No. 8 at p. 3; Ingersoll Rand, No. 9 at p. 14; Goodman, No. 14 at p. 3) Goodman commented that a 5-percent tolerance is too low because, due to a number of variables, the true uncertainty of the test is probably at least 8 percent. (Goodman, No. 14 at p. 3)

    AHRI commented that in the event that a verification test for its certification program shows that the cooling capacity is less than 95 percent of its rated value, the manufacturer fails the test and is then subject to stiff penalties, which are, in its view, strong incentives to discourage manufacturers from over-rating cooling capacity and energy efficiency. AHRI recommended that DOE base the equipment classification on the rated capacity only. However, in the event that DOE feels compelled to move forward with its proposal, AHRI requested that the proposed requirement apply only when the tested cooling capacity is less than 95 percent of the certified value, and not when the tested cooling capacity is greater than 105 percent of the certified value. (AHRI, No. 7 at p. 3) Carrier agreed that any tolerance should be a one-sided tolerance, allowing manufacturers to choose to rate products conservatively. (Carrier, No. 11 at p.3)

    Trane commented that, in common practice, a tolerance on capacity becomes an issue at 240,000 Btu/h, which is a break between equipment classes as well as a nominal equipment tonnage. However, manufacturers do not always hit this design point, which puts them on one side or the other of the equipment class dividing line. For this reason, they tend to rate conservatively to avoid risk. (Trane, NOPR public meeting transcript, No. 15 at pp. 54-55) Carrier added that the need to conservatively rate will increase with the change in refrigerants, and that the current AHRI statistics show that they exceed 105 percent on many tests. (Carrier, NOPR public meeting transcript, No. 15 at pp. 55-56)

    DOE notes that the August 2015 NOPR proposed to add a provision that the represented value of cooling capacity must be the average of the capacities measured for the units in the sample selected for testing or the output of the AEDM when simulating results rounded according to the multiples in Table 4 in ANSI/AHRI 340/360-2007. DOE further proposed to add enforcement provisions for verifying the rated cooling capacity, as the rated cooling capacity determines both the equipment class and which testing conditions apply. See 80 FR at 46874 (discussing proposed clarification) and 46879 (presenting detailed regulatory text). Without reporting and enforcement provisions for cooling capacity, manufacturers may choose to over- or under-rate cooling capacity intentionally in order to achieve more favorable testing conditions or less stringent efficiency standards. DOE does not believe industry intended to suggest a regulatory approach where a manufacturer would self-declare its rating conditions and standards, as that approach could cause unintended consequences such as inequitable ratings due to differences in self-declarations. Many in industry, including commenters who participate in the AHRI Certification Program, saw the importance of including provisions surrounding cooling capacity since there is a verification tolerance reflected in that program, as AHRI noted. Consequently, in DOE's view, provisions regarding the determination of represented cooling capacity along the lines of the August 2015 proposal are needed.

    While DOE acknowledges that multiple factors may affect the measurement of cooling capacity, DOE maintains that capacity-related provisions are necessary to ensure the reliability and consistency of the reported ratings because, as commenters pointed out, DOE expects there to be variation in the capacity measurement from different units being tested at different laboratories. Consequently, DOE is modifying its proposal for determining represented cooling capacity based on the comments received to allow for conservative rating declared according to the multiples in Table 4 in ANSI/AHRI 340/360-2007 but is not less than 95% of the mean values of the two or more units in the sample for certification testing or the output from the AEDM. DOE believes this is consistent with that currently used in the industry, including the certified ratings program approach developed by AHRI. In the industry program, this tolerance serves as the basis for penalizing manufacturers if the tested cooling capacity is lower than 95% of the rated cooling capacity of that equipment. This tolerance will help to ensure that equipment is capable of performing at the cooling capacity for which it is represented to consumers. At this time, DOE is declining to adopt specific capacity-related enforcement provisions and will evaluate compliance with standards based on the testing results from the enforcement sample. DOE believes it is important that products comply with the applicable standards based on actual tested performance rather than based on a manufacturer self-declaration.

    2. Compliance Dates of the Certification, Reporting, and Test Procedure Amendments

    In the August 2015 NOPR, DOE indicated that its proposal would be unlikely to alter the measured efficiency of CUACs and CUHPs. DOE proposed to require the reporting of IEER and indoor part-load airflow rates used in the IEER calculation when certifying compliance with the 2018 or 2023 standards. DOE also proposed to apply a +/−3-percent tolerance to each part-load test point for manufacturers to use when developing the IEER ratings for a given basic model. This clarification would be required when testing to determine EER for part-load rating points. See 80 FR at 46879-82.

    DOE stated that its proposed amendments that were not specifically related to IEER would clarify how to test a given unit. The proposals, if adopted, would result in no procedural changes related to how testing would be performed. The proposed amendments, if adopted, would become effective 30 days after publication of the final rule in the Federal Register. Consistent with 42 U.S.C. 6314(d), DOE proposed that any representations of energy consumption or efficiency of CUACs and CUHPs must be based on any final amended test procedures 360 days after the publication of the test procedure final rule. 80 FR at 46874-46875.

    Ingersoll Rand disagreed with DOE's assertion that the proposed clarifications and amendments would not result in any changes to the energy efficiency of current equipment. While Ingersoll Rand agreed that the proposed changes would likely not affect the measure of EER for air-cooled commercial package air conditioning equipment, the proposed changes would add the IEER metric, which, in Ingersoll Rand's view, is a significant change to the measure of energy efficiency of current equipment. Ingersoll Rand commented that the proposed amendments to the test procedures will change the measure of energy itself, and, as DOE's proposal would require re-rating units within 360 days of publication of the final rule, that this would be a “change in the representations of the energy efficiency of current equipment.” (Ingersoll Rand, No. 9 at p. 12)

    Ingersoll Rand also noted that while many manufacturers, including itself, already include an IEER rating in the AHRI Directory of Certified Product Performance, that information is not based on testing units in accordance with the sampling plan contained in the proposed § 429.43, but is often based on testing a single unit. Therefore, to comply with the proposed rule, manufacturers would be required to perform a substantial amount of additional testing. Furthermore, since the testing requirements would go into effect before the compliance date of the energy conservation standards proposed by the ASRAC Commercial Package Air Conditioners and Commercial Warm Air Furnaces Working Group, those units currently offered for sale but not meeting the January 2018 standards proposed by the Working Group would still need to be tested in order for manufacturers to make IEER representations on which builders would rely for purposes of meeting the provisions contained in ASHRAE 90.1.2013. (That industry-based standard sets a minimum level of efficiency for CUAC and CUHP equipment and includes a minimum rating level based on IEER.) In its view, the proposal's impact will be far more than modest and must be addressed by DOE or accounted for in its estimates under the Paperwork Reduction Act. (Ingersoll Rand, No. 9 at pp. 10-11)

    For these reasons, Ingersoll Rand recommended that the effective date of compliance with the test procedure amendments with respect to testing, representations, and reporting of IEER be made to coincide with the effective date of the amended standard setting the initial IEER standard. (Ingersoll Rand, No. 9 at p. 12)

    DOE has carefully considered Ingersoll Rand's comments. DOE is adopting its proposal that reporting of IEER and indoor part-load airflow rates used in the IEER calculation will be required when certifying compliance with any amended standards and finds that this approach is consistent with Ingersoll Rand's comments. However, DOE also maintains that, consistent with 42 U.S.C. 6314(d), any representations of energy consumption or efficiency of CUACs and CUHPs must be based on any final amended test procedures 360 days after the publication of the test procedure final rule. See 80 FR at 46874-46875. Although Ingersoll Rand argued that this amendment would subject units that will not meet the recommended January 2018 standards to the testing requirements to demonstrate that the units meet the IEER levels of ASHRAE 90.1-2013 that many builders require, those units were already subject to those testing requirements. DOE recognizes that manufacturers currently do not need to certify their equipment to meet IEER. Manufacturers must, however, follow the applicable test procedure requirements when making representations of energy efficiency, including those aspects of the test procedure that apply to another metric should they decide to report the efficiency of their equipment using that metric. DOE's current test procedure for CUACs and CUHPs already includes a test method for measuring IEER. See 10 CFR 431.96(b)(2) (incorporating, through Table 2, various test procedures used for assessing compliance, including the procedures specified by AHRI 340/360-2007, which contains testing methods for measuring IEER). EPCA restricts representations of efficiency where DOE has prescribed a test method. Specifically, any representation of efficiency for a CUAC or CUHP must fairly disclose the results of testing in accordance with the DOE test procedure within 360 days of DOE having prescribed the test procedure. Therefore, all existing representations of IEER for this equipment would have already been made in accordance with DOE's regulations regarding test procedures and sampling plans, even though submission of a certification report for that metric is not required. As discussed in section III.A.5, DOE has determined that the amended requirements on part-load test points will produce only a de minimis change and not impact a model's ability to comply with an IEER standard or alter the measured and rated energy efficiency of the covered equipment. For these reasons, DOE does not anticipate that manufacturers will require additional time to comply with pre-existing requirements that they already must meet.

    Furthermore, with respect to Ingersoll Rand's claim that significant additional testing will be required to meet the sampling requirements, based on manufacturer compliance certifications, most CUAC and CUHP manufacturers use alternative efficiency determination methods (“AEDMs”) to rate the majority of their equipment for EER. Ingersoll Rand states that manufacturers have been testing for IEER and have single tests of a wide variety of basic models, so manufacturers already have sufficient test data to develop and support an AEDM, even if they have not yet developed AEDMs to simulate IEER. Therefore, even if a manufacturer is not currently making representations in accordance with the DOE test procedure (as it is already required to do), DOE believes a 360-day compliance period provides sufficient time for such a manufacturer to do so, particularly if the manufacturer already has a collection of existing test data for its equipment.

    Finally, DOE disagrees that the information collection approved by the Office of Management and Budget requires modification as a result of this rule. This rule does not change the test burden or record retention requirements that are reflected in the existing approval. Furthermore, although the metric reported to DOE will change from EER to IEER, there will be no increase in burden. DOE will revise its certification information collection to reflect the metric change prior to the reporting change in 2018.

    C. Future Test Procedure Rulemakings

    The California IOUs encouraged DOE to initiate a more expansive test procedure rulemaking before January 1, 2016, as recommended by the ASRAC Working Group. (California IOUs, No. 10 at p. 1) The California IOUs commented that a new, more representative, metric is needed.

    The California IOUs also suggested that DOE research the impact of fan energy on equipment ratings, specifically the external static pressure settings for equipment and whether it reflects field conditions. (California IOUs, No. 10 at p. 2) The IOUs further noted that the IEER test procedure proposed for inclusion by DOE in its regulations specified ESP ratings that are unrealistically low in the four test points, which results in measured fan energy consumption during testing conditions being lower than that found in actual operating conditions, which artificially inflates the IEER ratings. The California IOUs also encouraged DOE to create a test procedure that accounts for economizer energy consumption, as this aspect is omitted in the current proposed test procedure. See id.

    The California IOUs suggested further that DOE should investigate the impact of requiring an additional higher temperature test point rating, such as 105 °F or 115 °F, to better reflect operating conditions experienced in hotter climates. (California IOUs, No. 10 at p. 2) The California IOUs noted that the current efficiency rating measures equipment at a maximum outside dry bulb air temperature of 95 °F. In their collective view, while this value is appropriate for much of the United States, it does not reflect peak values often experienced in parts of the desert southwest.

    DOE notes that the Working Group recommended that a rulemaking to amend the test procedure shall be initiated no later than January 1, 2016, with the final rule issued no later than January 1, 2019. That rulemaking, based on the Working Group's recommendation, would be to focus on better representing the total fan energy use by considering (a) alternative external static pressures and (b) operation for other than mechanical cooling and heating. EERE-2013-BT-STD-0007-0093, ASRAC Working Group Term Sheet (recommending a series of actions for DOE to take with respect to CUAC and CUHP standards and testing). DOE plans to initiate an additional test procedure rulemaking focused on revising the IEER metric consistent with this recommendation. DOE may consider additional test procedure revisions at that time.

    D. Regulatory Text Language

    Ingersoll Rand asserted that the proposed IEER definition and the test procedure table (Table 1 to 10 CFR 431.96) are inconsistent with the terms of the ASRAC Working Group Term Sheet because they add IEER as a cooling metric but keep EER. Ingersoll Rand stated that the Working Group agreed that, subsequent to the effective date of the January 2018 energy conservation standard, IEER would be the sole DOE measure of cooling efficiency required to be reported to DOE. (Ingersoll Rand, No. 9 at pp. 1-2)

    Ingersoll Rand added that it believed that DOE proposed amending 10 CFR 431.96 in order to make it easier for the user to follow, but without consideration of the Working Group recommendation to initiate a rulemaking to amend the test procedure for small, large, and very large air-cooled commercial package air conditioning and heating equipment. In its view, Table 1 to 10 CFR 431.96 could be confusing to the user if it included a distinction between the different measures of energy consumption and the two different test procedures before and after the expected effective date of the IEER standards. Ingersoll Rand commented that it would be clearer and simpler for DOE to return to the earlier format of section 431.96 and add the test procedure and energy descriptor updates in separate tables with their effective dates. It offered alternative tables for DOE to consider. (Ingersoll Rand, No. 9 at pp. 3-8)

    DOE notes that that the primary purpose of the test procedure tables in 10 CFR 431.96 is to describe the test procedure relevant to each equipment category. The metrics required to be reported to DOE can be found in 10 CFR 429.43. As proposed (and amended by this rule), 10 CFR 429.43 will not require EER to be reported to DOE when certifying compliance with any IEER standards. However, consistent with DOE's incorporation of AHRI 340/360-2007, the test procedure itself will still include EER, which manufacturers are required to use when making EER-based representations when they choose to do so, independent of their representations required under DOE's compliance requirements.

    Ingersoll Rand also criticized DOE's proposed reference to the “January 1, 2018 and January 1, 2023 standards” that would be added to 10 CFR 429.43(b)(2)(i)(B), as being vague, particularly in light of the changes made to the standards table in 10 CFR 431.97(b) by the July 17, 2015 final rule regarding energy conservation standards for small three-phase commercial air-cooled air conditioners. 80 FR 42614. Ingersoll Rand suggested that DOE consider the format of 10 CFR 429.43(b)(2)(i) and 10 CFR 431.97 that will result from both the test procedure and energy conservation standards rulemakings in completing this test procedure rulemaking, rather than waiting for the standards rulemaking. Ingersoll Rand suggested wording for 10 CFR 429.43(b)(2)(i) and recommended that DOE insert two new tables (as Tables 4 and 5) that would accommodate the 2018 and 2023 standards and would be reserved until DOE completes the energy conservation standards rulemakings. (Ingersoll Rand, No. 9 at pp. 9-10)

    Ingersoll Rand also disagreed with the proposed language in § 429.43(b)(4) that lists certification report requirements (including the rated airflow for part-load operation which is needed for testing to measure IEER), and which refers to the “January 1, 2018 or the January 1, 2023 energy conservation standards.” Ingersoll Rand indicated that such references are vague and could lead to misinterpretations regarding DOE's regulations, recommending instead that DOE refer in these sections specifically to the appropriate standards listed in specific tables of § 431.97. (Ingersoll Rand, No. 9 at p. 12)

    DOE acknowledges the potential for misinterpretation. Therefore, DOE has revised the language in § 429.43 to refer to compliance with EER standards or IEER standards rather than making a reference to future 2018 or 2023 standards that have not been finalized.

    IV. Procedural Issues and Regulatory Review A. Review Under Executive Order 12866

    The Office of Management and Budget (OMB) has determined that test procedure rulemakings do not constitute “significant regulatory actions” under section 3(f) of Executive Order 12866, Regulatory Planning and Review, 58 FR 51735 (Oct. 4, 1993). Accordingly, this action was not subject to review under the Executive Order by the Office of Information and Regulatory Affairs (OIRA) in the Office of Management and Budget (OMB).

    B. Review Under the Regulatory Flexibility Act

    The Regulatory Flexibility Act (5 U.S.C. 601 et seq.) requires preparation of an initial regulatory flexibility analysis (IFRA) for any rule that by law must be proposed for public comment, unless the agency certifies that the rule, if promulgated, will not have a significant economic impact on a substantial number of small entities. As required by Executive Order 13272, “Proper Consideration of Small Entities in Agency Rulemaking,” 67 FR 53461 (August 16, 2002), DOE published procedures and policies on February 19, 2003, to ensure that the potential impacts of its rules on small entities are properly considered during the DOE rulemaking process. 68 FR 7990. DOE has made its procedures and policies available on the Office of the General Counsel's Web site: http://energy.gov/gc/office-general-counsel.

    DOE reviewed this final rule under the provisions of the Regulatory Flexibility Act and the procedures and policies published on February 19, 2003. This final rule prescribes clarifications to DOE's already-existing test procedures that will be used to test compliance with energy conservation standards for the equipment that are the subject of this rulemaking. DOE has concluded that the final rule would not have a significant impact on a substantial number of small entities.

    For manufacturers of small, large, and very large air-cooled CUAC and CUHP, the Small Business Administration (SBA) has set a size threshold, which defines those entities classified as “small businesses” for the purposes of the statute. DOE used the SBA's small business size standards to determine whether any small entities would be subject to the requirements of the rule. 65 FR 30836, 30848 (May 15, 2000), as amended at 65 FR 53533, 53544 (Sept. 5, 2000) and codified at 13 CFR part 121. The size standards are listed by North American Industry Classification System (NAICS) code and industry description and are available at http://www.sba.gov/category/navigation-structure/contracting/contracting-officials/small-business-size-standards. Manufacturing of small, large, and very large air-cooled CUAC and CUHP is classified under NAICS 333415, “Air-Conditioning and Warm Air Heating Equipment and Commercial and Industrial Refrigeration Equipment Manufacturing.” The SBA sets a threshold of 750 employees or less for an entity to be considered as a small business for this category. DOE initially identified 13 potential manufacturers of commercial packaged air conditioners sold in the U.S. DOE then determined that 10 were large manufacturers, manufacturers that are foreign-owned and -operated, or manufacturers that do not produce equipment covered by this rulemaking. DOE was able to determine that the other three companies met the SBA's definition of a small business and sell CUAC/CUHP products.

    The first small company specialized in manufacturing double-duct CUAC/CUHP products, which would not subject to the amended IEER standards recommended by the Working Group formed to negotiate the CUAC/CUHP standards.3 This manufacturer did not produce any equipment that would be covered under the recommended IEER standards. The second small company did not own any production assets for CUAC/CUHP equipment. This company outsourced the design and manufacture of equipment to a supplier. The third small company manufactured covered equipment that are subject to the amended test procedures. Based on DOE's research, this small manufacturer has three product platforms with 11 models that would potentially be subject to testing to determine IEER, and no IEER ratings have been published for these units. Based on literature reviews, this small manufacturer specializes in custom and semi-custom products.

    3 See Docket No. EERE-2013-BT-STD-0007-0093. DOE must effectuate such change in metric through the rulemaking process and in a manner consistent with all applicable statutory requirements.

    DOE expects the impact of the final rule on manufacturers, including small businesses, to be minimal. The final rule amends DOE's certification requirements to specify additional reporting requirements and add enforcement provisions for verifying cooling capacity. The final rule also clarifies or amends DOE's test procedures to amend ANSI/AHRI 340/360-2007, “2007 Standard for Performance Rating of Commercial and Industrial Unitary Air-Conditioning and Heat Pump Equipment,” to incorporate certain sections by reference, specify requirements for airflow adjustment and tolerance to meet other rating conditions, require units with condenser head pressure controls to be tested with those controls active, clarify the unit of measurement for airflow, and establish a tolerance on part-load rating points.

    The amended energy conservation standards for CUAC/CUHP recommended by the Working Group would be based on IEER rather than EER. DOE expects the impact on test burden to be modest. AHRI ratings already include IEER, indicating that many manufacturers, representing a large portion of the market, already determine IEER for their units. ANSI/ASHRAE/IES Standard 90.1-2013, “Energy Standard for Buildings Except Low-Rise Residential Buildings” (ASHRAE 90.1-2013), has adopted an IEER requirement, which makes reporting of IEER necessary for shipment to those states and localities that will adopt that standard in building codes. Current procedures relating to alternative efficiency determination methods (AEDMs), including procedures for certifying IEER, require a limited amount of testing to be conducted when validating an AEDM for CUACs and CUHPs. 10 CFR 429.70(c)(2)(iv) (detailing the minimum number of distinct basic models required to be test for purposes of AEDM validation for different equipment types and classes). DOE expects that most CUAC and CUHP ratings will be based on results obtained from AEDMs. Although DOE recognizes that some ratings will be based on testing, DOE expects these ratings to comprise a small minority of products.

    For these reasons, DOE certifies that this final rule will not have a significant economic impact on a substantial number of small entities. Accordingly, DOE has not prepared a regulatory flexibility analysis for this rulemaking. DOE will transmit the certification and supporting statement of factual basis to the Chief Counsel for Advocacy of the SBA for review under 5 U.S.C. 605(b).

    C. Review Under the Paperwork Reduction Act of 1995

    Manufacturers of CUACs and CUHPs must certify to DOE that their equipment comply with any applicable energy conservation standards. In certifying compliance, manufacturers must test their equipment according to the DOE test procedures for CUACs and CUHPs, including any amendments adopted for those test procedures. DOE has established regulations for the certification and recordkeeping requirements for all covered consumer products and commercial equipment, including CUACs and CUHPs. 10 CFR part 429, subpart B. The collection-of-information requirement for the certification and recordkeeping is subject to review and approval by OMB under the Paperwork Reduction Act (PRA).

    In the Certification of Commercial Equipment Final Rule published in May 2014, DOE amended existing regulations governing compliance certification for a variety of commercial equipment covered by EPCA, which affected CUAC and CUHP manufacturers. 79 FR 25486, 25502 (May 5, 2014). DOE amends its certification requirements to specify additional reporting requirements. DOE does not believe that these additions to the certification requirements constitute a significant additional burden upon respondents, as they require minimal additional information over what manufacturers must already report in their certification reports. DOE believes that the Certification of Commercial Equipment Final Rule provides an accurate estimate of the existing burden on respondents and would continue to apply to the relevant aspects of the proposed amendments. 79 FR 25496-25498 (detailing burden estimates and indicating an average burden of approximately 30 hours per company on an annual basis). OMB has approved the revised information collection for DOE's certification and recordkeeping requirements. 80 FR 5099 (January 30, 2015).

    Notwithstanding any other provision of the law, no person is required to respond to, nor shall any person be subject to a penalty for failure to comply with, a collection of information subject to the requirements of the PRA, unless that collection of information displays a currently valid OMB control number.

    D. Review Under the National Environmental Policy Act of 1969

    In this final rule, DOE amends its test procedure for CUACs and CUHPs. DOE has determined that this rule falls into a class of actions that are categorically excluded from review under the National Environmental Policy Act of 1969 (42 U.S.C. 4321 et seq.) and DOE's implementing regulations at 10 CFR part 1021. Specifically, this rule amends an existing rule without affecting the amount, quality or distribution of energy usage, and, therefore, will not result in any environmental impacts. Thus, this rulemaking is covered by Categorical Exclusion A5 under 10 CFR part 1021, subpart D, which applies to any rulemaking that interprets or amends an existing rule without changing the environmental effect of that rule. Accordingly, neither an environmental assessment nor an environmental impact statement is required.

    E. Review Under Executive Order 13132

    Executive Order 13132, “Federalism,” 64 FR 43255 (August 4, 1999), imposes certain requirements on agencies formulating and implementing policies or regulations that preempt State law or that have Federalism implications. The Executive Order requires agencies to examine the constitutional and statutory authority supporting any action that would limit the policymaking discretion of the States and to carefully assess the necessity for such actions. The Executive Order also requires agencies to have an accountable process to ensure meaningful and timely input by State and local officials in the development of regulatory policies that have Federalism implications. On March 14, 2000, DOE published a statement of policy describing the intergovernmental consultation process it will follow in the development of such regulations. 65 FR 13735. DOE examined this final rule and determined that it will not have a substantial direct effect on the States, on the relationship between the national government and the States, or on the distribution of power and responsibilities among the various levels of government. EPCA governs and prescribes Federal preemption of State regulations as to energy conservation for the equipment that are the subject of this final rule. States can petition DOE for exemption from such preemption to the extent, and based on criteria, set forth in EPCA. (42 U.S.C. 6297(d)) No further action is required by Executive Order 13132.

    F. Review Under Executive Order 12988

    Regarding the review of existing regulations and the promulgation of new regulations, section 3(a) of Executive Order 12988, “Civil Justice Reform,” 61 FR 4729 (February 7, 1996), imposes on Federal agencies the general duty to adhere to the following requirements: (1) Eliminate drafting errors and ambiguity; (2) write regulations to minimize litigation; (3) provide a clear legal standard for affected conduct rather than a general standard; and (4) promote simplification and burden reduction. Section 3(b) of Executive Order 12988 specifically requires that Executive agencies make every reasonable effort to ensure that the regulation: (1) Clearly specifies the preemptive effect, if any; (2) clearly specifies any effect on existing Federal law or regulation; (3) provides a clear legal standard for affected conduct while promoting simplification and burden reduction; (4) specifies the retroactive effect, if any; (5) adequately defines key terms; and (6) addresses other important issues affecting clarity and general draftsmanship under any guidelines issued by the Attorney General. Section 3(c) of Executive Order 12988 requires Executive agencies to review regulations in light of applicable standards in sections 3(a) and 3(b) to determine whether they are met or it is unreasonable to meet one or more of them. DOE has completed the required review and determined that, to the extent permitted by law, this final rule meets the relevant standards of Executive Order 12988.

    G. Review Under the Unfunded Mandates Reform Act of 1995

    Title II of the Unfunded Mandates Reform Act of 1995 (UMRA) requires each Federal agency to assess the effects of Federal regulatory actions on State, local, and Tribal governments and the private sector. 2 U.S.C. 1531 For a regulatory action resulting in a rule that may cause the expenditure by State, local, and Tribal governments, in the aggregate, or by the private sector of $100 million or more in any one year (adjusted annually for inflation), section 202 of UMRA requires a Federal agency to publish a written statement that estimates the resulting costs, benefits, and other effects on the national economy. (2 U.S.C. 1532(a), (b)) The UMRA also requires a Federal agency to develop an effective process to permit timely input by elected officers of State, local, and Tribal governments on a proposed “significant intergovernmental mandate,” and requires an agency plan for giving notice and opportunity for timely input to potentially affected small governments before establishing any requirements that might significantly or uniquely affect small governments. On March 18, 1997, DOE published a statement of policy on its process for intergovernmental consultation under UMRA. 62 FR 12820; also available at http://energy.gov/gc/office-general-counsel. DOE examined this final rule according to UMRA and its statement of policy and determined that the rule contains neither an intergovernmental mandate, nor a mandate that may result in the expenditure of $100 million or more in any year, so these requirements do not apply.

    H. Review Under the Treasury and General Government Appropriations Act, 1999

    Section 654 of the Treasury and General Government Appropriations Act, 1999 (Pub. L. 105-277) requires Federal agencies to issue a Family Policymaking Assessment for any rule that may affect family well-being. This final rule will not have any impact on the autonomy or integrity of the family as an institution. Accordingly, DOE has concluded that it is not necessary to prepare a Family Policymaking Assessment.

    I. Review Under Executive Order 12630

    DOE has determined, under Executive Order 12630, “Governmental Actions and Interference with Constitutionally Protected Property Rights,” 53 FR 8859 (March 18, 1988), that this regulation will not result in any takings that might require compensation under the Fifth Amendment to the U.S. Constitution.

    J. Review Under Treasury and General Government Appropriations Act, 2001

    Section 515 of the Treasury and General Government Appropriations Act, 2001 (44 U.S.C. 3516 note) provides for agencies to review most disseminations of information to the public under guidelines established by each agency pursuant to general guidelines issued by OMB. OMB's guidelines were published at 67 FR 8452 (February 22, 2002), and DOE's guidelines were published at 67 FR 62446 (Oct. 7, 2002). DOE has reviewed this final rule under the OMB and DOE guidelines and has concluded that it is consistent with applicable policies in those guidelines.

    K. Review Under Executive Order 13211

    Executive Order 13211, “Actions Concerning Regulations That Significantly Affect Energy Supply, Distribution, or Use,” 66 FR 28355 (May 22, 2001), requires Federal agencies to prepare and submit to OMB, a Statement of Energy Effects for any significant energy action. A “significant energy action” is defined as any action by an agency that promulgated or is expected to lead to promulgation of a final rule, and that: (1) Is a significant regulatory action under Executive Order 12866, or any successor order; and (2) is likely to have a significant adverse effect on the supply, distribution, or use of energy; or (3) is designated by the Administrator of OIRA as a significant energy action. For any significant energy action, the agency must give a detailed statement of any adverse effects on energy supply, distribution, or use if the regulation is implemented, and of reasonable alternatives to the action and their expected benefits on energy supply, distribution, and use.

    This regulatory action is not a significant regulatory action under Executive Order 12866. Moreover, it would not have a significant adverse effect on the supply, distribution, or use of energy, nor has it been designated as a significant energy action by the Administrator of OIRA. Therefore, it is not a significant energy action, and, accordingly, DOE has not prepared a Statement of Energy Effects.

    L. Review Under Section 32 of the Federal Energy Administration Act of 1974

    Under section 301 of the Department of Energy Organization Act, 42 U.S.C. 7101, DOE must comply with section 32 of the Federal Energy Administration Act of 1974, as amended by the Federal Energy Administration Authorization Act of 1977. (15 U.S.C. 788; FEAA) Section 32 essentially provides in relevant part that, where a proposed rule authorizes or requires use of commercial standards, the notice of proposed rulemaking must inform the public of the use and background of such standards. In addition, section 32(c) requires DOE to consult with the Attorney General and the Chairman of the Federal Trade Commission (FTC) concerning the impact of the commercial or industry standards on competition.

    While this final rule does not require use of any commercial standards not already incorporated by reference for the relevant section of the code of federal regulations, DOE consulted with both DOJ and FTC and received no comments.

    M. Description of Materials Incorporated by Reference

    In this final rule, DOE is incorporating by reference ANSI/AHRI Standard 340/360-2007, “2007 Standard for Performance Rating of Commercial and Industrial Unitary Air-Conditioning and Heat Pump Equipment” (including Addenda 1 and 2) into part 429 and appendix A to subpart F of part 431. This testing standard details various provisions regarding the testing and calculation of results for the equipment addressed by this rulemaking. The adoption of these provisions are necessary to ensure consistent and repeatable test results. Copies of this testing standard are readily available from the Air-Conditioning, Heating, and Refrigeration Institute, 2111 Wilson Blvd., Suite 500, Arlington, VA 22201, (703) 524-8800, or through its Web site at http://www.ahrinet.org.

    DOE is also incorporating by reference ANSI/ASHRAE Standard 37-2009, “Methods of Testing for Rating Electrically Driven Unitary Air-Conditioning and Heat Pump Equipment” into appendix A to subpart F of part 431. This testing standard details test methods for the equipment addressed by this rulemaking. The adoption of these provisions are necessary to ensure consistent and repeatable test results. Copies of this testing standard are readily available from the American Society of Heating, Refrigerating, and Air-Conditioning Engineers, 1791 Tullie Circle NE., Atlanta, GA 30329, (800) 527-4723, or through its Web site at https://www.ashrae.org.

    N. Congressional Notification

    As required by 5 U.S.C. 801, DOE will report to Congress on the promulgation of this rule before its effective date. The report will state that it has been determined that the rule is not a “major rule” as defined by 5 U.S.C. 804(2).

    O. Approval of the Office of the Secretary

    The Secretary of Energy has approved publication of this final rule.

    List of Subjects 10 CFR Part 429

    Commercial equipment, Confidential business information, Energy conservation, Imports, Incorporation by reference, Reporting and recordkeeping requirements.

    10 CFR Part 431

    Administrative practice and procedure, Commercial equipment, Confidential business information, Energy conservation, Imports, Incorporation by reference, Intergovernmental relations, Small businesses.

    Issued in Washington, DC, on December 11, 2015. Kathleen B. Hogan, Deputy Assistant Secretary for Energy Efficiency, Energy Efficiency and Renewable Energy.

    For the reasons stated in the preamble, DOE amends parts 429 and 431 of chapter II, subchapter D, of title 10 the Code of Federal Regulations as set forth below:

    PART 429—CERTIFICATION, COMPLIANCE, AND ENFORCEMENT FOR CONSUMER PRODUCTS AND COMMERCIAL AND INDUSTRIAL EQUIPMENT 1. The authority citation for part 429 continues to read as follows: Authority:

    42 U.S.C. 6291-6317.

    2. Amend § 429.4 by redesignating paragraph (c) as (d) and adding paragraph (c) to read as follows:
    § 429.4 Materials incorporated by reference.

    (c) AHRI. Air-Conditioning, Heating, and Refrigeration Institute, 2111 Wilson Blvd., Suite 500, Arlington, VA 22201, (703) 524-8800, or go to: http://www.ahrinet.org.

    (1) ANSI/AHRI Standard 340/360-2007, (“AHRI-340/360-2007”), 2007 Standard for Performance Rating of Commercial and Industrial Unitary Air-Conditioning and Heat Pump Equipment, with Addenda 1 and 2, ANSI approved October 27, 2011, IBR approved for § 429.43.

    (2) [Reserved]

    3. Amend § 429.43 by adding paragraph (a)(1)(iv) and revising paragraphs (a)(2), (b)(2)(i) and (ii), and (b)(4)(i) and (ii) to read as follows:
    § 429.43 Commercial heating, ventilating, air conditioning (HVAC) equipment.

    (a) * * *

    (1) * * *

    (iv) For air-cooled commercial package air-conditioning and heating equipment, the represented value of cooling capacity must be a self-declared value corresponding to the nearest appropriate Btu/h multiple according to Table 4 of ANSI/AHRI 340/360-2007 (incorporated by reference; see § 429.4) that is no less than 95 percent of the mean of the capacities measured for the units in the sample selected as described in paragraph (a)(1)(ii) of this section.

    (2) Alternative efficiency determination methods. (i) In lieu of testing, a represented value of efficiency or consumption for a basic model of commercial HVAC equipment must be determined through the application of an AEDM pursuant to the requirements of § 429.70 and the provisions of this section, where:

    (A) Any represented value of energy consumption or other measure of energy use of a basic model for which consumers would favor lower values shall be greater than or equal to the output of the AEDM and less than or equal to the Federal standard for that basic model; and

    (B) Any represented value of energy efficiency or other measure of energy consumption of a basic model for which consumers would favor higher values shall be less than or equal to the output of the AEDM and greater than or equal to the Federal standard for that basic model.

    (ii) For air-cooled commercial package air-conditioning and heating equipment, the represented value of cooling capacity must be the cooling capacity output simulated by the AEDM as described in paragraph (a)(2) of this section.

    (b) * * *

    (2) * * *

    (i) Commercial package air-conditioning equipment (except commercial package air conditioning equipment that is air-cooled with a cooling capacity less than 65,000 Btu/h):

    (A) When certifying compliance with an EER standard: the energy efficiency ratio (EER in British thermal units per Watt-hour (Btu/Wh)), the rated cooling capacity in British thermal units per hour (Btu/h), and the type(s) of heating used by the basic model (e.g., electric, gas, hydronic, none).

    (B) When certifying compliance with an IEER standard: the integrated energy efficiency ratio (IEER in British thermal units per Watt-hour (Btu/Wh)), the rated cooling capacity in British thermal units per hour (Btu/h), and the type(s) of heating used by the basic model (e.g., electric, gas, hydronic, none).

    (ii) Commercial package heating equipment (except commercial package heating equipment that is air-cooled with a cooling capacity less than 65,000 Btu/h):

    (A) When certifying compliance with an EER standard: the energy efficiency ratio (EER in British thermal units per Watt-hour (Btu/Wh)), the coefficient of performance (COP), the rated cooling capacity in British thermal units per hour (Btu/h), and the type(s) of heating used by the basic model (e.g., electric, gas, hydronic, none).

    (B) When certifying compliance an IEER standard: the integrated energy efficiency ratio (IEER in British thermal units per Watt-hour (Btu/Wh)), the coefficient of performance (COP), the rated cooling capacity in British thermal units per hour (Btu/h), and the type(s) of heating used by the basic model (e.g., electric, gas, hydronic, none).

    (4) * * *

    (i) Commercial package air-conditioning equipment (except commercial package air conditioning equipment that is air-cooled with a cooling capacity less than 65,000 Btu/h): rated indoor airflow in standard cubic feet per minute (SCFM) for each fan coil; water flow rate in gallons per minute (gpm) for water-cooled units only; rated external static pressure in inches of water; frequency or control set points for variable speed components (e.g., compressors, VFDs); required dip switch/control settings for step or variable components; a statement whether the model will operate at test conditions without manufacturer programming; any additional testing instructions, if applicable; and if a variety of motors/drive kits are offered for sale as options in the basic model to account for varying installation requirements, the model number and specifications of the motor (to include efficiency, horsepower, open/closed, and number of poles) and the drive kit, including settings, associated with that specific motor that were used to determine the certified rating. When certifying compliance with an IEER standard, rated indoor airflow in SCFM for each part-load point used in the IEER calculation and any special instructions required to obtain operation at each part-load point, such as frequency or control set points for variable speed components (e.g., compressors, VFDs), dip switch/control settings for step or variable components, or any additional applicable testing instructions, are also required.

    (ii) Commercial package heating equipment (except commercial package heating equipment that is air-cooled with a cooling capacity less than 65,000 Btu/h): The rated heating capacity in British thermal units per hour (Btu/h); rated indoor airflow in standard cubic feet per minute (SCFM) for each fan coil (in cooling mode); rated airflow in SCFM for each fan coil in heating mode if the unit is designed to operate with different airflow rates for cooling and heating mode; water flow rate in gallons per minute (gpm) for water cooled units only; rated external static pressure in inches of water; frequency or control set points for variable speed components (e.g., compressors, VFDs); required dip switch/control settings for step or variable components; a statement whether the model will operate at test conditions without manufacturer programming; any additional testing instructions, if applicable; and if a variety of motors/drive kits are offered for sale as options in the basic model to account for varying installation requirements, the model number and specifications of the motor (to include efficiency, horsepower, open/closed, and number of poles) and the drive kit, including settings, associated with that specific motor that were used to determine the certified rating. When certifying compliance with an IEER standard, rated indoor airflow in SCFM for each part-load point used in the IEER calculation and any special instructions required to obtain operation at each part-load point, such as frequency or control set points for variable speed components (e.g., compressors, VFDs), dip switch/control settings for step or variable components, or any additional applicable testing instructions, are also required.

    4. Amend § 429.134 by adding paragraph (g) to read as follows:
    § 429.134 Product-specific enforcement provisions.

    (g) Air-cooled small (≥65,000 Btu/h and <135,000 Btu/h), large (≥135,000 Btu/h and <240,000 Btu/h), and very large (≥240,000 Btu/h and <760,000 Btu/h) commercial package air conditioning and heating equipment—verification of cooling capacity. The cooling capacity of each tested unit of the basic model will be measured pursuant to the test requirements of part 431 of this chapter. The mean of the measurement(s) will be used to determine the applicable standards for purposes of compliance.

    PART 431—ENERGY EFFICIENCY PROGRAM FOR CERTAIN COMMERCIAL AND INDUSTRIAL EQUIPMENT 5. The authority citation for part 431 continues to read as follows: Authority:

    42 U.S.C. 6291-6317.

    6. Amend § 431.92 by adding a definition of “Integrated energy efficiency ratio, or IEER,” in alphabetical order to read as follows:
    § 431.92 Definitions concerning commercial air conditioners and heat pumps.

    Integrated energy efficiency ratio, or IEER, means a weighted average calculation of mechanical cooling EERs determined for four load levels and corresponding rating conditions, as measured in appendix A of this subpart, expressed in Btu/watt-hour.

    § 431.95 [Amended]
    7. Amend § 431.95 by: a. Removing paragraph (b)(4); b. Redesignating paragraphs (b)(5) through (8) as (b)(4) through (7), respectively; and c. Adding “and appendix A of this subpart” to the end of newly redesignated paragraphs (b)(4) and (c)(2).
    8. Amend § 431.96 by revising paragraphs (b)(1) and (c) and Table 1 to read as follows:
    § 431.96 Uniform test method for the measurement of energy efficiency of commercial air conditioners and heat pumps.

    (b) * * *

    (1) Determine the energy efficiency of each type of covered equipment by conducting the test procedure(s) listed in Table 1 of this section along with any additional testing provisions set forth in paragraphs (c) through (g) of this section and appendix A to this subpart, that apply to the energy efficiency descriptor for that equipment, category, and cooling capacity. The omitted sections of the test procedures listed in Table 1 of this section must not be used.

    Table 1 to § 431.96—Test Procedures for Commercial Air Conditioners and Heat Pumps Equipment type Category Cooling capacity Energy efficiency descriptor Use tests, conditions, and
  • procedures 1 in
  • Additional test procedure provisions as indicated in the listed paragraphs of this section
    Small Commercial Package Air-Conditioning and Heating Equipment Air-Cooled, 3-Phase, AC and HP <65,000 Btu/h SEER and HSPF AHRI 210/240-2008 (omit section 6.5) Paragraphs (c) and (e). Air-Cooled AC and HP ≥65,000 Btu/h and <135,000 Btu/h EER, IEER, and COP Appendix A to this subpart None. Water-Cooled and Evaporatively-Cooled AC <65,000 Btu/h EER AHRI 210/240-2008 (omit section 6.5) Paragraphs (c) and (e). ≥65,000 Btu/h and <135,000 Btu/h EER AHRI 340/360-2007 (omit section 6.3) Paragraphs (c) and (e). Water-Source HP <135,000 Btu/h EER and COP ISO Standard 13256-1 (1998) Paragraph (e). Large Commercial Package Air-Conditioning and Heating Equipment Air-Cooled AC and HP ≥135,000 Btu/h and <240,000 Btu/h EER, IEER and COP Appendix A to this subpart None. Water-Cooled and Evaporatively-Cooled AC ≥135,000 Btu/h and <240,000 Btu/h EER AHRI 340/360-2007 (omit section 6.3) Paragraphs (c) and (e). Very Large Commercial Package Air-Conditioning and Heating Equipment Air-Cooled AC and HP ≥240,000 Btu/h and <760,000 Btu/h EER, IEER and COP Appendix A to this subpart None. Water-Cooled and Evaporatively-Cooled AC ≥240,000 Btu/h and <760,000 Btu/h EER AHRI 340/360-2007 (omit section 6.3) Paragraphs (c) and (e). Packaged Terminal Air Conditioners and Heat Pumps AC and HP <760,000 Btu/h EER and COP Paragraph (g) of this section Paragraphs (c), (e), and (g). Computer Room Air Conditioners AC <65,000 Btu/h SCOP ASHRAE 127-2007 (omit section 5.11) Paragraphs (c) and (e). ≥65,000 Btu/h and <760,000 Btu/h SCOP ASHRAE 127-2007 (omit section 5.11) Paragraphs (c) and (e). Variable Refrigerant Flow Multi-split Systems AC <65,000 Btu/h (3-phase) SEER AHRI 1230-2010 (omit sections 5.1.2 and 6.6) Paragraphs (c), (d), (e), and (f). ≥65,000 Btu/h and <760,000 Btu/h EER AHRI 1230-2010 (omit sections 5.1.2 and 6.6) Paragraphs (c), (d), (e), and (f). Variable Refrigerant Flow Multi-split Systems, Air-cooled HP <65,000 Btu/h (3-phase) SEER and HSPF AHRI 1230-2010 (omit sections 5.1.2 and 6.6) Paragraphs (c), (d), (e), and (f). ≥65,000 Btu/h and <760,000 Btu/h EER and COP AHRI 1230-2010 (omit sections 5.1.2 and 6.6) Paragraphs (c), (d), (e), and (f). Variable Refrigerant Flow Multi-split Systems, Water-source HP <760,000 Btu/h EER and COP AHRI 1230-2010 (omit sections 5.1.2 and 6.6) Paragraphs (c), (d), (e), and (f). Single Package Vertical Air Conditioners and Single Package Vertical Heat Pumps AC and HP <760,000 Btu/h EER and COP AHRI 390-2003 (omit section 6.4) Paragraphs (c) and (e). 1 Incorporated by reference; see § 431.95.

    (c) Optional break-in period for tests conducted using AHRI 210/240-2008, AHRI 390-2003, AHRI 1230-2010, and ASHRAE 127-2007. Manufacturers may optionally specify a “break-in” period, not to exceed 20 hours, to operate the equipment under test prior to conducting the test method specified by AHRI 210/240-2008, AHRI 390-2003, AHRI 1230-2010, or ASHRAE 127-2007 (incorporated by reference; see § 431.95). A manufacturer who elects to use an optional compressor break-in period in its certification testing should record this information (including the duration) in the test data underlying the certified ratings that is required to be maintained under 10 CFR 429.71.

    9. Add appendix A to subpart F of part 431 to read as follows: Appendix A to Subpart F of Part 431—Uniform Test Method for the Measurement of Energy Consumption of Air-Cooled Small (≥65,000 Btu/h), Large, and Very Large Commercial Package Air Conditioning and Heating Equipment

    Note: Prior to December 19, 2016, representations with respect to the energy use or efficiency of air-cooled small, large, and very large commercial package air conditioning and heating equipment, including compliance certifications, must be based on testing conducted in accordance with either Table 1 to § 431.96 as it now appears or Table 1 to § 431.96 as it appeared in subpart F of this part, in the 10 CFR parts 200 through 499 edition revised as of January 1, 2015. After December 19, 2016, representations with respect to energy use or efficiency of air-cooled small, large, and very large commercial package air conditioning and heating equipment, including compliance certifications, must be based on testing conducted in accordance with Table 1 to § 431.96 as it now appears.

    (1) Cooling mode test method. The test method for cooling mode consists of the methods and conditions in AHRI 340/360-2007 sections 3, 4, and 6 (omitting section 6.3) (incorporated by reference; see § 431.95), and in ANSI/ASHRAE 37-2009 (incorporated by reference; see § 431.95). In case of a conflict between AHRI 340/360-2007 or ANSI/ASHRAE 37-2009 and the CFR, the CFR provisions control.

    (2) Heating mode test method. The test method for heating mode consists of the methods and conditions in AHRI 340/360-2007 sections 3, 4, and 6 (omitting section 6.3) (incorporated by reference; see § 431.95), and in ANSI/ASHRAE 37-2009 (incorporated by reference; see § 431.95). In case of a conflict between AHRI 340/360-2007 or ANSI/ASHRAE 37-2009 and the CFR, the CFR provisions control.

    (3) Minimum external static pressure. Use the certified cooling capacity for the basic model to choose the minimum external static pressure found in table 5 of section 6 of AHRI 340/360-2007 (incorporated by reference; see § 431.95) for testing.

    (4) Optional break-in period. Manufacturers may optionally specify a “break-in” period, not to exceed 20 hours, to operate the equipment under test prior to conducting the test method in appendix A of this part. A manufacturer who elects to use an optional compressor break-in period in its certification testing must record this information (including the duration) as part of the information in the supplemental testing instructions under 10 CFR 429.43.

    (5) Additional provisions for equipment set-up. The only additional specifications that may be used in setting up a unit for test are those set forth in the installation and operation manual shipped with the unit. Each unit should be set up for test in accordance with the manufacturer installation and operation manuals. Paragraphs (5)(i) through (ii) of this section provide specifications for addressing key information typically found in the installation and operation manuals.

    (i) If a manufacturer specifies a range of superheat, sub-cooling, and/or refrigerant pressure in its installation and operation manual for a given basic model, any value(s) within that range may be used to determine refrigerant charge or mass of refrigerant, unless the manufacturer clearly specifies a rating value in its installation and operation manual, in which case the specified rating value shall be used.

    (ii) The airflow rate used for testing must be that set forth in the installation and operation manuals being shipped to the customer with the basic model and clearly identified as that used to generate the DOE performance ratings. If a certified airflow value for testing is not clearly identified, a value of 400 standard cubic feet per minute (scfm) per ton shall be used.

    (6) Indoor airflow testing and adjustment. (i) When testing full-capacity cooling operation at the required external static pressure condition, the full-load indoor airflow rate must be within +/− 3 percent of the certified-rated airflow at full-capacity cooling operation. If the indoor airflow rate at the required minimum external pressure is outside the +/− 3-percent tolerance, the unit and/or test setup must be adjusted such that both the airflow and ESP are within the required tolerances. This process may include, but is not limited to, adjusting any adjustable motor sheaves, adjusting variable drive settings, or adjusting the code tester fan.

    (ii) When testing other than full-capacity cooling operation using the full-load indoor airflow rate (e.g., full-load heating), the full-load indoor airflow rate must be within +/− 3 percent of the certified-rated full-load cooling airflow (without regard to the resulting external static pressure), unless the unit is designed to operate at a different airflow for cooling and heating mode. If necessary, a test facility setup may be made in order to maintain airflow within the required tolerance; however, no adjustments to the unit under test may be made.

    (7) Condenser head pressure controls. Condenser head pressure controls, if typically shipped with units of the basic model by the manufacturer or available as an option to the basic model, must be active during testing.

    (8) Standard CFM. In the referenced sections of AHRI 340/360-2007 (incorporated by reference; see § 431.95), all instances of CFM refer to standard CFM (SCFM). Likewise, all references to airflow or air quantity refer to standard airflow and standard air quantity.

    (9) Capacity rating at part-load. When testing to determine EER for the part-load rating points (i.e. 75-percent load, 50-percent load, and 25-percent load), if the measured capacity expressed as a percent of full-load capacity for a given part-load test is within three percent above or below the target part-load percentage, the EER calculated for the test may be used without any interpolation to determine IEER.

    (10) Condenser air inlet temperature for part-load testing. When testing to determine EER for the part-load rating points (i.e. 75-percent load, 50-percent load, and 25-percent load), the condenser air inlet temperature shall be calculated (using the equation in Table 6 of AHRI 340/360-2007; incorporated by reference; see § 431.95) for the target percent load rather than for the percent load measured in the test. Table 1 of this appendix shows the condenser air inlet temperature corresponding with each target percent load, as calculated using the equation in Table 6 of AHRI 340/360-2007.

    Table 1 to Appendix A to Subpart F of Part 431—Condenser Air Inlet Temperatures for Part-Load Tests Target percent load
  • (%)
  • Condenser air inlet temperature
  • (°F)
  • 25 65 50 68 75 81.5
    [FR Doc. 2015-31906 Filed 12-22-15; 8:45 a.m.] BILLING CODE 6450-01-P
    FEDERAL RESERVE SYSTEM 12 CFR Part 201 [Docket No. R-1528; Regulation A] RIN 7100-AE42 Extensions of Credit by Federal Reserve Banks AGENCY:

    Board of Governors of the Federal Reserve System.

    ACTION:

    Final rule.

    SUMMARY:

    The Board of Governors of the Federal Reserve System (“Board”) has adopted final amendments to its Regulation A to reflect the Board's approval of an increase in the rate for primary credit at each Federal Reserve Bank. The secondary credit rate at each Reserve Bank automatically increased by formula as a result of the Board's primary credit rate action.

    DATES:

    The amendments to part 201 (Regulation A) are effective December 23, 2015. The rate changes for primary and secondary credit were applicable on December 17, 2015, as specified in 12 CFR 201.51, as amended.

    FOR FURTHER INFORMATION CONTACT:

    Stephanie Martin, Associate General Counsel (202/452-3198), or Clinton N. Chen, Attorney (202-452-3952), Legal Division, or Lyle Kumasaka, Senior Financial Analyst (202-452-2382); for users of Telecommunications Device for the Deaf (TDD) only, contact 202-263-4869; Board of Governors of the Federal Reserve System, 20th and C Streets NW., Washington, DC 20551.

    SUPPLEMENTARY INFORMATION:

    The Federal Reserve Banks make primary and secondary credit available to depository institutions as a backup source of funding on a short-term basis, usually overnight. The primary and secondary credit rates are the interest rates that the twelve Federal Reserve Banks charge for extensions of credit under these programs. In accordance with the Federal Reserve Act, the primary and secondary credit rates are established by the boards of directors of the Federal Reserve Banks, subject to the review and determination of the Board.

    The Board approved requests by the Reserve Banks to increase by 1/4 percentage point the primary credit rate in effect at each of the twelve Federal Reserve Banks, thereby increasing from 0.75 percent to 1.00 percent the rate that each Reserve Bank charges for extensions of primary credit. In addition, the Board had previously approved requests by the Reserve Banks to renew the formula for the secondary credit rate, the primary credit rate plus 50 basis points. Under the formula, the secondary credit rate in effect at each of the twelve Federal Reserve Banks increased by 1/4 percentage point as a result of the Board's primary credit rate action, thereby increasing from 1.25 percent to 1.50 percent the rate that each Reserve Bank charges for extensions of secondary credit. The amendments to Regulation A reflect these rate changes.

    The 1/4 percentage point increase in the primary credit rate was associated with an increase in the target range for the federal funds rate (from a target range of 0 to 1/4 percent to a target range of 1/4 to 1/2 percent) announced by the Federal Open Market Committee (“Committee”) on December 16, 2015. A press release announcing these actions indicated that:

    Information received since the Federal Open Market Committee met in October suggests that economic activity has been expanding at a moderate pace. Household spending and business fixed investment have been increasing at solid rates in recent months, and the housing sector has improved further; however, net exports have been soft. A range of recent labor market indicators, including ongoing job gains and declining unemployment, shows further improvement and confirms that underutilization of labor resources has diminished appreciably since early this year. Inflation has continued to run below the Committee's 2 percent longer-run objective, partly reflecting declines in energy prices and in prices of non-energy imports. Market-based measures of inflation compensation remain low; some survey-based measures of longer-term inflation expectations have edged down.

    Consistent with its statutory mandate, the Committee seeks to foster maximum employment and price stability. The Committee currently expects that, with gradual adjustments in the stance of monetary policy, economic activity will continue to expand at a moderate pace and labor market indicators will continue to strengthen. Overall, taking into account domestic and international developments, the Committee sees the risks to the outlook for both economic activity and the labor market as balanced. Inflation is expected to rise to 2 percent over the medium term as the transitory effects of declines in energy and import prices dissipate and the labor market strengthens further.

    Administrative Procedure Act

    The notice, public comment, and delayed effective date requirements of 5 U.S.C. 553 is inapplicable “to the extent that there is involved . . . a matter relating to agency management or personnel or to public property, loans, grants, benefits, or contracts.” 1 This rulemaking involves a matter relating to loans, as the Board is revising the interest rates that the twelve Federal Reserve Banks charge for extensions of credit under the primary and secondary credit programs.

    1 5 U.S.C. 553(a)(2) (emphasis added).

    Furthermore, the Board has determined that delaying implementation of the changes in the primary and secondary credit rates in order to allow notice and public comment would be unnecessary and contrary to the public interest. Therefore, the Board has found good cause to not follow the provisions of 5 U.S.C. 553(b) relating to notice and public participation. The Board's revisions to these rates were taken with a view to accommodating commerce and business and with regard to their bearing upon the general credit situation of the country. Notice and public participation would prevent the Board's action from being effective as promptly as necessary in the public interest. Seeking notice and comment on the rate changes would not aid the persons affected and would otherwise serve no useful purpose. For these same reasons, the Board also has found good cause not to provide 30 days prior notice of the effective date of the rule under 5 U.S.C. 553(d).

    Regulatory Flexibility Analysis

    The Regulatory Flexibility Act (“RFA”) does not apply to a rulemaking where a general notice of proposed rulemaking is not required.2 As noted previously, a general notice of proposed rulemaking is not required if the final rule involves a matter relating to loans. Furthermore, the Board has determined that it is unnecessary and contrary to the public interest to publish a general notice of proposed rulemaking for this final rule. Accordingly, the RFA's requirements relating to an initial and final regulatory flexibility analysis do not apply.

    2 5 U.S.C. 603 and 604.

    Paperwork Reduction Act

    In accordance with the Paperwork Reduction Act (“PRA”) of 1995 (44 U.S.C. 3506; 5 CFR part 1320 Appendix A.1), the Board reviewed the final rule under the authority delegated to the Board by the Office of Management and Budget. The final rule contains no requirements subject to the PRA.

    List of Subjects in 12 CFR Part 201

    Banks, Banking, Federal Reserve System, Reporting and recordkeeping.

    Authority and Issuance

    For the reasons set forth in the preamble, the Board is amending 12 CFR Chapter II as follows:

    PART 201—EXTENSIONS OF CREDIT BY FEDERAL RESERVE BANKS (REGULATION A) 1. The authority citation for part 201 continues to read as follows: Authority:

    12 U.S.C. 248(i)-(j), 343 et seq., 347a, 347b, 347c, 348 et seq., 357, 374, 374a, and 461.

    2. In § 201.51, paragraphs (a) and (b) are revised to read as follows:
    § 201.51 Interest rates applicable to credit extended by a Federal Reserve Bank.1

    1 The primary, secondary, and seasonal credit rates described in this section apply to both advances and discounts made under the primary, secondary, and seasonal credit programs, respectively.

    (a) Primary credit. The interest rates for primary credit provided to depository institutions under § 201.4(a) are:

    Federal reserve bank Rate Effective Boston 1.00 December 17, 2015. New York 1.00 December 17, 2015. Philadelphia 1.00 December 17, 2015. Cleveland 1.00 December 17, 2015. Richmond 1.00 December 17, 2015. Atlanta 1.00 December 17, 2015. Chicago 1.00 December 17, 2015. St. Louis 1.00 December 17, 2015. Minneapolis 1.00 December 17, 2015. Kansas City 1.00 December 17, 2015. Dallas 1.00 December 17, 2015. San Francisco 1.00 December 17, 2015.

    (b) Secondary credit. The interest rates for secondary credit provided to depository institutions under § 201.4(b) are:

    Federal reserve bank Rate Effective Boston 1.50 December 17, 2015. New York 1.50 December 17, 2015. Philadelphia 1.50 December 17, 2015. Cleveland 1.50 December 17, 2015. Richmond 1.50 December 17, 2015. Atlanta 1.50 December 17, 2015. Chicago 1.50 December 17, 2015. St. Louis 1.50 December 17, 2015. Minneapolis 1.50 December 17, 2015. Kansas City 1.50 December 17, 2015. Dallas 1.50 December 17, 2015. San Francisco 1.50 December 17, 2015.
    By order of the Board of Governors of the Federal Reserve System, December 18, 2015. Robert deV. Frierson, Secretary of the Board.
    [FR Doc. 2015-32295 Filed 12-22-15; 8:45 am] BILLING CODE 6210-02-P
    BUREAU OF CONSUMER FINANCIAL PROTECTION 12 CFR Part 1003 Home Mortgage Disclosure (Regulation C) Adjustment to Asset-Size Exemption Threshold AGENCY:

    Bureau of Consumer Financial Protection.

    ACTION:

    Final rule; official commentary.

    SUMMARY:

    The Bureau of Consumer Financial Protection (Bureau) is issuing a final rule amending the official commentary that interprets the requirements of the Bureau's Regulation C (Home Mortgage Disclosure) to reflect the asset-size exemption threshold for banks, savings associations, and credit unions based on the annual percentage change in the average of the Consumer Price Index for Urban Wage Earners and Clerical Workers (CPI-W). The exemption threshold will remain at $44 million. This amendment is based on the 0.4 percent decrease in the average of the CPI-W for the 12-month period ending in November 2015. Therefore, banks, savings associations, and credit unions with assets of $44 million or less as of December 31, 2015, are exempt from collecting data in 2016.

    DATES:

    This final rule is effective January 1, 2016.

    FOR FURTHER INFORMATION CONTACT:

    James Wylie or Jaclyn Maier, Counsels, Office of Regulations, at (202) 435-7700.

    SUPPLEMENTARY INFORMATION: I. Background

    The Home Mortgage Disclosure Act of 1975 (HMDA) (12 U.S.C. 2801-2810) requires most mortgage lenders located in metropolitan areas to collect data about their housing-related lending activity. Annually, lenders must report that data to the appropriate Federal agencies and make the data available to the public. The Bureau's Regulation C (12 CFR part 1003) implements HMDA.

    Prior to 1997, HMDA exempted certain depository institutions as defined in HMDA (i.e., banks, savings associations, and credit unions) with assets totaling $10 million or less as of the preceding year-end. In 1996, HMDA was amended to expand the asset-size exemption for these depository institutions. 12 U.S.C. 2808(b). The amendment increased the dollar amount of the asset-size exemption threshold by requiring a one-time adjustment of the $10 million figure based on the percentage by which the CPI-W for 1996 exceeded the CPI-W for 1975, and it provided for annual adjustments thereafter based on the annual percentage increase in the CPI-W, rounded to the nearest multiple of $1 million dollars.

    The definition of “financial institution” in Regulation C provides that the Bureau will adjust the asset threshold based on the year-to-year change in the average of the CPI-W, not seasonally adjusted, for each 12-month period ending in November, rounded to the nearest million. 12 CFR 1003.2. For 2015, the threshold was $44 million. During the 12-month period ending in November 2015, the average of the CPI-W decreased by 0.4 percent. This results in a change of zero when rounded to the nearest million. Thus, the exemption threshold will remain at $44 million. Therefore, banks, savings associations, and credit unions with assets of $44 million or less as of December 31, 2015, are exempt from collecting data in 2016. An institution's exemption from collecting data in 2016 does not affect its responsibility to report data it was required to collect in 2015.

    II. Procedural Requirements A. Administrative Procedure Act

    Under the Administrative Procedure Act (APA), notice and opportunity for public comment are not required if the Bureau finds that notice and public comment are impracticable, unnecessary, or contrary to the public interest. 5 U.S.C. 553(b)(B). Pursuant to this final rule, comment 1003.2 (Financial institution)-2 in Regulation C, supplement I is amended to update the exemption threshold. The amendment in this final rule is technical and non-discretionary, and it merely applies the formula established by Regulation C for determining any adjustments to the exemption threshold. For these reasons, the Bureau has determined that publishing a notice of proposed rulemaking and providing opportunity for public comment are unnecessary. Therefore, the amendment is adopted in final form.

    Section 553(d) of the APA generally requires publication of a final rule not less than 30 days before its effective date, except for (1) a substantive rule which grants or recognizes an exemption or relieves a restriction; (2) interpretive rules and statements of policy; or (3) as otherwise provided by the agency for good cause found and published with the rule. 5 U.S.C. 553(d). At a minimum, the Bureau believes the amendments fall under the third exception to section 553(d). The Bureau finds that there is good cause to make the amendments effective on January 1, 2016. The amendment in this final rule is technical and non-discretionary, and it applies the method previously established in the agency's regulations for determining adjustments to the threshold.

    B. Regulatory Flexibility Act

    Because no notice of proposed rulemaking is required, the Regulatory Flexibility Act does not require an initial or final regulatory flexibility analysis. 5 U.S.C. 603(a), 604(a).

    C. Paperwork Reduction Act

    In accordance with the Paperwork Reduction Act of 1995 (44 U.S.C. 3506; 5 CFR 1320), the agency reviewed this final rule. No collections of information pursuant to the Paperwork Reduction Act are contained in the final rule.

    List of Subjects in 12 CFR Part 1003

    Banking, Banks, Credit unions, Mortgages, National banks, Reporting and recordkeeping requirements, Savings associations.

    Authority and Issuance

    For the reasons set forth in the preamble, the Bureau amends Regulation C, 12 CFR part 1003, as set forth below:

    PART 1003—HOME MORTGAGE DISCLOSURE (REGULATION C) 1. The authority citation for part 1003 continues to read as follows: Authority:

    12 U.S.C. 2803, 2804, 2805, 5512, 5581.

    2. In Supplement I to Part 1003, under Section 1003.2—Definitions, under the definition “Financial institution”, paragraph 2 is revised to read as follows: Supplement I to Part 1003—Staff Commentary Section 1003.2—Definitions Financial Institution

    2. Adjustment of exemption threshold for banks, savings associations, and credit unions. For data collection in 2016, the asset-size exemption threshold is $44 million. Banks, savings associations, and credit unions with assets at or below $44 million as of December 31, 2015, are exempt from collecting data for 2016.

    Dated: December 16, 2015. Richard Cordray, Director, Bureau of Consumer Financial Protection.
    [FR Doc. 2015-32285 Filed 12-22-15; 8:45 am] BILLING CODE 4810-AM-P
    BUREAU OF CONSUMER FINANCIAL PROTECTION 12 CFR Part 1026 Truth in Lending Act (Regulation Z) Adjustment to Asset-Size Exemption Threshold AGENCY:

    Bureau of Consumer Financial Protection.

    ACTION:

    Final rule; official interpretation.

    SUMMARY:

    The Bureau is amending the official commentary that interprets the requirements of the Bureau's Regulation Z (Truth in Lending) to reflect a change in the asset size threshold for certain creditors to qualify for an exemption to the requirement to establish an escrow account for a higher-priced mortgage loan based on the annual percentage change in the average of the Consumer Price Index for Urban Wage Earners and Clerical Workers (CPI-W) for the 12-month period ending in November. The exemption threshold is adjusted to decrease to $2.052 billion from $2.060 billion. The adjustment is based on the 0.4 percent decrease in the average of the CPI-W for the 12-month period ending in November 2015. Therefore, creditors with assets of less than $2.052 billion (including assets of certain affiliates) as of December 31, 2015, are exempt, if other requirements of Regulation Z also are met, from establishing escrow accounts for higher-priced mortgage loans in 2016. This asset limit will also apply during a grace period, in certain circumstances, with respect to transactions with applications received before April 1 of 2017. The adjustment to the escrows exemption asset-size threshold will also decrease a similar threshold for small-creditor portfolio and balloon-payment qualified mortgages. Balloon-payment qualified mortgages that satisfy all applicable criteria, including being made by creditors that have (together with certain affiliates) total assets below the threshold, are also excepted from the prohibition on balloon payments for high-cost mortgages.

    DATES:

    This final rule is effective January 1, 2016.

    FOR FURTHER INFORMATION CONTACT:

    James Wylie or Jaclyn Maier, Counsels, Office of Regulations, at (202) 435-7700.

    SUPPLEMENTARY INFORMATION: I. Background

    The Dodd-Frank Wall Street Reform and Consumer Protection Act (Dodd-Frank Act) amended TILA section 129D(a) to contain a general requirement that an escrow account be established by a creditor to pay for property taxes and insurance premiums for certain first-lien higher-priced mortgage loan transactions. TILA section 129(D) also generally permits an exemption from the higher-priced mortgage loan escrow requirement for a creditor that meets certain requirements, including any asset-size threshold the Bureau may establish.

    In the 2013 Escrows Final Rule,1 the Bureau established such an asset-size threshold of $2,000,000,000, which would adjust automatically each year, based on the year-to year change in the average of the CPI-W for each 12-month period ending in November, with rounding to the nearest million dollars.2 For 2015, the threshold was $2.060 billion. The Bureau recently revised the criteria for small creditors, and rural and underserved areas, for purposes of certain special provisions and exemptions from various requirements provided to certain small creditors under the Bureau's mortgage rules. As part of this revision the Bureau made certain changes that affect how the asset-size threshold applies. The Bureau revised the rule to include in the calculation of the asset-size threshold the assets of the creditor's affiliates that regularly extended covered transactions secured by first liens during the applicable period. The Bureau also added a grace period from calendar year to calendar year to allow an otherwise eligible creditor that exceeded the asset limit in the preceding calendar year (but not in the calendar year before the preceding year) to continue to operate as a small creditor with respect to transactions with applications received before April 1 of the current calendar year.3

    1 78 FR 4726 (Jan. 22, 2013).

    2See 12 CFR 1026.35(b)(2)(iii)(C).

    3See 80 FR 59943, 59951 (Oct. 2, 2015).

    During the 12-month period ending in November 2015, the average of theCPI-W decreased by 0.4 percent. As a result, the exemption threshold is decreased to $2.052 billion for 2016. Thus, if the creditor's assets together with the assets of its affiliates that regularly extended first-lien covered transactions during calendar year 2015 are less than $2.052 billion on December 31, 2015, and it meets the other requirements of § 1026.35(b)(2)(iii) it will be exempt in 2016 from the escrow-accounts requirement for higher-priced mortgage loans and will also be exempt from the escrow-accounts requirement for higher-priced mortgage loans for purposes of any loan consummated in 2017 for which the application was received before April 1, 2017. The adjustment to the escrows exemption asset-size threshold will also decrease the threshold for small-creditor portfolio and balloon-payment qualified mortgages under Regulation Z. The requirements for small-creditor portfolio qualified mortgages at § 1026.43(e)(5)(i)(D) reference the asset threshold in § 1026.35(b)(2)(iii)(C). Likewise, the requirements for balloon-payment qualified mortgages at § 1026.43(f)(1)(vi) reference the asset threshold in § 1026.35(b)(2)(iii)(C). Balloon-payment qualified mortgages that satisfy all applicable criteria in §§ 1026.43(f)(1)(i) through (vi) and 1026.43(f)(2), or the conditions set forth in § 1026.43(e)(6) for covered transactions for which the application is received before April 1, 2016,4 including being made by creditors that have (together with certain affiliates) total assets below the threshold in § 1026.35(b)(2)(iii)(C), are also excepted from the prohibition on balloon payments for high-cost mortgages in § 1026.32(d)(1)(ii)(C).

    4 The Bureau extended the temporary provision in § 1026.43(e)(6) from covered transactions consummated on or before January 10, 2016 to covered transactions for which the application was received on or before April 1, 2016. See 80 FR 59943, 59959 (Oct. 2, 2015).

    II. Procedural Requirements A. Administrative Procedure Act

    Under the Administrative Procedure Act (APA), notice and opportunity for public comment are not required if the Bureau finds that notice and public comment are impracticable, unnecessary, or contrary to the public interest. 5 U.S.C. 553(b)(B). Pursuant to this final rule, comment 35(b)(2)(iii)-1 in Regulation Z is amended to update the exemption threshold. The amendment in this final rule is technical, and merely applies the formula previously established in Regulation Z for determining any adjustments to the exemption threshold. For these reasons, the Bureau has determined that publishing a notice of proposed rulemaking and providing opportunity for public comment are unnecessary. Therefore, the amendment is adopted in final form.

    Section 553(d) of the APA generally requires publication of a final rule not less than 30 days before its effective date, except for (1) a substantive rule which grants or recognizes an exemption or relieves a restriction; (2) interpretive rules and statements of policy; or (3) as otherwise provided by the agency for good cause found and published with the rule. 5 U.S.C. 553(d). At a minimum, the Bureau believes the amendments fall under the third exception to section 553(d). The Bureau finds that there is good cause to make the amendments effective on January 1, 2016. The amendment in this rule is technical, and applies the method previously established in the agency's regulations for automatic adjustments to the threshold.

    B. Regulatory Flexibility Act

    Because no notice of proposed rulemaking is required, the Regulatory Flexibility Act does not require an initial or final regulatory flexibility analysis. 5 U.S.C. 603(a), 604(a).

    C. Paperwork Reduction Act

    In accordance with the Paperwork Reduction Act of 1995 (44 U.S.C. 3506; 5 CFR 1320), the agency reviewed this final rule. No collections of information pursuant to the Paperwork Reduction Act are contained in the final rule.

    List of Subjects in 12 CFR Part 1026

    Advertising, Consumer protection, Credit, Credit unions, Mortgages, National banks, Reporting and recordkeeping requirements, Savings associations, Truth in lending.

    Authority and Issuance

    For the reasons set forth in the preamble, the Bureau amends Regulation Z, 12 CFR part 1026, as set forth below:

    PART 1026—TRUTH IN LENDING (REGULATION Z) 1. The authority citation for part 1026 continues to read as follows: Authority:

    12 U.S.C. 2601, 2603-2605, 2607, 2609, 2617, 3353, 5511, 5512, 5532, 5581; 15 U.S.C. 1601 et seq.

    2. In Supplement I to Part 1026—Official Interpretations, under Section 1026.35—Requirements for Higher-Priced Mortgage Loans, 35(b)(2) Exemptions, Paragraph 35(b)(2)(iii), paragraph 1.iii.E introductory text, as amended at 80 FR 59968 (Oct. 2, 2015), is revised to read as follows: SUPPLEMENT I TO PART 1026—OFFICIAL INTERPRETATIONS Subpart E—Special Rules for Certain Home Mortgage Transactions Section 1026.35—Requirements for Higher-Priced Mortgage Loans 35(b)(2) Exemptions Paragraph 35(b)(2)(iii)

    1. * * *

    iii. * * *

    E. Under § 1026.35(b)(2)(iii)(C), the $2,000,000,000 asset threshold adjusts automatically each year based on the year-to-year change in the average of the Consumer Price Index for Urban Wage Earners and Clerical Workers, not seasonally adjusted, for each 12-month period ending in November, with rounding to the nearest million dollars. The Bureau will publish notice of the asset threshold each year by amending this comment. For calendar year 2016, the asset threshold is $2,052,000,000. A creditor that together with the assets of its affiliates that regularly extended first-lien covered transactions during calendar year 2015 has total assets of less than $2,052,000,000 on December 31, 2015, satisfies this criterion for purposes of any loan consummated in 2016 and for purposes of any loan consummated in 2017 for which the application was received before April 1, 2017. For historical purposes:

    Dated: December 16, 2015. Richard Cordray, Director, Bureau of Consumer Financial Protection.
    [FR Doc. 2015-32293 Filed 12-22-15; 8:45 am] BILLING CODE 4810-AM-P
    FEDERAL HOUSING FINANCE AGENCY 12 CFR Part 1227 RIN 2590-AA60 Suspended Counterparty Program AGENCY:

    Federal Housing Finance Agency.

    ACTION:

    Final rule.

    SUMMARY:

    This final rule establishes requirements and procedures for the Federal Housing Finance Agency's (FHFA) Suspended Counterparty Program. Under the Suspended Counterparty Program, FHFA may issue suspension orders directing the regulated entities (Fannie Mae, Freddie Mac, and the eleven Federal Home Loan Banks (Banks)) to cease doing business with an individual or institution, and any affiliate thereof, for a specified period of time where such party has committed fraud or other financial misconduct involving a mortgage transaction.

    The final rule revises the interim final rule published on October 23, 2013. The final rule excludes from the types of covered transactions that would be subject to a final suspension order any transaction involving a residential mortgage loan if the loan is secured by the respondent's own personal or household residence. The final rule provides more time than the interim final regulation provided for the regulated entities to submit reports to FHFA when they become aware that any individual or institution, and any affiliate thereof, with which they do business, has committed fraud or other financial misconduct involving a mortgage transaction. The final rule also simplifies the standard for issuing suspension orders by eliminating the requirement that FHFA demonstrate that the regulated entity has done business with the individual or institution within the past three years. Finally, the final rule clarifies the method of issuing notices of proposed suspension orders with respect to affiliates.

    DATES:

    The final rule is effective January 22, 2016.

    FOR FURTHER INFORMATION CONTACT:

    Kevin Sheehan, Associate General Counsel, at (202) 649-3086 (not a toll-free number), Federal Housing Finance Agency, Eighth Floor, 400 Seventh Street SW., Washington, DC 20219. The telephone number for the Hearing Impaired is (800) 877-8339 (TDD only).

    SUPPLEMENTARY INFORMATION:

    I. Background

    The Suspended Counterparty Program requires a regulated entity to submit a report to FHFA if it becomes aware that an individual or institution with which it does business has been found within the past three years to have committed fraud or other financial misconduct involving a mortgage transaction. FHFA may issue proposed and final suspension orders based on the reports it has received from the regulated entities or based on other information. FHFA offers the affected individual or institution and the regulated entities an opportunity to respond to any proposed suspension order. FHFA may issue a final suspension order if FHFA determines that the underlying misconduct is of a type that would be likely to cause significant financial or reputational harm to a regulated entity or otherwise threaten the safe and sound operation of a regulated entity. Final suspension orders direct the regulated entities to cease or refrain from doing business with the suspended individuals or institutions for a specified period of time, which may be permanent in appropriate cases.

    FHFA established the Suspended Counterparty Program in June 2012 by letter to the regulated entities. The requirements and procedures for the Suspended Counterparty Program were generally codified by the interim final rule published on October 23, 2013. 78 FR 63007. FHFA received two comment letters on the interim final rule: one from Fannie Mae; and one from eleven of the then twelve Banks 1 (the Pittsburgh Bank did not join in the comment letter). The current regulation, the comments received, and the final rule are discussed below.

    1 The Federal Home Loan Bank of Seattle merged into the Federal Home Loan Bank of Des Moines as of the close of business on May 31, 2015.

    II. Analysis of Final Rule A. Requirement to Submit Reports—§ 1227.4 1. Scope of Reporting Requirements

    Current regulation. The current regulation requires a regulated entity to submit a report to FHFA when the regulated entity becomes aware that a person or affiliate thereof with which the regulated entity is engaging or has engaged in a covered transaction within the past three years has engaged in covered misconduct. A regulated entity is aware of covered misconduct when the regulated entity has reliable information that such misconduct has occurred. 12 CFR 1227.4(a). “Covered misconduct” is defined to include convictions or administrative sanctions based on fraud or similar misconduct in connection with the mortgage business. 12 CFR 1227.2. The Federal Register notice accompanying the interim final rule states that the regulated entities are not required to conduct any independent investigation of the underlying conduct. See 78 FR at 63009.

    Comments received. The Banks supported the requirement in the current regulation for reporting to FHFA when they “become aware” of covered misconduct based on “reliable information.” However, the Banks asked that FHFA provide additional guidance on the scope of their reporting obligations with respect to “reliable information.” The Banks recommended that the rule language indicate that the regulated entities are not required to conduct any independent investigation of the conduct underlying covered misconduct. The Banks also asked that the rule language indicate that the regulated entities are not required to research possible affiliate relationships, stating that it would be difficult, if not impossible, to know the full extent of the affiliates of any given entity.

    The Banks asked FHFA to state that the regulated entities would not be required to conduct any docket searches for convictions or to monitor federal agency notices of debarment. The Banks also recommended that the reporting requirements not apply where a regulated entity becomes aware of covered misconduct through national news reporting or by an announcement or action taken by a federal agency, stating that such information would be accessible to FHFA as well as the regulated entities and all regulated entities should not have to report on the same, widely known conduct. The Banks further recommended that the reporting requirements not apply to any information about covered misconduct that a regulated entity discovers in reviewing a member's examination report. The Banks stated that their review of such reports is subject to confidentiality agreements with federal financial regulators that limit their ability to disclose any information in the reports without the express written consent of the regulator.

    Final rule. The final rule does not change the scope of the reporting requirements under the Suspended Counterparty Program. A regulated entity is required to submit a report to FHFA regarding only covered misconduct of which the regulated entity is aware. The extent of any regulated entity's efforts in evaluating counterparties or addressing potential mortgage fraud is a prudential matter for the regulated entity, subject to regular supervision by FHFA. The Suspended Counterparty Program is not intended to require additional review or investigation by a regulated entity, nor is it intended to take the place of any review or investigation that a regulated entity would otherwise engage in.

    With respect to the comment regarding confidential examination information, the Suspended Counterparty Program is limited to convictions or administrative sanctions for fraud or other financial misconduct related to mortgage transactions. Records regarding any such actions would be publicly available, so it is not necessary to revise this rule to address confidential examination information.

    2. Scope of Screening

    Current regulation. The Federal Register notice accompanying the interim final rule states that the rule does not specify the internal procedures that each regulated entity must establish to ensure compliance with the reporting requirements under the rule. See 78 FR at 63009.

    Comments received. The Banks indicated that they have existing procedures for screening against the U.S. Treasury Department's Office of Foreign Assets Control's list. The Banks requested that FHFA state that such procedures are sufficient for purposes of the Suspended Counterparty Program.

    Fannie Mae commented that screening individual purchasers of Fannie Mae-owned real estate (REO) against the FHFA suspended counterparty list would present operational challenges. Fannie Mae requested FHFA to state that such screening is not required.

    Final rule. The Suspended Counterparty Program is not intended to define the scope of a regulated entity's internal procedures to address risks presented by fraud or other financial misconduct. Each regulated entity must establish appropriate procedures to address such risks. The Suspended Counterparty Program supplements the efforts of the regulated entities; it does not replace those efforts. For example, the Suspended Counterparty Program does not by itself require a regulated entity to screen individual REO purchasers against the FHFA suspended counterparty list, but a regulated entity may still do so if the regulated entity determines that such screening would be a prudent business practice.

    3. Timing of Reports

    Current regulation. The current regulation provides that the regulated entities must submit reports to FHFA on covered misconduct no later than ten business days after the regulated entity becomes aware of such misconduct. 12 CFR 1227.4(c).

    Comments received. Fannie Mae commented that ten business days is not sufficient to complete its usual due diligence and reasonable investigation to confirm whether there is in fact covered misconduct and whether or not Fannie Mae is engaged in a covered transaction with the reported party. Fannie Mae noted that such investigations typically rely on public information that may not be available within such timeframe. Fannie Mae asked FHFA to extend the time for submitting reports to 30 calendar days.

    Final rule. FHFA recognizes that in some instances ten business days may not be sufficient to complete necessary investigation or other due diligence. Accordingly, the final rule revises the time for submitting reports to 30 calendar days.

    B. Timing Requirements for Covered Transactions—§§ 1227.4, 1227.5 and 1227.6

    Current regulation. The Suspended Counterparty Program covers situations where an individual or institution has engaged in a covered transaction with a regulated entity within the past three years. The current regulation requires a regulated entity to report to FHFA when it becomes aware that a person or affiliate thereof with which the regulated entity is engaging or has engaged in a covered transaction within the past three years has engaged in covered misconduct. 12 CFR 1227.4(a). The current regulation also provides that a proposed or final order of suspension may be issued if the suspending official determines that there is evidence that the regulated entity has engaged in a covered transaction with the person or affiliate thereof within the past three years and has engaged in covered misconduct. 12 CFR 1227.5(b)(1) and 1227.6(a)(1).

    Comments received. Both Fannie Mae and the Banks asked that the rule be limited to current counterparties, not counterparties with which they have done business within the past three years. The Banks indicated that their current procedures for identifying covered misconduct under the Suspended Counterparty Program do not address persons that have ceased doing business with the Banks and stated that requiring reports on such persons would be unduly burdensome. Fannie Mae commented that requiring reports on covered misconduct involving persons or institutions with whom Fannie Mae no longer does business would be an inefficient use of resources. Fannie Mae noted that requiring a regulated entity to research whether a contract or agreement terminated two or three or four years ago would yield very little benefit and would not fulfill the purposes of the Suspended Counterparty Program.

    Final rule. The final rule revises the standard for issuing a proposed or final suspension order to eliminate the requirement that FHFA demonstrate that the regulated entity has done business with the individual or institution within the past three years. However, the final rule maintains the requirement that a regulated entity submit reports regarding any parties with which it has done business within the past three years.

    FHFA recognizes that it may be difficult for a regulated entity to determine the exact date it ceased doing business with a particular individual or institution. In addition, documenting the exact timing of the most recent covered transaction is not necessary to accomplish the purposes of the Suspended Counterparty Program. Suspension orders reflect a determination by FHFA that doing business with an individual or institution presents a safety and soundness risk to the regulated entities. This determination is forward-looking and does not depend on whether a regulated entity has recently engaged in a covered transaction. For those reasons, the final rule eliminates the requirements in §§ 1227.5(b)(1) and 1227.6(a)(1) that FHFA demonstrate that a regulated entity has done business with the individual or institution within the past three years.

    Although the final rule revises the standard for whether FHFA may issue a proposed or final suspension order, the final rule maintains the requirement in § 1227.4(a) that the regulated entities submit reports in appropriate cases, even if they have already ceased doing business with the individual or institution. In many cases, a regulated entity may take action to terminate its relationship with a party before there has been any conviction or administrative sanction that would trigger the reporting requirement under the Suspended Counterparty Program. In some cases, a regulated entity may have stopped doing business with a counterparty that is currently doing business with another regulated entity that is not yet aware of the covered misconduct. Therefore, excluding those cases from the coverage of the rule would undermine the effectiveness of the program.

    To the extent records are available, the regulated entities are encouraged to submit reports on any individual or institution that has engaged in covered misconduct regardless of when the most recent covered transaction took place. However, recognizing the practical and operational difficulty of determining when the most recent transaction may have occurred, the final rule only requires a regulated entity to submit reports regarding any parties with which it has done business within the past three years.

    C. Definitions—§ 1227.2 1. Covered Transaction

    Current regulation. The current regulation defines “covered transaction” as “a contract, agreement, or financial or business relationship between a regulated entity and a person and any affiliates thereof.” 12 CFR 1227.2. The Federal Register notice accompanying the interim final rule invited comments on whether this definition should be revised to include more explicit standards. As an example, the notice asked whether the rule should cover “lower tier covered transactions” to address persons who may indirectly do business with a regulated entity, such as a subcontractor or other person providing services to a party that does business directly with a regulated entity. See 78 FR at 63009.

    Comments received. The Banks commented that the regulation should not cover lower tier covered transactions. The Banks indicated that it would not be possible in all cases to require their counterparties to ensure that the counterparties did not do business with any suspended party in connection with a covered transaction and that the Banks would be unable to effectively monitor such a requirement in cases where a counterparty did agree to the requirement. The Banks commented that it would be possible for the Banks to encourage their counterparties not to do business with entities that have been suspended by FHFA.

    Fannie Mae commented that the regulated entities should not be required to directly ensure that a suspended party does not do business indirectly with a regulated entity. Fannie Mae indicated that it would be operationally difficult for Fannie Mae to attempt to monitor such relationships between third parties. Fannie Mae commented that it could notify its counterparties of any limitations imposed by FHFA on such transactions, but it would not be able to directly ensure compliance.

    Fannie Mae also recommended that the definition of “covered transaction” be limited to “contract or agreement” and not include other “financial or business relationships.” Fannie Mae stated that “financial or business relationships” is redundant with “contract or agreement,” and that if it was intended to capture something beyond a contract or agreement, it is too broad and ambiguous. Fannie Mae expressed concern that “financial or business relationships” could be interpreted to include relationships with service providers such as delivery services for which Fannie Mae may have an account but not necessarily a contract or agreement, which it stated would not advance the purposes of the Suspended Counterparty Program.

    Final rule. The final rule does not revise the definition of “covered transaction.” In many cases involving mortgage fraud, a regulated entity that has purchased a mortgage loan may be directly affected by the fraud despite the fact that none of the parties that engaged in fraudulent conduct has a direct relationship with the regulated entity. However, FHFA recognizes that it would be operationally difficult at this time for the regulated entities to effectively monitor relationships between their counterparties and such lower tier service providers. For that reason, FHFA is not at this time requiring that the regulated entities report on transactions between their direct counterparties and lower tier parties, or that the regulated entities ensure that their direct counterparties cease doing business with any lower tier parties that have been suspended by FHFA.

    FHFA expects the regulated entities to take all appropriate measures to address the risks presented by mortgage fraud. The scope of those measures may depend in part on the nature of the financial or business relationship between the party and the regulated entity. Limiting the definition of “covered transaction” to only a “contract or agreement,” as recommended by Fannie Mae, would be too restrictive and, thus, contrary to the intent of the Suspended Counterparty Program. FHFA intends the definition to be flexible enough to encompass any parties who present a particular risk to the regulated entities, while still excluding generic third party service providers that are only incidentally involved in mortgage-related transactions, such as mail and package delivery vendors.

    While the final rule does not limit the general definition of “covered transaction” in response to the comments received, the final rule limits the scope of a final suspension order to exclude one category of what otherwise might be considered lower tier covered transactions. FHFA does not intend final suspension orders to prevent respondents or their households from obtaining mortgage financing for the respondent's own personal or household residence. The final rule adds a new paragraph (d) to § 1227.3 making clear that final suspension orders do not have any effect on any transaction involving a residential mortgage loan if the loan is secured by the respondent's own personal or household residence.

    2. Affiliate

    Current regulation. The current regulation defines “affiliate” as a party that controls or is controlled by another person, whether directly or indirectly, including situations where one or more persons are controlled by the same third person. 12 CFR 1227.2.

    Comments received. The Banks requested clarification of the definition of “affiliate,” particularly on what constitutes “control” for purposes of the definition. The Banks indicated that parent and subsidiary companies would appear to be covered, but expressed uncertainty over whether the definition would include executive officers of a company. The Banks also suggested that the definition of “covered misconduct” should be revised to refer to imputed conduct “among persons” rather than “among affiliates.”

    Final rule. The final rule does not change the definition of “affiliate,” and it does not replace the reference to “affiliates” in the definition of “covered misconduct.” FHFA intends the term “affiliate” to be interpreted broadly in light of the specific provisions regarding imputing conduct among affiliates in the definition of “covered misconduct.” 12 CFR 1227.2. The definition of “covered misconduct” makes clear that FHFA may impute conduct from an individual to an organization in appropriate circumstances. In those circumstances, FHFA would consider the individual and organization to be affiliates for purposes of the Suspended Counterparty Program.

    3. Covered Misconduct

    Current regulation. The current regulation defines “covered misconduct” to include convictions or administrative sanctions within the past three years based on fraud or similar misconduct in connection with the mortgage business. The definition provides that FHFA may impute conduct among individuals and organizations in appropriate circumstances as provided in the rule. 12 CFR 1227.2.

    Comments received. The Banks supported defining “covered misconduct” as limited to offenses in connection with the mortgage business. The Banks suggested restating the definition of “covered misconduct” as certain types of conduct resulting in conviction or administrative sanction rather than a conviction or administrative sanction based on certain types of conduct. The Banks suggested that this would make clear that the conduct being imputed is the conduct that gave rise to the conviction or administrative sanction and not the conviction or administrative sanction itself.

    Final rule. The final rule does not change the definition of “covered misconduct.” FHFA does not engage in independent fact-finding regarding the conduct underlying a conviction or administrative sanction covered by the rule. The current regulation reflects this approach by defining “covered misconduct” explicitly in terms of convictions and administrative sanctions. Where FHFA proceeds with a proposed or final suspension with respect to an affiliate, FHFA is imputing not just the underlying conduct, but the “covered misconduct” as defined in the rule.

    4. Administrative Sanctions

    Current regulation. The current regulation defines “administrative sanction” as a debarment, suspension, or any similar administrative sanction imposed by a Federal agency that has the effect of limiting the ability of a person to do business with a Federal agency. 12 CFR 1227.2. The definition includes any settlements of a proposed administrative sanction if the settlement has the same effect. The Federal Register notice accompanying the interim final rule requested comment on whether the definition should include other types of administrative sanctions, such as enforcement actions by other financial institution regulators. See 78 FR at 63009.

    Comments received. Fannie Mae commented that the definition in the current regulation is appropriate and sufficiently broad and, therefore, should not be expanded to include enforcement actions by other financial institution regulators.

    Final rule. The final rule does not change the definition of “administrative sanction” to include other types of administrative sanctions, such as enforcement actions by other financial regulators. The Suspended Counterparty Program is a limited measure intended to reduce the risks to the regulated entities from fraud and other financial misconduct. Other kinds of administrative actions may or may not be related to the goals of the Suspended Counterparty Program. FHFA may consider expanding the definition of “administrative sanction” in the future, but only in appropriate circumstances related to the goals of the Suspended Counterparty Program.

    5. Conviction

    Current regulation. The current regulation defines “conviction” as any judgment or other determination of guilt of a criminal offense by a court of competent jurisdiction, or any other functionally equivalent resolution. 12 CFR 1227.2. The definition includes judgments entered by verdict or based on a guilty plea. Other dispositions, such as probation before judgment or deferred prosecution, are also included if they include an admission of guilt.

    Comments received. The Banks asked that FHFA state that “a court of competent jurisdiction” is limited to courts of the United States of America and does not include courts in foreign jurisdictions.

    Final rule. The final rule does not change the definition of “conviction.” FHFA intends the definition of conviction to encompass both state and federal courts. FHFA has not received any reports to date based on a conviction from a court outside the United States. If FHFA receives any such report in the future, FHFA will further evaluate the report to determine whether any additional action is necessary or appropriate.

    D. Written Notice of Proposed Suspension

    Current regulation. The current regulation provides that if the suspending official determines that there are grounds for a proposed suspension order, the suspending official “may” issue a written notice of proposed suspension. 12 CFR 1227.5(c).

    Comments received. The Banks commented that a written notice of proposed suspension is necessary to enable affected parties to respond. The Banks, therefore, recommended that issuance of a written suspension notice should be mandatory where a suspending official finds grounds for such issuance.

    Final rule. The final rule does not change this provision of the regulation. The use of the permissive “may” rather than the mandatory “shall” in this sentence is appropriate because the decision to propose suspension is a discretionary decision by FHFA. For example, the suspending official may determine that there are grounds for a proposed suspension order but that for other reasons a proposed suspension is not appropriate. The existing provision correctly expresses the discretionary nature of the decision to propose suspension. If the suspending official decides that a written notice of proposed suspension should be issued to the affected person, the suspending official must provide notice of the proposed suspension to each of the regulated entities as well.

    While the final rule does not change the substance of this provision, the final rule clarifies the method of sending a notice of proposed suspension. Under the final rule, a notice of proposed suspension will be sent to an affiliate of a respondent only if the affiliate would be subject to the proposed suspension. The final rule also makes technical drafting changes to the language on the method of sending notices for greater clarity.

    E. Scope of Final Suspension Orders

    Current regulation. The current regulation provides that a final suspension order may be issued directing the regulated entities to cease or refrain from engaging in covered transactions “with a particular person and any affiliates thereof.” 12 CFR 1227.3(a).

    Comments received. The Banks commented that this language should be revised to clarify that each suspended affiliate will be identified in the suspension order. The Banks noted that it is difficult, if not impossible, for the regulated entities to know the full extent of the affiliates of any given entity.

    Final rule. The final rule does not change this provision of the regulation. Section 1227.6(f)(2)(ii) states that each final suspension order must identify “each person and any affiliates thereof to which the suspension applies.” It is not necessary to restate this requirement in § 1227.3(a).

    F. Status of Previous FHFA Guidance

    Comments received. The Banks requested that, in order to eliminate potential conflicts of interpretation, FHFA state that any FHFA guidance issued prior to the interim final rule has been superseded by the interim final rule. The Banks also asked whether existing FHFA reporting forms should continue to be used for submitting reports.

    Final rule. The Suspended Counterparty Program was established in June 2012 by letter to the regulated entities. Prior to publication of the interim final rule on October 23, 2013, FHFA adopted procedures for the regulated entities to submit reports and provided informal guidance on the scope of the reporting obligations. While the interim final rule generally codified the existing procedures for the Suspended Counterparty Program, to avoid unnecessary confusion, FHFA views any guidance issued prior to the effective date of the interim final rule as superseded. FHFA may respond to questions from the regulated entities about implementation and interpretation of the final rule, and FHFA may provide written guidance on specific issues as appropriate.

    III. Consideration of Differences Between the Banks and the Enterprises

    Section 1313(f) of the Federal Housing Enterprises Financial Safety and Soundness Act requires FHFA, when promulgating regulations relating to the Banks, to consider the differences between Fannie Mae and Freddie Mac (collectively, the Enterprises) and the Banks with respect to the Banks': cooperative ownership structure; mission of providing liquidity to members; affordable housing and community development mission; capital structure; joint and several liability; and any other differences FHFA considers appropriate. See 12 U.S.C. 4513(f). In preparing this final rule, FHFA considered the differences between the Banks and the Enterprises as they relate to the above factors and determined that the Banks should not be treated differently from the Enterprises for purposes of the final rule.

    IV. Paperwork Reduction Act

    The final rule does not contain any information collection requirement that requires the approval of the Office of Management and Budget (OMB) under the Paperwork Reduction Act (44 U.S.C. 3501 et seq.). Therefore, FHFA has not submitted any information to OMB for review.

    V. Regulatory Flexibility Act

    The Regulatory Flexibility Act (5 U.S.C. 601 et seq.) requires that a regulation that has a significant economic impact on a substantial number of small entities, small businesses, or small organizations must include a regulatory flexibility analysis describing the regulation's impact on small entities. Such an analysis need not be undertaken if the agency has certified that the regulation will not have a significant economic impact on a substantial number of small entities. 5 U.S.C. 605(b). FHFA has considered the impact of this final rule under the Regulatory Flexibility Act. FHFA certifies that the final rule will not have a significant economic impact on a substantial number of small entities because the regulation applies to Fannie Mae, Freddie Mac, and the Banks, which are not small entities for purposes of the Regulatory Flexibility Act.

    List of Subjects in 12 CFR Part 1227

    Administrative practice and procedure, Federal home loan banks, Government-sponsored enterprises, Reporting and recordkeeping requirements.

    Authority and Issuance

    Accordingly, for the reasons stated in the SUPPLEMENTARY INFORMATION, under the authority of 12 U.S.C. 4513, 4513b, 4514, and 4526, FHFA is adopting as final the interim final rule published at 78 FR 63007 (October 23, 2013) with the following changes:

    PART 1227—SUSPENDED COUNTERPARTY PROGRAM 1. The authority citation for part 1227 continues to read as follows: Authority:

    12 U.S.C. 4513, 4513b, 4514, 4526.

    2. Amend § 1227.3 by adding paragraph (d) to read as follows:
    § 1227.3 Scope of suspension orders.

    (d) No effect on residential mortgage loans secured by respondent's own personal or household residence. A final suspension order issued pursuant to this part shall have no effect on any transaction involving a residential mortgage loan if the loan is secured by the respondent's own personal or household residence.

    § 1227.4 [Amended]
    3. Amend § 1227.4(c)(1) by removing the phrase “ten (10) business days” and adding in its place the phrase “thirty (30) calendar days”.
    § 1227.5 [Amended]
    4. Amend § 1227.5 by a. Removing the phrase “regulated entity is engaging or engaged in a covered transaction with the person or any affiliates thereof within the past three (3) years and the” from paragraph (b)(1). b. Revising paragraph (e) to read as follows:
    § 1227.5 Proposed suspension order.

    (e) Method of sending notice. The suspending official shall send the notice of proposed suspension to the last known street address, facsimile number, or email address of:

    (1) The person, the person's counsel, or an agent for service of process; and

    (2) Any affiliates of the person, the counsel for those affiliates, or an agent for service of process, if suspension is also being proposed for such affiliates.

    § 1227.6 [Amended]
    5. Amend § 1227.6(a)(1) by removing the phrase “regulated entity is engaging or has engaged in a covered transaction within the past three (3) years with the respondent, and the”.
    Dated: December 15, 2015. Melvin L. Watt, Director, Federal Housing Finance Agency.
    [FR Doc. 2015-32183 Filed 12-22-15; 8:45 am] BILLING CODE 8070-01-P
    DEPARTMENT OF TRANSPORTATION Federal Aviation Administration 14 CFR Part 71 [Docket No. FAA-2015-6002; Airspace Docket No. 15-ANM-26] RIN 2120-AA66 Removal of Jet Route J-477; Northwestern United States AGENCY:

    Federal Aviation Administration (FAA), DOT.

    ACTION:

    Final rule.

    SUMMARY:

    This action removes jet route J-477 in the northwest United States. The FAA is taking this action to reflect and accommodate the decommissioning of the Medicine Hat VHF omnidirectional range (VOR) in Alberta, Canada.

    DATES:

    Effective date 0901 UTC, March 31, 2016. The Director of the Federal Register approves this incorporation by reference action under title 1, Code of Federal Regulations, part 51, subject to the annual revision of FAA, Order 7400.9 and publication of conforming amendments.

    ADDRESSES:

    FAA Order 7400.9Z, Airspace Designations and Reporting Points, and subsequent amendments can be viewed online at http://www.faa.gov/air_traffic/publications/. For further information, you can contact the Airspace Policy Group, Federal Aviation Administration, 800 Independence Avenue SW., Washington, DC 20591; telephone: (202) 267-8783. The Order is also available for inspection at the National Archives and Records Administration (NARA). For information on the availability of FAA Order 7400.9Z at NARA, call (202) 741-6030, or go to http://www.archives.gov/federal_register/code_of_federal-regulations/ibr_locations.html.

    FAA Order 7400.9, Airspace Designations and Reporting Points, is published yearly and effective on September 15.

    FOR FURTHER INFORMATION CONTACT:

    Jason Stahl, Airspace Policy Group, Office of Airspace Services, Federal Aviation Administration, 800 Independence Avenue SW., Washington, DC 20591; telephone: (202) 267-8783.

    SUPPLEMENTARY INFORMATION: Authority for This Rulemaking

    The FAA's authority to issue rules regarding aviation safety is found in Title 49 of the United States Code. Subtitle I, Section 106 describes the authority of the FAA Administrator. Subtitle VII, Aviation Programs, describes in more detail the scope of the agency's authority. This rulemaking is promulgated under the authority described in Subtitle VII, Part A, Subpart I, Section 40103. Under that section, the FAA is charged with prescribing regulations to assign the use of the airspace necessary to ensure the safety of aircraft and the efficient use of airspace. This regulation is within the scope of that authority as it modifies the air traffic service route structure in the northwest United States to maintain the efficient flow of air traffic.

    History

    In 1990, the FAA published in the Federal Register a rule that established J-576 in 14 CFR 75, from the Glasgow, MT, VOR navigation aid (NAVAID) to the Medicine Hat, Alberta, Canada, VOR NAVAID (55 FR 42364, October 19, 1990, FR Doc. 90-24786). This was corrected to J-477 (55 FR 46940, November 8, 1990, FR Doc. 90-26388) and finally, in 1991, part 75 was transferred to subpart M of 14 CFR 71 (56 FR 65638, December 17, 1991, FR Doc. 91-29869). The route, extending through a small portion of airspace over the northwestern United States, was established in response to a request from the Canadian Department of Transportation to support airway changes in the Canadian airspace structure.

    On September 30, 2015, the FAA was notified that Canada was decommissioning the Medicine Hat VOR and removing the portion of J-477 within Canada. Since the basis for which J-477 was originally established no longer exists, the FAA is removing the route.

    Jet routes are published in paragraph 2004 of FAA Order 7400.9Z dated August 6, 2015, and effective September 15, 2015, which is incorporated by reference in 14 CFR 71.1. The jet route listed in this document will be subsequently removed in the Order.

    Availability and Summary of Documents for Incorporation by Reference

    This document amends FAA Order 7400.9Z, Airspace Designations and Reporting Points, dated August 6, 2015, and effective September 15, 2015. FAA Order 7400.9Z is publicly available as listed in the ADDRESSES section of this document. FAA Order 7400.9Z lists Class A, B, C, D, and E airspace areas, air traffic service routes, and reporting points.

    The Rule

    The FAA is amending Title 14 of the Code of Federal Regulations (14 CFR) part 71 by removing jet route J-477. This action reflects and accommodates the route changes made in Canadian airspace due to the decommissioning of the Medicine Hat VOR. Therefore, notice and public procedures under 5 U.S.C. 553(b) are unnecessary.

    Regulatory Notices and Analyses

    The FAA has determined that this regulation only involves an established body of technical regulations for which frequent and routine amendments are necessary to keep them operationally current. It, therefore: (1) Is not a “significant regulatory action” under Executive Order 12866; (2) is not a “significant rule” under Department of Transportation (DOT) Regulatory Policies and Procedures (44 FR 11034; February 26, 1979); and (3) does not warrant preparation of a regulatory evaluation as the anticipated impact is so minimal. Since this is a routine matter that only affects air traffic procedures and air navigation, it is certified that this rule, when promulgated, does not have a significant economic impact on a substantial number of small entities under the criteria of the Regulatory Flexibility Act.

    Environmental Review

    The FAA has determined that this action qualifies for categorical exclusion under the National Environmental Policy Act in accordance with FAA Order 1050.1F, Environmental Impacts: Policies and Procedures, paragraph 5-6.5a. This airspace action is not expected to cause any potentially significant environmental impacts, and no extraordinary circumstances exists that warrant preparation of an environmental assessment.

    List of Subjects in 14 CFR Part 71

    Airspace, Incorporation by reference, Navigation (air).

    The Amendment

    In consideration of the foregoing, the Federal Aviation Administration amends 14 CFR part 71 as follows:

    PART 71—DESIGNATION OF CLASS A, B, C, D, AND E AIRSPACE AREAS; AIR TRAFFIC SERVICE ROUTES; AND REPORTING POINTS 1. The authority citation for part 71 continues to read as follows: Authority:

    49 U.S.C. 106(f), 106(g); 40103, 40113, 40120; E.O. 10854, 24 FR 9565, 3 CFR, 1959-1963 Comp., p. 389.

    § 71.1 [Amended]
    2. The incorporation by reference in 14 CFR 71.1 of FAA Order 7400.9Z, Airspace Designations and Reporting Points, dated August 6, 2015 and effective September 15, 2015, is amended as follows: Paragraph 2004 Jet Routes J-477 [Removed]
    Issued in Washington, DC, on December 10, 2015. Gary A. Norek, Manager, Airspace Policy Group.
    [FR Doc. 2015-31992 Filed 12-22-15; 8:45 am] BILLING CODE 4910-13-P
    DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration 15 CFR Part 922 [Docket No. 150821762-5762-01] RIN 0648-BF13 Boundary Expansion of Thunder Bay National Marine Sanctuary; Correction and Expansion of Fagatele Bay National Marine Sanctuary, Regulatory Changes, and Sanctuary Name Change; Correction AGENCY:

    Office of National Marine Sanctuaries (ONMS), National Ocean Service (NOS), National Oceanic and Atmospheric Administration (NOAA), Department of Commerce (DOC).

    ACTION:

    Final rule; correcting amendment.

    SUMMARY:

    NOAA originally published final rules expanding the boundaries of Thunder Bay National Marine Sanctuary (TBNMS) and National Marine Sanctuary of American Samoa (NMSAS), and specifying new boundary coordinates for those sanctuaries, on September 5, 2014, and July 26, 2012, respectively. Upon adding the new boundaries for both sanctuaries to NOAA nautical charts, NOAA noticed that some of the coordinates did not match the description of the boundaries in the respective final rules. This action corrects those errors in the coordinates, and updates the format of the tables of coordinates for NMSAS. This action also makes corrections to the boundary description for the Swains Island unit of NMSAS and makes a correction to the use of the term “mean high high water”. This correcting amendment will ensure proper mapping and enforcement of TBNMS and NMSAS. This action makes no substantive change to the regulations and does not expand or otherwise alter the size or geographic boundaries of the sanctuaries.

    DATES:

    Effective December 23, 2015.

    FOR FURTHER INFORMATION CONTACT:

    Helene Scalliet, phone: (301) 713-3125 x281, or email: [email protected].

    SUPPLEMENTARY INFORMATION: Background and Need for Correction Thunder Bay National Marine Sanctuary

    On September 5, 2014, NOAA issued final regulations expanding the boundary of Thunder Bay National Marine Sanctuary (TBNMS) (79 FR 52960). At that time, NOAA published incorrect coordinates for Point 7 in the description of the new boundary for TBNMS, which inadvertently placed the point a few hundred feet into Canadian waters. NOAA does not have the authority to include any foreign waters into a national marine sanctuary, and did not intend to do so. This error was discovered when NOAA began to revise the nautical charts corresponding to that area. The new coordinates for Point 7 now correspond with the textual description of the boundary in the preamble and the regulations for TBNMS at 15 CFR 922.190. This change corrects the coordinates for Point 7 in appendix A to subpart R of 15 CFR part 922. This is a technical change and makes no substantive change to the regulations.

    National Marine Sanctuary of American Samoa

    On July 26, 2012, NOAA issued final regulations expanding the boundary of National Marine Sanctuary of American Samoa (NMSAS) (77 FR 43942), with three technical errors in the boundary descriptions. This correcting amendment addresses the three technical errors, and also updates the format of the tables of coordinates for NMSAS, as follows:

    1. In the NMSAS regulations describing the boundary of the sanctuary (15 CFR 922.101), the description of the boundaries of the various units that comprise NMSAS used the term “mean high high water.” However, the correct term should have been “mean higher high water line”. This term is defined by NOAA as “the average of the higher high water height of each tidal day observed over the National Tidal Datum Epoch. For stations with shorter series, comparison of simultaneous observations with a control tide station is made in order to derive the equivalent datum of the National Tidal Datum Epoch,” as described online at http://tidesandcurrents.noaa.gov/datum_options.html. There is no such term as “mean high high water” in the list of definitions of various tidal datums commonly used by NOAA. Accordingly, this rule replaces the phrase used in the regulation, “mean high high water,” with the correct phrase, “mean higher high water.” This change corrects an error and does not make a substantive change to the location or scope of the sanctuary boundary.

    2. For two of the five units that comprise NMSAS, an error was made in the tables of coordinates in the appendix to subpart J. The textual descriptions of the boundary for Zone B of the Aunu'u Unit (§ 922.101(c)(2)) and for the Muliāva Unit (§ 922.101(e)) state that the last point is identical to the first point. However, in the tables of coordinates the longitude for the last points referenced in the textual descriptions—Point 6 in Table 2 and Point 9 in Table 4—are incorrect. As a result, the points in the tables of coordinates in the appendix do not match the textual descriptions in § 922.101(c)(2) and (e). To correct these errors in the tables, NOAA is inserting the correct coordinates. Specifically, NOAA is replacing the figure “170.551 W” with “-170.496” for Point 6 in Table 2, and replacing the figure “169.12” with “-169.012” for Point 9 in Table 4. These are technical corrections and do not make substantive changes to the regulations.

    3. NOAA found that the textual description of the boundary for the Swains Island Unit (15 CFR 922.101(d)) was unclear in describing the two discrete excluded areas in the Swains Island Unit. Therefore, NOAA is correcting that description to ensure that the sanctuary boundary is clearly described. In doing so, NOAA is using a different method of laying out the coordinates, which resulted in a larger number of boundary coordinates in Table 3 in the appendix for subpart J, and a need for a new textual description of the boundaries. The new textual description and new coordinates do not change the location or size of the unit or of the two discrete excluded areas. This is a technical correction, as the area included in the sanctuary remains the same as the one promulgated in the 2012 final rule.

    4. Lastly, NOAA is also revising the format of all of the tables of coordinates in the appendix to subpart J in order to update and conform them to the latest standards for presenting boundary coordinates for national marine sanctuaries. Previously, latitude coordinates were listed followed by “S” for “south”, and longitude coordinates were listed followed by “W” for “west”. Under the new standard, latitude coordinates are preceded by “-” for “south”, and longitude coordinates are preceded by “-” for “west”. These revisions to the format of the tables are consistent with NOAA's current efforts to standardize the format for coordinates across the National Marine Sanctuary System. The revisions would lessen confusion arising from the current use of different standards across the various sites and make the geographic coordinates easier for navigators to write, plot, and read. This is a technical correction, as the shape, size, and location of each of the units of NMSAS described in the tables are not changed by these revisions and remain the same as when they were promulgated in the 2012 final rule.

    Accordingly, NOAA is publishing this correcting amendment without notice and comment. This rule amends: Appendix A to subpart R for TBNMS; Tables 1, 2, 3, 4 and 5 in the appendix to subpart J for NMSAS; and 15 CFR 922.101.

    Classification A. Executive Order 12866: Regulatory Impact

    This final rule has been determined to be not significant for purposes of the meaning of Executive Order 12866.

    B. Administrative Procedure Act

    The Assistant Administrator of NOS finds good cause pursuant to 5 U.S.C. 553(b)(B) to waive the notice and comment requirements of the Administrative Procedure Act because this amendment is technical in nature, having no substantive impact. This rule corrects errors in the description of sanctuary boundaries for two national marine sanctuaries in rules previously submitted to notice and comment review. The substance of the underlying regulations remains unchanged. Therefore, providing notice and opportunity for public comment under the Administrative Procedure Act would serve no useful purpose. The clarification provided by this correction will also enable NOAA to fully implement its statutory responsibilities under the NMSA to protect resources of a national marine sanctuary. It would be contrary to the public interest to delay implementation of the technical corrections because they will reduce any confusion that may exist regarding the exact coordinates. For the reasons above, the Assistant Administrator also finds good cause under 5 U.S.C. 553(d) to waive the 30-day delay in effectiveness and make this rule effective immediately upon publication.

    C. National Environmental Policy Act

    This correcting amendment contains only non-substantive, technical corrections to national marine sanctuary regulations. NOAA previously conducted environmental analyses under NEPA as part of the rulemaking process leading to the regulations being corrected by this action. Since this correcting amendment is technical in nature, and will not have a significant effect on the human environment, NOAA has determined that the requirements for an environmental analysis under NEPA do not apply to this action.

    Dated: December 17, 2015. W. Russell Callender, Acting Assistant Administrator for Ocean Services and Coastal Zone Management. List of Subjects in 15 CFR Part 922

    Administrative practice and procedure, Coastal zone, Education, Environmental protection, Fishing gear, Marine resources, Natural resources, Penalties, Recreation and recreation areas, Reporting and recordkeeping requirements, Research, Wildlife.

    Accordingly, for the reasons set out in the preamble, 15 CFR part 922 is corrected by making the following correcting amendments:

    PART 922—NATIONAL MARINE SANCTUARY PROGRAM REGULATIONS 1. The authority citation for part 922 continues to read as follows: Authority:

    16 U.S.C. 1431 et seq.

    2. In § 922.101: a. Amend paragraphs (a), (b), (c)(1) and (2), and (f) by removing the words “mean high high water line” and adding in their place “mean higher high water line” wherever they appear; and b. Revise paragraph (d).

    The revision reads as follows:

    § 922.101 Boundary.

    (d) Swains Island Unit. The Swains Island Unit boundary is defined by the coordinates in Table 3 and the following textual description. The seaward boundary of the Swains Island Unit approximates the three nautical mile territorial sea boundary from the mean higher high water line (shoreline) of the island. The seaward boundary begins south of the island at Point 1 and continues initially to the west in sequential order clockwise around the island to Point 33. The landward boundary of the Swains Island Unit is the mean higher high water line and begins on the northern shoreline of the island and follows the shoreline counterclockwise initially to the west until it intersects the line segment between Point 34 and 35. From this intersection the boundary continues offshore to the northwest to Point 35 and then to Point 36 and Point 37. From Point 37 the boundary continues east-northeast towards Point 38 until it intersects the shoreline. From this intersection the boundary follows the shoreline southeast around the southernmost part of the island and then to the northeast until it intersects the line segment between Point 39 and Point 40. From this intersection the boundary continues offshore to the southeast to Point 40 and then to the northeast to Point 41. From Point 41 the boundary continues to the northwest towards Point 42 until it intersects the shoreline. From this intersection the boundary follows the shoreline initially to the northeast around the island counterclockwise and then to the northwest back to where it began on the northern shoreline.

    3. Revise appendix to subpart J of part 922 to read as follows: Appendix to Subpart J of Part 922—American Samoa National Marine Sanctuary Boundary Coordinates

    [Coordinates listed in this appendix are unprojected (Geographic) and based on the North American Datum of 1983.]

    (a) Fagatele Bay

    No coordinates are needed in addition to those described in § 922.101(a).

    (b) Fagalua/Fogama'a

    No coordinates are needed in addition to those described in § 922.101(b).

    (c) Aunu'u (Zones A, B)

    The Aunu'u Unit is comprised of two adjacent zones, described in § 922.101(c), for which the point coordinates are provided in following tables 1 and 2.

    Table 1—Coordinates for the Aunu'u Unit, Zone A Point ID Latitude
  • (south)
  • Longitude
  • (west)
  • 1 −14.286 −170.577 2 −14.304 −170.577 3 −14.302 −170.566 4 −14.286 −170.533 5 −14.286 −170.546 6 −14.286 −170.562 7 −14.286 −170.577
    Table 2—Coordinates for the Aunu'u Unit, Zone B Point ID Latitude
  • (south)
  • Longitude
  • (west)
  • 1 −14.270 −170.496 2 −14.286 −170.496 3 −14.286 −170.546 4 −14.280 −170.550 5 −14.270 −170.550 6 −14.270 −170.496
    (d) Swains Island

    The Swains Island Unit boundary is defined by the coordinates provided in Table 3 and the textual description in § 922.101(d).

    Table 3—Coordinates for the Swains Island Unit Point ID Latitude
  • (south)
  • Longitude
  • (west)
  • 1 −11.11457 −171.06870 2 −11.11565 −171.07980 3 −11.11422 −171.09248 4 −11.11005 −171.10445 5 −11.10388 −171.11445 6 −11.09533 −171.12392 7 −11.08375 −171.13272 8 −11.07268 −171.13775 9 −11.06112 −171.14042 10 −11.04880 −171.14067 11 −11.03618 −171.13800 12 −11.02673 −171.13367 13 −11.01853 −171.12773 14 −11.01010 −171.11828 15 −11.00402 −171.10710 16 −11.00083 −171.09728 17 −10.99817 −171.08305 18 −10.99783 −171.06825 19 −10.99983 −171.05732 20 −11.00373 −171.04790 21 −11.00955 −171.03862 22 −11.01752 −171.02985 23 −11.02703 −171.02290 24 −11.03763 −171.01805 25 −11.04812 −171.01558 26 −11.05860 −171.01527 27 −11.06860 −171.01695 28 −11.07957 −171.02133 29 −11.08850 −171.02727 30 −11.09637 −171.03502 31 −11.10637 −171.04840 32 −11.11122 −171.05753 33 −11.11457 −171.06870 34 −11.05188 −171.08921 35 −11.04856 −171.09269 36 −11.05487 −171.09445 37 −11.06024 −171.09283 38 −11.05848 −171.08824 39 −11.06369 −171.07618 40 −11.06741 −171.07364 41 −11.06217 −171.06622 42 −11.05836 −171.06879
    (e) Muliāva

    The Muliāva Unit boundary is defined by the coordinates provided in Table 4 and the textual description in § 922.101(e).

    Table 4—Coordinates for the Muliāva Unit Point ID Latitude
  • (south)
  • Longitude
  • (west)
  • 1 −15.387 −169.012 2 −14.271 −169.012 3 −14.271 −169.121 4 −14.150 −169.121 5 −14.150 −169.012 6 −13.698 −169.012 7 −13.698 −167.283 8 −15.387 −167.283 9 −15.387 −169.012

    (f) Ta'u Unit

    The Ta'u Unit boundary is defined by the coordinates provided in Table 5 and the textual description in § 922.101(f).

    Table 5—Coordinates for the Ta'u Unit Point ID Latitude
  • (south)
  • Longitude
  • (west)
  • 1 −14.24889 −169.503056 2 −14.273056 −169.488056 3 −14.277222 −169.488056 4 −14.261111 −169.429167 5 −14.293889 −169.429167 6 −14.293889 −169.519722 7 −14.24889 −169.519722 8 −14.24889 −169.503056
    Appendix A to Subpart R of Part 922 [Amended]
    4. In appendix A to subpart R of part 922, amend the table by removing the figure “−83.584432” for the longitude of Point 7 and adding in its place “−83.586892”.
    [FR Doc. 2015-32265 Filed 12-22-15; 8:45 am] BILLING CODE 3510-NK-P
    DEPARTMENT OF THE TREASURY Internal Revenue Service 26 CFR Part 1 [TD 9746] RIN 1545-BL44 Payout Requirements for Type III Supporting Organizations That Are Not Functionally Integrated AGENCY:

    Internal Revenue Service (IRS), Treasury.

    ACTION:

    Final regulations and removal of temporary regulations.

    SUMMARY:

    This document contains final regulations regarding the distribution requirement for non-functionally integrated Type III supporting organizations. The regulations reflect changes to the law made by the Pension Protection Act of 2006. The regulations will affect non-functionally integrated Type III supporting organizations and their supported organizations.

    DATES:

    Effective Date: These regulations are effective on December 21, 2015.

    FOR FURTHER INFORMATION CONTACT:

    Jonathan Carter at (202) 317-4394 or Mike Repass at (202) 317-6176 (not toll-free numbers).

    SUPPLEMENTARY INFORMATION: Background 1. Overview

    This document contains amendments to the Income Tax Regulations (26 CFR part 1) regarding organizations described in section 509(a)(3) of the Internal Revenue Code (Code). An organization described in section 501(c)(3) is classified as either a private foundation or a public charity. To be classified as a public charity, an organization must be described in section 509(a)(1), (2), or (3). Organizations described in section 509(a)(3) are known as “supporting organizations.” Supporting organizations achieve their public charity status by supporting one or more organizations described in section 509(a)(1) or (2), which in this context are referred to as “supported organizations.”

    To be described in section 509(a)(3), an organization must satisfy (1) an organizational test, (2) an operational test, (3) a relationship test, and (4) a disqualified person control test. The organizational and operational tests require that a supporting organization be organized and at all times thereafter operated exclusively for the benefit of, to perform the functions of, or to carry out the purposes of one or more supported organizations. The relationship test requires a supporting organization to establish one of three types of relationships with one or more supported organizations. Finally, the disqualified person control test requires that a supporting organization not be controlled directly or indirectly by certain disqualified persons.

    Each of the described tests is a necessary requirement for an organization to establish that it qualifies as a supporting organization. These final regulations, however, focus primarily on the relationship test for supporting organizations that are “operated in connection with” their supporting organization(s), otherwise known as “Type III” supporting organizations. Specifically, the final regulations reflect statutory changes enacted by the Pension Protection Act of 2006, Public Law 109-280 (120 Stat. 780 (2006) (PPA)). Section 1241(d)(1) of the PPA directed the Secretary of the Treasury to promulgate regulations under section 509 that establish a new distribution requirement for Type III supporting organizations that are not “functionally integrated” to ensure that a “significant amount” is paid to supported organizations. For this purpose, the term “functionally integrated” means a Type III supporting organization that is not required under Treasury regulations to make payments to supported organizations because the supporting organization engages in activities that relate to performing the functions of, or carrying out the purposes of, its supported organization(s). These final regulations address the amount that a Type III supporting organization that is not functionally integrated (a non-functionally integrated (NFI) Type III supporting organization) must annually distribute to its supported organization(s).

    2. Prior Rulemaking

    On August 2, 2007, the Treasury Department and the IRS published in the Federal Register (72 FR 42335) an advance notice of proposed rulemaking (ANPRM) (REG-155929-06) in response to the PPA. The ANPRM described proposed rules to implement the changes made by the PPA to the Type III supporting organization requirements and solicited comments regarding those proposed rules.

    On September 24, 2009, the Treasury Department and the IRS published in the Federal Register (74 FR 48672) a notice of proposed rulemaking (the 2009 NPRM) (REG-155929-06). The 2009 NPRM contained proposed regulations (the 2009 proposed regulations) setting forth the requirements to qualify as a Type III supporting organization under the PPA.

    On December 28, 2012, the Treasury Department and the IRS published in the Federal Register (77 FR 76382) a Treasury decision (TD 9605) containing final and temporary regulations (the 2012 TD) regarding the requirements to qualify as a Type III supporting organization. Based on the comments received, the 2012 TD made certain changes to the rules proposed in the 2009 NPRM, included in the temporary regulations significant changes to the distribution requirement, and reserved certain topics for further consideration. The 2012 TD was effective and applicable on December 28, 2012. The applicability of the temporary regulations expires on or before December 21, 2015. On December 28, 2012, the Treasury Department and the IRS also published in the Federal Register (77 FR 76426) a notice of proposed rulemaking (the 2012 NPRM) (REG-155929-06) that incorporated the text of the temporary regulations in the 2012 TD by cross-reference. The IRS received five comments on the 2012 NPRM. The comments were considered in developing these final regulations and are available for public inspection at www.regulations.gov or upon request. No public hearing was requested.

    Under the 2012 TD, an NFI Type III supporting organization must annually distribute to or for the use of one or more supported organizations an amount equaling or exceeding the supporting organization's “distributable amount” for the taxable year. See § 1.509(a)-4(i)(5)(ii). The temporary regulations contained in the 2012 TD defined an NFI Type III supporting organization's “distributable amount” as equal to the greater of (1) 85 percent of the supporting organization's adjusted net income or (2) its “minimum asset amount,” in each case for the immediately preceding taxable year. The temporary regulations defined “minimum asset amount” as 3.5 percent of the excess of the aggregate fair market value of the supporting organization's non-exempt-use assets over the acquisition indebtedness with respect to such nonexempt use assets. Additionally, the temporary regulations provided that the determination of the aggregate fair market value of an NFI Type III supporting organization's non-exempt-use assets would be made using the valuation methods generally applicable to private foundations under § 53.4942(a)-2(c). The temporary regulations also provided that, consistent with the private foundation rules, the “non-exempt use” assets of a supporting organization do not include certain investment assets described in § 53.4942(a)-2(c)(2) or assets used (or held for use) to carry out the exempt purposes of the supported organization(s) (as determined by applying the principles described in § 53.4942(a)-2(c)(3)).

    After consideration of all the comments received in response to the 2012 NPRM, this Treasury decision adopts the 2012 NPRM without change, except to (1) conform the provision regarding the valuation of non-exempt-use assets to the section 4942 regulation provision that it cross-references (§ 53.4942(a)-2(c)(2)), and (2) replace references in § 1.509(a)-4 to the temporary regulations with references to these final regulations. Thus, other than the change conforming the provision in the final regulations regarding the valuation of non-exempt-use assets to the provision in the section 4942 regulations, these final regulations are the same as the temporary regulations that have been applicable to Type III supporting organizations since December 28, 2012. Additionally, this Treasury decision removes the temporary regulations.

    The Treasury Department and the IRS intend to publish a notice of proposed rulemaking for Type III supporting organizations in the near future. Among other proposals, the new proposed regulations would make one change to these final regulations. Specifically, the new proposed regulations will propose removal of the provision in these final regulations that reduces the distributable amount by the amount of taxes subtitle A of the Code imposes on a supporting organization during the immediately preceding taxable year. In addition, the new proposed regulations will propose specific rules regarding the requirements for Type III supporting organizations that support governmental supported organizations to be treated as functionally integrated Type III supporting organizations. In addition, the new proposed regulations would provide transition relief beyond the period provided in Notice 2014-4, 2014-2 IRB 274. Supporting organizations may continue to rely on the transitional rule described in Section 3.01 of Notice 2014-4 until the date that the notice of proposed rulemaking prescribing the new proposed regulations under § 1.509(a)-4(i)(4)(iv) is published in the Federal Register. In the notice of proposed rulemaking publishing the new proposed regulations, the Treasury Department and the IRS will request comments on all proposed changes.

    Explanation of Provisions and Summary of Comments

    This section discusses the comments received in response to the 2012 NPRM.

    1. Distributable Amount

    The PPA directed the promulgation of Treasury regulations requiring NFI Type III supporting organizations to make distributions of a percentage of either income or assets to their supported organizations to ensure that a significant amount is paid to those supported organizations. Under the Treasury regulations in effect when PPA was enacted, certain Type III supporting organizations were required to distribute “substantially all” of their income to one or more publicly supported organizations. For this purpose, “substantially all” had the same meaning of 85 percent or more that it had in § 53.4942(b)-1(c) (defining “substantially all” for purposes of the income test for private operating foundations). See Rev. Rul. 76-208, 1976-1 C.B. 161.

    The 2009 NPRM had proposed to replace the income-based distribution requirement with an asset-based distribution requirement of 5 percent of the fair market value of an organization's non-exempt-use assets. In response to comments, the 2012 NPRM instead proposed to keep the historic income-based distribution requirement, and proposed to combine it with a reduced percentage-of-assets distribution requirement. Therefore, the temporary and proposed distributable amount for NFI Type III supporting organizations was the greater of 85 percent of adjusted net income or 3.5 percent of the net fair market value of non-exempt-use assets, in each case as determined for the immediately preceding taxable year.

    One commenter stated that a distribution requirement based on 3.5 percent of assets is sufficient to achieve the goals of Congress and that the distribution requirement based on 85 percent of income should be removed. The commenter stated that a distribution requirement based on income would prevent a supporting organization from smoothing its returns in high-earning years with low-earning years, and could result in organizations shifting investments away from income-producing assets toward appreciating assets to avoid erosion of an endowment even if that investment strategy results in forgoing higher returns. The commenter also said that having two tests increases administrative costs for a supporting organization by requiring it to make two calculations rather than one to determine its distributable amount, thus reducing the amount distributed for true charitable purposes. Another commenter suggested that organizations that were not previously identified as avoiding the prior substantially-all-of-income distribution requirement should be exempted from the asset-based distribution requirement because it potentially harms entities that are invested primarily in non-liquid assets.

    The Treasury Department and the IRS believe that a distribution requirement equal to the greater of 85 percent of adjusted net income or 3.5 percent of the net fair market value of an organization's non-exempt-use assets strikes an appropriate balance. It ensures that NFI Type III supporting organizations distribute significant amounts to their supported organizations, as Congress directed in the PPA. Further, the 85 percent of income test will make it more likely that supported organizations will timely benefit from higher returns received by their supporting organizations. Conversely, in years with lower returns or for organizations that invest in assets that produce largely appreciation rather than income, a 3.5-percent of assets distribution requirement will apply, which is less than the 5-percent of assets distribution requirement that applies to private non-operating foundations. With respect to the suggestion that certain organizations be permitted to comply only with the income-based distribution requirement, the Treasury Department and the IRS believe it would be inequitable and administratively difficult to apply one requirement to some NFI Type III supporting organizations but another requirement to others.

    Therefore, the final regulations adopt the annual distributable amount rule of the 2012 NPRM without changes.

    2. Income From Distributions From Subsidiary

    The 2012 NPRM provided that, for purposes of the calculation of the annual distributable amount, a supporting organization's adjusted net income would be determined using the principles of section 4942(f) and § 53.4942(a)-2(d). These provisions apply the principles of subtitle A of the Code.

    One commenter requested that the definition of adjusted net income exclude dividend income resulting from a distribution of long-term capital gain property to a supporting organization by a corporate subsidiary. The commenter noted that without this exclusion, the receipt of distributed property could result in a much higher distribution requirement for that one year, but without producing any liquid assets to satisfy the higher distribution requirement.

    The 2012 NPRM provided that adjusted net income be determined by applying the principles that apply in calculating the adjusted net income of private operating foundations under sections 4942(d) and 4942(j)(3) and are generally based on long-standing principles under subtitle A of the Code. The Treasury Department and the IRS believe that the rules for calculating adjusted net income should be applied consistently for all taxpayers and do not believe that there is a justification for the rules to be altered solely for supporting organizations. Therefore, the final regulations do not adopt this comment.

    3. Real Property Valuations

    The 2012 NPRM provided that for purposes of determining the distributable amount for a taxable year, non-exempt-use assets would be valued using the principles generally applicable to private foundations under § 53.4942(a)-2(c). One commenter suggested allowing the use of state property tax valuations for purposes of valuing real property under § 53.4942(a)-2(c).

    Section 53.4942(a)-2(c) applies the principles of regulations under section 2031, which generally apply for estate tax purposes, to the valuation of real property. Section 20.2031-1(b) provides that the value at which property is assessed for local tax purposes may be considered only if that value represents the fair market value as of the valuation date. Section 20.2031-3 further provides that if real property is leased or otherwise used in a business, special valuation rules may apply. The Treasury Department and the IRS continue to believe that the same valuation principles that apply to private foundations should apply to NFI Type III supporting organizations. Therefore, the final regulations do not adopt this comment.

    Effective Date

    These regulations are effective on December 21, 2015.

    Statement of Availability of IRS Documents

    The IRS Notice 2014-4 cited in this preamble is published in the Internal Revenue Bulletin and is available from the Superintendent of Documents, U.S. Government Printing Office, Washington, DC 20402, or by visiting the IRS Web site at http://www.irs.gov.

    Special Analyses

    Certain IRS regulations, including this one, are exempt from the requirements of Executive Order 12866, as supplemented and reaffirmed by Executive Order 13563. Therefore, a regulatory impact assessment is not required. It has also been determined that section 553(b) of the Administrative Procedure Act (5 U.S.C. chapter 5) does not apply to these regulations, and because these regulations do not impose a collection of information on small entities, a Regulatory Flexibility Analysis under the Regulatory Flexibility Act (5 U.S.C. chapter 6) is not required. Pursuant to section 7805(f) of the Code, the temporary and proposed regulations preceding these final regulations were submitted to the Chief Counsel for Advocacy of the Small Business Administration for comment on their impact on small business, and no comments were received.

    Drafting Information

    The principal authors of these regulations are Mike Repass and Jonathan Carter, Office of Associate Chief Counsel (Tax-Exempt and Government Entities). However, other personnel from the Treasury Department and the IRS participated in their development.

    List of Subjects in 26 CFR Part 1

    Income taxes, Reporting and recordkeeping requirements.

    Adoption of Amendments to the Regulations

    Accordingly, 26 CFR part 1 is amended as follows:

    PART 1—INCOME TAXES Paragraph 1. The authority citation for part 1 continues to read in part as follows: Authority:

    26 U.S.C. 7805 * * *

    Par. 2. Section 1.509(a)-4 is amended by: 1. Amending the second sentence of paragraph (i)(4)(ii)(C) to remove the language “§ 1.509(a)-4T(i)(8)(ii)” and adding “paragraph (i)(8)(ii) of this section” in its place. 2. Amending paragraph (i)(5)(ii)(A) to remove the language “§ 1.509(a)-4T(i)(5)(ii)(B)” and adding “paragraph (i)(5)(ii)(B) of this section” in its place. 3. Revising paragraph (i)(5)(ii)(B). 4. Revising paragraph (i)(5)(ii)(C). 5. Amending the last sentence of paragraph (i)(5)(ii)(D) to remove the language “§ 1.509(a)-4T(i)(5)(ii)(B)” and adding “paragraph (i)(5)(ii)(B) of this section” in its place. 6. Amending the first sentence of Example 1 of paragraph (i)(5)(iii)(D) to remove the language “§ 1.509(a)-4T(i)(5)(ii)(B)” and adding “paragraph (i)(5)(ii)(B) of this section” in its place. 7. Amending the first sentence of Example 2 of paragraph (i)(5)(iii)(D) to remove the language “§ 1.509(a)-4T(i)(5)(ii)(B)” and adding “paragraph (i)(5)(ii)(B) of this section” in its place. 8. Amending the third sentence of Example 3 of paragraph (i)(5)(iii)(D) to remove the language “§ 1.509(a)-4T(i)(5)(ii)(B)” and adding “paragraph (i)(5)(ii)(B) of this section” in its place. 9. Amending the fourth sentence of Example 4 of paragraph (i)(5)(iii)(D) to remove the language “§ 1.509(a)-4T(i)(5)(ii)(B)” and adding “paragraph (i)(5)(ii)(B) of this section” in its place. 10. Amending paragraph (i)(6)(iv) to remove the language “§ 1.509(a)-4T(i)(8)(ii)” and adding “paragraph (i)(8)(ii) of this section” in its place. 11. Amending paragraph (i)(7)(ii) to remove the language “§ 1.509(a)-4T(i)(5)(ii)(B)” and adding “paragraph (i)(5)(ii)(B) of this section” in its place. 12. Revising paragraph (i)(8). 13. Revising paragraph (l).

    The revisions and additions read as follows:

    § 1.509(a)-4 Supporting organizations.

    (i) * * *

    (5) * * *

    (ii) * * *

    (B) Distributable amount. Except as provided in paragraphs (i)(5)(ii)(D) and (E) of this section, the distributable amount for a taxable year is an amount equal to the greater of 85 percent of the supporting organization's adjusted net income (as determined by applying the principles of section 4942(f) and § 53.4942(a)-2(d) of this chapter) for the taxable year immediately preceding the taxable year of the required distribution (immediately preceding taxable year) or its minimum asset amount (as defined in paragraph (i)(5)(ii)(C) of this section) for the immediately preceding taxable year, reduced by the amount of taxes imposed on the supporting organization under subtitle A of the Internal Revenue Code during the immediately preceding taxable year.

    (C) Minimum asset amount. For purposes of this paragraph (i)(5), a supporting organization's minimum asset amount for the immediately preceding taxable year is 3.5 percent of the excess of the aggregate fair market value of all of the supporting organization's non-exempt-use assets (determined under paragraph (i)(8) of this section) in that immediately preceding taxable year over the acquisition indebtedness with respect to such non-exempt-use assets (determined under section 514(c)(1) without regard to the taxable year in which the indebtedness was incurred), increased by—

    (1) Amounts received or accrued during the immediately preceding taxable year as repayments of amounts which were taken into account by the organization to meet the distribution requirement imposed in this paragraph (i)(5)(ii) for any taxable year;

    (2) Amounts received or accrued during the immediately preceding taxable year from the sale or other disposition of property to the extent that the acquisition of such property was taken into account by the organization to meet the distribution requirement imposed in this paragraph (i)(5)(ii) for any taxable year; and

    (3) Any amount set aside under paragraph (i)(6)(v) of this section to the extent it is determined during the immediately preceding taxable year that such amount is not necessary for the purposes for which it was set aside and such amount was taken into account by the organization to meet the distribution requirement imposed in this paragraph (i)(5)(ii) for any taxable year.

    (8) Valuation of non-exempt-use assets. For purposes of determining its distributable amount for a taxable year, a supporting organization determines its minimum asset amount, as defined in paragraph (i)(5)(ii)(C) of this section, by determining the aggregate fair market value of all of its non-exempt-use assets in the immediately preceding taxable year. For these purposes, the determination of the aggregate fair market value of all non-exempt-use assets shall be made using the valuation methods described in § 53.4942(a)-2(c) of this chapter. The aggregate fair market value of the supporting organization's non-exempt-use assets shall not be reduced by any amount that is set aside under paragraph (i)(6)(v) of this section. For these purposes, the non-exempt use assets of the supporting organization are all assets of the supporting organization other than—

    (i) Assets described in § 53.4942(a)-2(c)(2)(i) through (iv) of this chapter (with the term “supporting organization” being substituted for “foundation” or “private foundation” and the date “August 17, 2006” being substituted for “December 31, 1969”); and

    (ii) Exempt-use assets, which are assets that are used (or held for use) directly in carrying out the exempt purposes of the supporting organization's supported organization(s) (determined by applying the principles described in § 53.4942(a)-2(c)(3) of this chapter) by either—

    (A) The supporting organization; or

    (B) One or more supported organizations, but only if the supporting organization makes the asset available to the supported organization(s) at no cost (or nominal rent) to the supported organization(s).

    (l) Effective/applicability dates. Paragraphs (a)(6), (f)(5), (i)(1) through (i)(4)(ii)(B), (i)(4)(ii)(D) through (i)(5)(i), (i)(5)(ii)(E) through (i)(5)(iii)(C), (i)(6)(i) through (iii), (i)(6)(v) through (i)(7)(i), and (i)(9) through (11) of this section are applicable on December 28, 2012. Paragraphs (i)(4)(ii)(C), (i)(5)(ii)(A) through (i)(5)(ii)(D), (i)(5)(iii)(D), (i)(6)(iv), (i)(7)(ii) and (i)(8) of this section are applicable on December 21, 2015. See paragraphs (i)(5)(ii)(B), (i)(5)(ii)(C), and (i)(8) of § 1.509(a)-4T contained in 26 CFR part 1, revised as of April 1, 2015, for certain rules regarding non-functionally integrated Type III supporting organizations effective before December 21, 2015.

    § 1.509(a)-4T [Removed].
    Par. 3. Section 1.509(a)-4T is removed.
    John Dalrymple, Deputy Commissioner for Services and Enforcement. Approved: December 14, 2015. Mark J. Mazur, Assistant Secretary of the Treasury (Tax Policy).
    [FR Doc. 2015-32146 Filed 12-21-15; 4:15 pm] BILLING CODE 4830-01-P
    PENSION BENEFIT GUARANTY CORPORATION 29 CFR Part 4233 RIN 1212-AB29 Partitions of Eligible Multiemployer Plans AGENCY:

    Pension Benefit Guaranty Corporation.

    ACTION:

    Final rule.

    SUMMARY:

    On June 19, 2015, PBGC published an interim final rule to implement the application process and notice requirements for partitions of eligible multiemployer plans under title IV of the Employee Retirement Income Security Act of 1974 (ERISA), as amended by the Multiemployer Pension Reform Act of 2014 (MPRA). PBGC is making minor changes to the interim final regulation in response to public comments received on the interim final rule.

    DATES:

    Effective January 22, 2016. See Applicability in SUPPLEMENTARY INFORMATION.

    FOR FURTHER INFORMATION CONTACT:

    Joseph J. Shelton ([email protected]), Assistant General Counsel, Office of the General Counsel, Pension Benefit Guaranty Corporation, 1200 K Street NW., Washington, DC 20005-4026; 202-326-4400, ext. 6559.

    SUPPLEMENTARY INFORMATION:

    Executive Summary Purpose of the Regulatory Action

    This final rule makes minor changes to part 4233 of PBGC's regulations, which was added by PBGC's interim final rule on Partitions of Eligible Multiemployer Plans (80 FR 35220, June 19, 2015). Many of the changes respond to public comments.1

    1 The interim final rule and comments available at http://www.pbgc.gov/prac/pg/other/guidance/final-rules.html.

    PBGC's legal authority for this action comes from section 4002(b)(3) of ERISA, which authorizes PBGC to issue regulations to carry out the purposes of title IV of ERISA, and section 4233 of ERISA, as amended by MPRA, which requires that the partition process be conducted in accordance with regulations prescribed by PBGC.

    Major Provisions of the Regulatory Action

    Part 4233 prescribes the statutory conditions and the information and notice requirements that must be met before PBGC may partition an eligible multiemployer plan under section 4233 of ERISA. This final rule makes minor revisions to part 4233 with respect to information requirements, the time period for PBGC's initial review of an application for partition, and the coordinated application process for partition and benefit suspension.

    Background

    In December 2014, Congress enacted and the President signed the Consolidated and Further Continuing Appropriations Act, 2015, Public Law 113-235 (128 Stat. 2130 (2014)), of which MPRA is a part. MPRA contains a number of statutory reforms intended to help financially troubled multiemployer plans and to improve the financial condition of PBGC's multiemployer insurance program. In addition to increasing PBGC premiums, sections 121 and 122 of MPRA provide PBGC with new statutory authority to assist financially troubled multiemployer plans under certain conditions if doing so would reduce potential future costs to PBGC and PBGC can certify that its ability to meet existing financial assistance to other plans will not be impaired.2

    2 This final rule implements section 122 of MPRA. PBGC expects to publish a proposed rule on facilitated mergers involving critical and declining status plans under section 121 of MPRA in a separate rulemaking.

    Section 122 of MPRA replaced the existing partition rules with a new framework of rules. As amended by MPRA, section 4233(a)(1) of ERISA provides that, upon application by the plan sponsor of an eligible multiemployer plan, PBGC may order a partition of the plan in accordance with that section. As under prior law, PBGC's decision to order a partition is discretionary.3 Unlike prior law, however, MPRA requires PBGC to make a determination on a partition application not later than 270 days after the date such application was filed (or, if later, the date such application was completed), in accordance with regulations promulgated by PBGC.

    3 For additional background on the statutory rules governing multiemployer plans under title IV of ERISA, including the statutory rule for partitions under section 4233 of ERISA before MPRA's changes, see the preamble to the interim final rule.

    In addition, section 4233(a)(2) states that not later than 30 days after submitting an application for partition, the plan sponsor shall notify the participants and beneficiaries of such application in the form and manner prescribed by regulations issued by PBGC.

    Eligibility Criteria for Partition

    Section 4233(b) of ERISA contains five statutory conditions that must be satisfied before PBGC may order a partition:

    Critical and declining status. In accordance with section 4233(b)(1), the plan must be in critical and declining status as defined in section 305(b)(6) of ERISA.4

    4 Section 305(b)(6) provides that a plan is in critical and declining status if (1) it satisfies the criteria for critical status under section 305(b)(2), and (2) it is projected to become insolvent within the meaning of section 4245 during the current plan year or any of the 14 succeeding plan years (or 19 succeeding plan years if the plan has a ratio of inactive participants to active participants that exceeds two to one, or if the funded percentage of the plan is less than 80 percent). Treasury has interpretative jurisdiction over the subject matter in section 305 of ERISA.

    PBGC determination on reasonable measures. Under section 4233(b)(2) of ERISA, PBGC must determine, after consultation with the Participant and Plan Sponsor Advocate (Advocate), that the plan sponsor has taken (or is taking concurrently with an application for partition) all reasonable measures to avoid insolvency, including maximum benefit suspensions under section 305(e)(9) of ERISA, if applicable.

    Long-term loss and plan solvency. In accordance with section 4233(b)(3) of ERISA, PBGC must reasonably expect that—

    • Partition will reduce PBGC's expected long-term loss with respect to the plan; and

    • Partition is necessary for the plan to remain solvent.

    Certification to Congress. In accordance with section 4233(b)(4) of ERISA, PBGC must certify to Congress that its ability to meet existing financial assistance obligations to other plans (including any liabilities associated with multiemployer plans that are insolvent or that are projected to become insolvent within 10 years) will not be impaired by the partition.

    Source of funding. In accordance with section 4233(b)(5) of ERISA, the cost to PBGC arising from the partition must be paid exclusively from the PBGC fund for basic benefits guaranteed for multiemployer plans.

    PBGC Partition Order

    Upon PBGC's approval of an application for partition, section 4233(c) of ERISA provides that PBGC's partition order shall provide for a transfer to the plan created by the partition order (the successor plan) the minimum amount of the original plan's liabilities necessary for the original plan to remain solvent.

    Sections 4233(d)(1) and (2) of ERISA describe the nature of the successor plan, and assign responsibility for its management. Specifically, section 4233(d)(1) provides that the plan created by the partition order is a successor plan to which section 4022A applies. Section 4233(d)(2) provides that the plan sponsor of the original plan and the administrator of such plan shall be the plan sponsor and administrator, respectively, of the successor plan.

    Partition Withdrawal Liability Rule

    Section 4233(d)(3) of ERISA prescribes a new withdrawal liability rule that applies for 10 years following the date of the partition order. Under the new rule, if an employer withdraws from the original plan within 10 years following the date of the partition, withdrawal liability is computed under section 4201 with respect to the original plan and the successor plan. If, however, the withdrawal occurs more than 10 years after the date of the partition order, withdrawal liability is computed under section 4201 only with respect to the original plan (and not with respect to the successor plan). In either case, withdrawal liability is payable to the original plan (and not the successor plan).

    Continuing Payment Obligation

    Section 4233(e)(1) imposes an ongoing benefit payment obligation on the original plan with respect to each participant or beneficiary of the original plan whose guarantee amount was transferred to the successor plan pursuant to a partition order. With respect to these individuals, the original plan must pay a monthly benefit for each month in which such benefit is in pay status following the effective date of the partition in an amount equal to the excess of—

    • The monthly benefit that would be paid to such participant or beneficiary for such month under the terms of the plan (taking into account benefit suspensions under section 305(e)(9) and any plan amendments following the effective date of such partition) if the partition had not occurred, over

    • The monthly benefit for such participant or beneficiary that is guaranteed under section 4022A.5

    5 Because the benefit payment obligation under section 4233(e)(1) is based, in part, on the monthly benefit that is guaranteed under section 4022A, the amount of this benefit payment obligation is subject to change under section 4022A(f)(2)(C).

    Benefit Improvement Premium Payments to PBGC

    Section 4233(e)(2) of ERISA provides that in any case in which a plan provides a benefit improvement, as defined in section 305(e)(9)(E)(vi), that takes effect after the effective date of the partition, the original plan shall pay to PBGC for each year during the 10-year period following the partition effective date, an annual amount equal to the lesser of—

    • The total value of the increase in benefit payments for such [plan] year that is attributable to the benefit improvement, or

    • The total benefit payments from the successor plan for such [plan] year.

    This payment must be made at the time of, and in addition to, any other premium imposed by PBGC under title IV of ERISA.6

    6 Section 305(e)(9)(E)(vi) defines the term “benefit improvement” as a resumption of suspended benefits, an increase in benefits, an increase at the rate at which benefits accrue, or an increase in the rate at which benefits become nonforfeitable under the plan. As previously noted, Treasury has interpretative jurisdiction over the subject matter in section 305 of ERISA.

    Special Premium Rule

    Section 4233(e)(3) of ERISA imposes a special premium rule on the original plan, which requires it to pay the premiums for participants whose guarantee amounts were transferred to the successor plan for each year during the 10-year period following the partition effective date.

    Notice of Partition Order

    In addition to the initial notice requirement under section 4233(a)(2) of ERISA, which applies to the plan sponsor, section 4233(f) imposes a notice requirement on PBGC. It states that not later than 14 days after the issuance of a partition order, PBGC must provide notice of the order to the Committee on Education and the Workforce of the House of Representatives; the Committee on Ways and Means of the House of Representatives; the Committee on Finance of the Senate; the Committee on Health, Education, Labor, and Pensions of the Senate; and any affected participants or beneficiaries.

    Interim Final Rule and Regulatory Changes

    As noted above, on June 19, 2015, PBGC published an interim final rule on Partitions of Eligible Multiemployer Plans. PBGC had earlier published a Request for Information (RFI) to solicit information on issues PBGC should consider in the rulemaking; PBGC received 20 comments in response to the RFI.7

    7 80 FR 8712, Feb. 18, 2015. The RFI and comments are available at http://www.pbgc.gov/prac/pg/other/guidance/multiemployer-notices.html.

    The regulatory provisions in the interim final rule were effective upon publication. PBGC provided a 60-day comment period and received nine comments, four from organizations (Pension Rights Center, U.S. Chamber of Commerce, National Coordinating Committee for Multiemployer Plans, and AARP), and five from individuals. The comments, PBGC's responses to the comments, and a summary of changes made to the interim final rule are discussed below. For a summary of the rules that remain unchanged, see the preamble to the interim final rule.

    Discussion of Public Comments Application Requirements

    Section 4233.4 of the interim final rule provides guidance on the information needed to determine whether an application for partition is complete, and states that an application will not be considered complete unless the application includes the information specified in §§ 4233.5 (plan information), 4233.6 (partition information), 4233.7 (actuarial and financial information), 4233.8 (participant census data), 4233.9 (financial assistance information).

    One commenter stated that the rule on completeness in § 4233.4 is “inappropriately strict,” and that “[t]here may be instances where not every document listed is required for PBGC to make a determination.” The commenter noted, as an example, the requirement under § 4233.5(g) for the most recent IRS determination letter for the plan. The commenter expressed the view that determination letters may become increasingly difficult to obtain due to recently announced changes to the IRS determination letter program for qualified plans,8 and that “the lack of a determination letter would undo the entire application even though it has little direct impact on the partition itself.” The same commenter suggested that rather than stating that an application for partition will not be considered complete if the information required under §§ 4233.5-4233.9 is not included with the application, § 4233.4(a) should instead provide that an application with missing information may require additional time for PBGC to determine if the application is complete.

    8See IRS Announcement 2015-19, available at https://www.irs.gov/pub/irs-drop/a-15-19.pdf.

    PBGC believes that the regulation's information requirements are reasonable, necessary, and, in most instances, based on information that plans are already required to prepare and retain under ERISA and the Internal Revenue Code (“Code”). Turning to the commenter's concern about IRS determination letters, PBGC notes that to be covered under title IV of ERISA, a plan must either have received a favorable determination letter from the IRS, or have otherwise met the tax-qualification requirements under the Code. Because the requirement in § 4233.5(g) is limited to the plan's most recent IRS determination letter (regardless of the date), IRS Announcement 2015-19 should not impact this requirement.

    In the case of a multiemployer plan that had never in its history obtained a determination letter (which is rare in PBGC's experience) but, in practice, operated in accordance with the qualification rules under the Code, the failure to submit a determination letter under § 4233.5(g) would not, as the commenter suggested, “undo the entire partition application.” Under that scenario, the inability to submit the plan's most recent determination letter is not due to an oversight or a refusal to provide the information. Rather, the document simply does not exist. In that case, nothing in the regulation would constrain PBGC from exercising its discretion to determine that the application was nevertheless complete.

    PBGC is amending § 4233.4(a) to clarify this point by substituting the word “may” in place of “will.” Therefore, as revised, § 4233.4(a) will provide that if any of the information required under part 4233 is not included with an application for partition, “the application may not be considered complete.”

    Plan Information

    Section 4233.5 of the regulation identifies plan-related information items that must be submitted for an application to be complete, including a requirement under § 4233.5(i) to provide a current listing of contributing employers to the plan and the approximate number of participants for whom each employer is required to contribute.

    One commenter suggested that in addition to the information required under § 4233.5(i), plan sponsors should be required to submit information on the specific dollar amount contributed by each employer, whether the employer is current or delinquent in making its contributions to the plan, and if delinquent, the specific dollar amount of the delinquency. Finally, the commenter suggested that PBGC should “look back at least ten years, especially given that the economic crisis from 2008 through 2013 may not be an accurate measure, and sufficient pre- and post-crisis data is needed to fairly evaluate a plan and its funding capabilities.”

    For a number of reasons, PBGC did not adopt the commenter's suggestions. First, based on its partition experience under prior law, PBGC decided that § 4233.5(i) already provides PBGC with all of the employer contribution information it needs to make a determination on an application for partition.

    Second, if, based on the facts of a particular case, PBGC determines that additional information relating to a plan's contribution base is needed to make a determination on partition, PBGC retains the discretion to request such information under § 4233.4(b).9

    9 Section 4233.4(b) of the regulation provides that PBGC may require a plan sponsor to submit additional information necessary to make a determination on an application under this part, and any information PBGC may need to calculate or verify the amount of financial assistance necessary for partition.

    Third, in addition to the employer contribution information already required under the interim final rule, § 4233.5(h) requires a copy of the most recent Form 5500 and schedules for the plan. Schedule R of the Form 5500 requires, among other things, information on any employer that contributed more than five percent of the plan's total contributions for the plan year. In addition, § 4233.7(a)(1) requires a plan sponsor to submit the most recent actuarial report for the plan and those for the two preceding plan years. These actuarial reports generally include information on actual contributions received for the plan year, and expected contributions for the following plan year.

    In sum, PBGC has determined that the existing information requirements under the regulation provide PBGC with the information it needs relating to employer contributions to make a determination on an application for partition. Furthermore, as previously stated, if additional information relating to employer contributions is needed to make a determination in a particular case, PBGC retains the discretion to request that information under § 4233.4(b). Accordingly, for the reasons stated above, PBGC did not make any changes to § 4233.5(i).

    PBGC Determination on Reasonable Measures

    Under section 4233(b)(2) of ERISA, PBGC must determine, after consultation with the Advocate, that the plan sponsor has taken (or is taking concurrently with an application for partition) all reasonable measures to avoid insolvency, including maximum benefit suspensions under section 305(e)(9) of ERISA, if applicable.

    Consistent with this requirement, § 4233.6(e) requires a detailed description of all measures the plan sponsor has taken (or is taking) to avoid insolvency, as well as those measures the plan sponsor considered but did not take. The regulation also requires the plan sponsor to identify the factor(s) it considered in making those determinations, and to submit all relevant documentation relating to the determinations.

    One commenter expressed concern that the interim final rule did not require “objective factual evidence” and predicted that PBGC (and plan participants) would be “treated to self-serving platitudes.” The commenter suggested that plan sponsors should be required to “document the efforts they have taken, and should likewise document why they have not taken other steps . . . to remedy the plan's financial situation.”

    As a preliminary matter, PBGC agrees that unsupported assertions concerning the measures a plan sponsor has taken (or is taking) to avoid insolvency would not provide a sufficient basis for PBGC, in consultation with the Advocate, to make a determination under section 4233(b)(2) of ERISA. PBGC disagrees, however, that unsupported assertions would satisfy the requirements of § 4233.6(e).

    In addition to requiring a detailed description of the measures taken to avoid insolvency, including the measures the plan sponsor considered but did not take, § 4233.6(e) requires the plan sponsor to submit “all relevant documentation” relating to those determinations. Furthermore, to the extent the information and documentation provided under § 4233.6(e) is not sufficient to reach a determination, PBGC has the authority under § 4233.4(b) to require a plan sponsor to submit any additional information necessary to make a determination under section 4233 of ERISA.

    Finally, it is also important to note that § 4233.3(b) requires that an application for partition must be signed and dated by an authorized trustee and must include a statement under penalties of perjury that the “application contains all the relevant facts relating to the application, and such facts are true, correct, and complete.”

    Based on the foregoing, PBGC believes that the existing information and certification requirements under the regulation address the concerns raised by the commenter relating to unsupported assertions, and that no additional changes are required.

    Actuarial and Financial Information

    Section 4233.7 of the interim final rule identifies the actuarial and financial information requirements for an application for partition. Although there were no comments from the public on § 4233.7, PBGC is amending the regulation to clarify that the benefit payment information required under §§ 4233.7(a)(3)(iii), (a)(5)(iii), and (a)(8) must be organized by participant status (e.g., active, retiree, terminated vested, beneficiary). PBGC determined that organizing benefit payment information in this manner is necessary to determine the aggregate amount of benefits subject to transfer under section 4233(c) of ERISA. PBGC is also amending the information requirements under § 4233.7 to require long-term projections of pre-partition benefit disbursements at the PBGC-guarantee level and, if applicable, maximum benefit suspensions under section 305(e)(9) of ERISA.

    Participant Census Data

    Section 4233.8 of the interim final rule identifies the types of participant census data to include with an application for partition. PBGC has determined that information about gender is needed to accurately determine the present value of plan liabilities and is, therefore, amending the regulation to clarify that gender must be included in the census data elements under § 4233.8.

    Initial Review Process

    Section 4233.10 of the interim final rule prescribes an initial review process for the purpose of determining whether an application is complete under section 4233(a)(1) of ERISA.10 PBGC received two comments expressing concern that the interim final rule does not impose a time limit on PBGC for making an initial determination on whether an application is complete. One commenter stated that while it understood PBGC may need time to ensure it has the necessary information to make a determination, it was concerned that the 270-day review period could be unreasonably extended if there were no time limit for making a determination on completeness. Expressing a similar view, another commenter stated that the regulation “provides no time frame for this initial determination which could go on indefinitely.” Both commenters suggested that PBGC include a time limit on its completeness review, with one commenter suggesting that PBGC adopt the two business day limit that applies to Treasury for benefit suspensions under Treas. Temp. Reg. § 1.432(e)(9)-1T(g)(1)(ii).

    10 Section 4233(a)(1) of ERISA provides, in relevant part, that PBGC shall make a determination regarding an application for partition not later than 270 days after the date such application was filed (or, if later, the date such application was completed) in accordance with regulations promulgated by PBGC.

    PBGC notes that although the partition rule under section 4233 of ERISA and the suspension of benefits rule under section 305(e)(9) work in tandem, there are important differences. One difference relates to the commencement of the review period. Unlike the suspension of benefit rule, which requires Treasury, in consultation with PBGC and the Department of Labor, to approve or deny an application for suspension of benefits within 225 days after the submission of such application, section 4233(a)(1) requires PBGC to issue a determination on partition not later than 270 days after the date such application was filed (or, if later, the date such application was completed). Thus, section 4233 provides that the 270-day review period does not begin on the date of submission, but rather on the date the application for partition was filed or, if later, the date such application was completed.

    Another important difference is that under section 305(e)(9), notice of the proposed suspension must be given concurrently with the submission of an application for suspension of benefits.11 In contrast, under section 4233(a)(2) of ERISA, the plan sponsor must provide notice not later than 30 days after submitting an application for partition.12

    11 The temporary Treasury regulation provides that such notice must be given no earlier than four business days before the date on which an application is submitted, and no later than two business days after Treasury notifies the plan sponsor that it has submitted a complete application. Temp. Treas. Reg. § 1.432(e)(9)-1T(f)(3)(i)(A).

    12 The interim final rule states that the date of PBGC's written notice of completeness under § 4233.10 will mark the beginning of PBGC's 270-day review period under section 4233(a)(1), and the plan sponsor's 30-day notice period under section 4233(a)(2) of ERISA.

    Given these differences, PBGC is not adopting the two-business-day review period under Treas. Temp. Reg. § 1.432(e)(9)-1T(g)(1)(ii). However, having considered the concerns raised by commenters relating to the lack of a specified time limit on PBGC's initial review process, PBGC believes that a 14 calendar day review period provides sufficient time to complete the initial review of an application under § 4233.10. Importantly, this addition will provide plan sponsors, participants, and beneficiaries with more certainty on when the 270-day statutory review period under section 4233(a)(1) of ERISA, and the 30-day notice period under section 4233(a)(2) will begin.13

    13 As noted in the preamble to the interim final rule, PBGC's determination on whether an application is complete under § 4233.10(c) will mark the beginning of the 270-day statutory review period under section 4233(a)(1) and the 30-day notice period under 4233(a)(2).

    Notice Requirements

    Section 4233.11 of the interim final rule describes the notice requirements for an application for partition, and provides optional model notices. Section 4233.11(d) of the regulation states that the purpose of the model notices is to assist plan sponsors in discharging their notice obligations under section 4233(a)(2) of ERISA. The regulation does not require use of the model notices, but states that a properly completed model notice will be deemed to satisfy the notice requirements under the regulation.

    One commenter expressed concern that plan sponsors would be free to alter, amend, or even discard the text in the model notices in favor of their own, which, in the commenter's view, would provide “too much latitude to plan trustees and professionals who may well have steered the plan into `critical and declining' status in the first place.” The commenter suggested that PBGC require a plan sponsor to “highlight” and explain any deviations from the model notice text. The same commenter also suggested that deviations from the model notices should require advance approval from PBGC and the Advocate.

    PBGC considered the commenter's suggestions but did not incorporate them into the final regulation. In PBGC's view, requiring plan sponsors to highlight and explain any deviations from the model notice (which is not required under section 4233(a)(2)) 14 would be inconsistent with the purpose of the notice—to assist plan sponsors in meeting their notice obligations under section 4233(a)(2) of ERISA. Furthermore, PBGC believes that § 4233.6(g) addresses the commenter's concern about incorrect or misleading notices by requiring the plan sponsor to include a copy of the draft notice at the same time it submits its application for partition to PBGC. Submission of a notice that fails to satisfy the content requirements set forth in § 4233.11(c) may result in a determination that the application is incomplete under § 4233.4(a). For these reasons, PBGC did not make any changes to § 4233.11.

    14 In contrast, section 305(e)(9)(F)(v) requires that Treasury “establish a model notice that a plan sponsor may use to meet the [form and notice] requirements.” Importantly, even where Congress required a model notice, it did not require use of that notice by plan sponsors.

    Conditional Determination Process

    Section 4233.13 of the interim final rule describes a conditional approval process for plan sponsors who file applications for partition and suspension of benefits. Under the special rule, PBGC may, in its discretion, approve an application for partition conditioned on Treasury's final authorization to suspend benefits under section 305(e)(9) of ERISA. As noted in § 4233.12(c), however, a partition will only become effective upon satisfaction of the required conditions and the issuance of a partition order.

    PBGC received one comment on the conditional approval process. The commenter stated that it was not clear if a conditional approval under § 4233.12(c) would satisfy the requirement in Temp. Treas. Reg. § 1.432(e)(9)-1T(d)(7), which states that in order to satisfy the requirement that a suspension of benefits not take effect prior to the effective date of a partition, the partition order must be provided to the Secretary of Treasury by the last day of the 225-day period described in Temp. Treas. Reg. § 1.432(e)(9)-1T(g)(3)(i). The commenter suggested that PBGC and Treasury clarify this point in the agencies' respective regulations.

    Having consulted with Treasury on this comment, PBGC agrees that additional clarification relating to the effect of a conditional approval of partition under the agencies' regulations is needed. First, with respect to part 4233, PBGC is amending §§ 4233.6 and 4233.13 to clarify that in any case in which an application for partition is made in combination with a suspension of benefits, the effective date of the proposed partition must satisfy the requirements of ERISA section 305(e)(9)(D)(v).15 Second, with respect to the effect of a conditional approval of a partition under the Treasury rule, PBGC has been advised by Treasury that PBGC's issuance of a conditional approval within the 225-day period under section 305(e)(9)(G) will be deemed to satisfy the requirement set forth in Temp. Treas. Reg. § 1.432(e)(9)-1T(d)(7).

    15 Section 305(e)(9)(D)(v) states, in relevant part, that “[i]n any case in which a suspension of benefits with respect to a plan is made in combination with a partition of the plan under section 4233, the suspension of benefits may not take effect prior to the effective date of such partition.” Treasury has interpretative jurisdiction over the subject matter in section 305 of ERISA.

    Nature and Operation of Successor Plan

    PBGC received one comment on § 4233.15, which describes the nature and operation of the successor plan created by the partition order. The commenter asked whether certain legal requirements under title I and the Code would apply to a successor plan in a partition.

    While a discussion of the legal requirements under title I and the Code is not within PBGC's jurisdiction and, therefore, beyond the scope of this rulemaking, all title I and Code requirements that would otherwise apply to a terminated, insolvent multiemployer plan apply to a successor plan in a partition absent a statutory, regulatory, or administrative exemption.

    Continuing Jurisdiction

    Section 4233.17 of the interim final rule describes PBGC's continuing jurisdiction over the original plan and the successor plan. In the preamble to the interim final rule, PBGC explained that although commenters on the RFI expressed differing views on the need for additional post-partition oversight, PBGC determined that additional oversight is necessary to ensure compliance with the post-partition requirements under MPRA and proper stewardship of PBGC financial assistance.

    PBGC received one comment that did not specifically refer to § 4233.17 but did relate to post-partition oversight. The commenter suggested that when a plan is insolvent, regulating and assessing administrative costs (including salaries and professional fees) should be the first priority, and that in some cases it may be appropriate to appoint an independent legal representative and trustee to administer the plan. Finally, the commenter suggested that the trustees, employees, and service providers of an insolvent plan should be required to disclose sources of income and conflicts of interest.

    The commenter did not suggest any changes to § 4233.17, and PBGC determined that none are necessary. Nevertheless, in response to the comment, PBGC notes that it will retain continuing jurisdiction over the original plan and successor plan in a partition to ensure compliance with the post-partition requirements under MPRA and proper stewardship of PBGC financial assistance.

    In addition, although section 4233(d)(2) of ERISA assigns responsibility for the management of the successor plan to the plan sponsor and administrator of the original plan, PBGC continues to have authority under sections 4041A and 4281 to prescribe such rules and standards for the administration of terminated multiemployer plans (and authority under section 4042 to institute proceedings for the appointment of a new trustee to administer the plan) that PBGC considers appropriate to protect the interests of plan participants and beneficiaries, or to prevent unreasonable loss to PBGC.

    Finally, as noted above, absent a statutory, regulatory, or administrative exemption, all of the title I requirements that would otherwise apply to a terminated, insolvent multiemployer plan (e.g., the fiduciary rules under section 404 and the prohibited transaction rules under section 406) would also apply to the successor plan in a partition under section 4233 of ERISA.

    Other Comments

    In addition to comments on specific sections of the interim final rule, PBGC received two comments objecting to PBGC's interpretation of the term “maximum benefit suspensions” in section 4233(b)(2) of ERISA.16 As noted in the preamble to the interim final rule, the term “maximum benefit suspensions” is not defined in sections 305(e)(9) and 4233 of ERISA. The statute, however, limits the maximum amount of a suspension so that a post-suspension benefit can be no less than 110 percent of the PBGC guarantee under section 4022A, limits or exempts suspensions for certain categories of individuals based on their age, and exempts pension benefits based on disability from any reductions. Based on the structure and operation of these provisions, PBGC interprets the term “maximum benefit suspensions” in section 4233(b)(2) to mean the maximum benefit suspensions permissible under section 305(e)(9).

    16 Under section 4233(b)(2) of ERISA, PBGC must determine, after consultation with the Participant and Plan Sponsor Advocate, that the plan sponsor has taken (or is taking concurrently with an application for partition) all reasonable measures to avoid insolvency, including maximum benefit suspensions under section 305(e)(9) of ERISA, if applicable.

    One commenter stated that it “does not believe plans should have to apply for maximum benefit suspensions to be eligible for partition” and that “[i]f PBGC believes it has no flexibility on the level of retiree cuts, it should ask Congress to modify this element of MPRA.” Expressing a similar view, the other commenter stated that PBGC's interpretation is “not consistent with the full text of section 4233” and that “the statute does not require trustees to impose unreasonable cutbacks, and absolutely disallows some categories of benefits (e.g., disability) even if the cutback would be otherwise reasonable.” That same commenter asked a number of hypothetical questions relating to the maximum benefit suspension requirement, such as whether the requirement would apply to a plan that had only a few participants with suspendable benefits, or a plan in which maximum benefit suspensions were rejected by a vote of participants and beneficiaries under section 432(e)(9)(H). The commenter suggested that if maximum benefit cuts are required, “partition would only be available in situations in which maximum benefit suspensions were sufficient to meet the plan's long-term solvency.”

    As a preliminary matter, PBGC disagrees that a partition would only be available in situations in which maximum benefit suspensions were sufficient to meet the plan's long-term solvency. In fact, if maximum benefit suspensions were sufficient to meet a plan's long-term solvency, partition would not be available because it would not be necessary for the plan to remain solvent, which is a statutory requirement under section 4233(b)(3)(B). In other words, partition is only an option when maximum benefit suspensions are not sufficient to ensure long-term solvency.

    In those situations where partition would be needed, PBGC's interpretation of maximum benefit suspension reflects the statutory and regulatory limitations on suspensions under section 305(e)(9)(D). For example, as explained in the preamble to the interim final rule, the maximum benefit suspension permissible for an individual with a plan benefit based on disability would be zero, because benefits based on disability may not be suspended under section 305(e)(9)(iii). The same would be true for a participant older than age 80.

    The commenter's hypothetical questions regarding a plan with a de minimis number of participants whose benefits would be subject to suspension under 305(e)(9)(D) and a plan in which participants and beneficiaries vote to reject benefit suspensions are beyond the scope of this rulemaking. However, PBGC notes that each application for partition will be decided on a case-by-case basis in accordance with the statutory criteria in section 4233(b).

    PBGC's interpretation of section 4233(b)(2) of ERISA is also consistent with the other conditions for partition under section 4233, which show Congress's intent to balance the need to protect multiemployer plans from insolvency with the need to improve the financial health of the title IV multiemployer insurance program. Section 4233(b)(3)(A) of ERISA, for example, provides that PBGC must reasonably expect that a partition of the plan will reduce PBGC's expected long-term loss with respect to the plan, and under section 4233(b)(4), PBGC must certify to Congress that its ability to meet existing financial assistance obligations to other plans (including any liabilities associated with multiemployer plans that are insolvent or that are projected to become insolvent within 10 years) will not be impaired by a partition. Finally, because a partition results in the creation of a newly insolvent successor plan that will require financial assistance under section 4261 of ERISA, the amount of liabilities that can be transferred to the successor plan is limited under section 4233(c) to the minimum amount of liabilities necessary for the original plan to remain solvent.

    Role of the Participant and Plan Sponsor Advocate

    As previously discussed, under section 4233(b)(2) of ERISA, PBGC must determine, after consultation with the Advocate, that the plan sponsor has taken (or is taking concurrently with an application for partition) all reasonable measures to avoid insolvency, including maximum benefit suspensions under section 305(e)(9) of ERISA, if applicable. In the preamble to the interim final rule, PBGC stated that it would not define by regulation the Advocate's consultative role under section 4233(b)(2); rather, the Advocate's role under the new law would be allowed to develop on a case-by-case basis.

    PBGC received one comment on the Advocate's role under section 4233(b)(2). The commenter asserted that plan sponsors and PBGC suffer from conflicts of interest—plan sponsors due to the composition of boards of trustees, and PBGC because it will only approve a partition if, among other things, it reduces PBGC's expected long-term loss—and that the Advocate “is the only party who reaps no financial advantage from imposing benefit cuts on retirees.” Based on this view, the commenter stated that the final rule should clarify that the Advocate is “responsible solely for representing the plan's retirees and deferred vested participants,” and that the Advocate should be “offered the opportunity to participate in all meetings between the plan sponsor and PBGC.” The commenter also suggested that the rule should require PBGC to provide the Advocate with adequate accounting, actuarial, and legal resources, and that the Advocate should have unfettered access to all plan records, actuarial worksheets, and databases.

    PBGC disagrees with the commenter's assertion relating to conflicts of interest. With respect to multiemployer plan sponsors, the Taft-Hartley Act, 29 U.S.C. 141 et seq., requires that employer and employees be equally represented in the administration of such plans. With respect to PBGC, MPRA requires, among other things, that PBGC analyze the impact of partition on PBGC's long term loss, and certify to Congress that its ability to meet existing financial assistance obligations to other plans will not be impaired by a partition. These requirements are imposed by statute.

    Although PBGC carefully considered the commenter's suggestions about defining the Advocate's consultative role, it decided not to make any changes in response. Given that the Advocate's consultative role in a partition is new, PBGC continues to believe that the better approach is to allow that role to evolve on a case-by-case basis. Finally, it is important to note that the role of the Advocate is defined by statute in section 4004(b) of ERISA, and while MPRA created additional duties, it did not change or modify the Advocate's existing duties under the statute.

    Applicability

    The amendments in this final rule will apply to applications for partition submitted to PBGC on or after January 22, 2016.

    Compliance With Rulemaking Guidelines Executive Orders 12866 “Regulatory Planning and Review” and 13563 “Improving Regulation and Regulatory Review”

    Having determined that this rulemaking is a “significant regulatory action” under Executive Order 12866, the Office of Management and Budget has reviewed this final rule under Executive Order 12866.

    Executive Orders 12866 and 13563 direct agencies to assess all costs and benefits of available regulatory alternatives and, if regulation is necessary, to select regulatory approaches that maximize net benefits (including potential economic, environmental, public health and safety effects, distributive impacts, and equity). Executive Order 13563 emphasizes the importance of quantifying both costs and benefits, of reducing costs, of harmonizing rules, and of promoting flexibility. Executive Orders 12866 and 13563 require a comprehensive regulatory impact analysis be performed for any economically significant regulatory action, defined as an action that would result in an annual effect of $100 million or more on the national economy or which would have other substantial impacts.

    Pursuant to section 1(b)(1) of Executive Order 12866 (as amended by Executive Order 13422), PBGC has determined that regulatory action is required in this area. Principally, this regulatory action is necessary to implement the application and notice requirements under section 4233 of ERISA as amended and restated by MPRA. In accordance with OMB Circular A-4, PBGC also has examined the economic and policy implications of this final rule and has concluded that the action's benefits justify its costs.

    Under Section 3(f)(1) of Executive Order 12866, a regulatory action is economically significant if “it is likely to result in a rule that may * * * [h]ave an annual effect on the economy of $100 million or more or adversely affect in a material way the economy, a sector of the economy, productivity, competition, jobs, the environment, public health or safety, or State, local, or tribal governments or communities.” OMB has determined that this final rule does not cross the $100 million threshold for economic significance and is not otherwise economically significant. Most of the economic effect relating to partitions will be attributable to benefit suspensions.

    Based on a review of financial resources available for partition, PBGC expects that fewer than 20 plans would be approved for partition over the next three years (about six plans per year), and that the total financial assistance PBGC will provide to those plans will be less than $60 million per year.

    Regulatory Flexibility Act

    Because PBGC did not publish a general notice of proposed rulemaking under 5 U.S.C. 553, the regulatory flexibility analysis requirements of the Regulatory Flexibility Act do not apply.

    Paperwork Reduction Act

    The information requirements under this final regulation—information to be reported to PBGC and information to be disclosed to participants—are being submitted to OMB under the Paperwork Reduction Act (OMB control number 1212-0068, expires December 31, 2015). An agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid OMB control number.

    PBGC estimates that over the next three years about six plans per year will apply for partition and that the total annual burden of this information collection will be about 78 hours and $58,800.

    List of Subjects in 29 CFR Part 4233

    Employee benefit plans, Pension insurance, Reporting and recordkeeping requirements.

    For the reasons given above, the interim rule amending 29 CFR part 4233 published at 80 FR 35220 on June 19, 2015, is adopted as a final rule with the following changes:

    PART 4233—PARTITIONS OF ELIGIBLE MULTIEMPLOYER PLANS 1. The authority citation for part 4233 continues to read as follows: Authority:

    29 U.S.C. 1302(b)(3), 1413.

    § 4233.4 [Amended]
    2. In § 4233.4, the last sentence in paragraph (a) is amended by removing the word “will” and adding in its place the word “may”.
    3. In § 4233.6, a sentence is added to the end of paragraph (a) to read as follows:
    § 4233.6 Partition information.

    (a) * * * With respect to coordinated applications for partition and suspension of benefits, proposed effective dates for both transactions must satisfy the requirements of section 305(e)(9)(D)(v) of ERISA.

    4. In § 4233.7, paragraphs (a)(3)(iii), (a)(5)(iii), and (a)(8) are revised and paragraphs (a)(9) and (10) are added to read as follows:
    § 4233.7 Actuarial and financial information.

    (a) * * *

    (3) * * *

    (iii) Benefit payments organized by participant status (e.g., active, retiree, terminated vested, beneficiary).

    (5) * * *

    (iii) Benefit payments organized by participant status (e.g., active, retiree, terminated vested, beneficiary).

    (8) A long-term projection reflecting benefit disbursements from the successor plan (organized by participant status (e.g., active, retiree, terminated vested, beneficiary)), and a statement of the present value of all future financial assistance to be paid as a result of a partition (using the interest and mortality assumptions applicable to the valuation of plans terminated by mass withdrawal as specified in § 4281.13 of this chapter and other reasonable actuarial assumptions, including retirement age, form of benefit payment, and administrative expenses, certified by an enrolled actuary).

    (9) A long-term projection of pre-partition benefit disbursements from the original plan reflecting reduced benefit disbursements at the PBGC-guarantee level beginning on the proposed effective date of the partition (using a closed group valuation and no accruals after the proposed effective date of partition, and organized separately by participant status groupings (e.g., active, retiree, terminated vested, beneficiary)).

    (10) A long-term projection of pre-partition benefit disbursements from the original plan reflecting the maximum benefit suspensions permissible under section 305(e)(9) of ERISA beginning on the proposed effective date of the partition (using an open group valuation and organized separately by participant status groupings (e.g., active, retiree, terminated vested, beneficiary)).

    5. Section 4233.8 is revised to read as follows:
    § 4233.8 Participant census data.

    An application for partition must include a copy of the census data used for the projections described in § 4233.7(a)(3) and (5), including:

    (a) Participant type (retiree, beneficiary, disabled, terminated vested, active, alternate payee).

    (b) Date of birth.

    (c) Gender.

    (d) Credited service for guarantee calculation (i.e., number of years of participation).

    (e) Vested accrued monthly benefit before benefit suspension under section 305(e)(9) of ERISA.

    (f) Vested accrued monthly benefit after benefit suspension under section 305(e)(9) of ERISA.

    (g) Monthly benefit guaranteed by PBGC (determined under the terms of the original plan without respect to benefit suspensions).

    (h) Benefit commencement date (for participants in pay status and others for which the reported benefit is not payable at Normal Retirement Date).

    (i) For each participant in pay status—

    (1) Form of payment, and

    (2) Data relevant to the form of payment, including:

    (i) For a joint and survivor benefit, the beneficiary's benefit amount (before and after suspension) and the beneficiary's date of birth;

    (ii) For a Social Security level income benefit, the date of any change in the benefit amount, and the benefit amount after such change;

    (iii) For a 5-year certain or 10-year certain benefit (or similar benefit), the relevant defined period.

    (iv) For a form of payment not otherwise described in this section, the data necessary for the valuation of the form of payment, including the benefit amount before and after suspension.

    (j) If an actuarial increase for postponed retirement applies or if the form of annuity is a Social Security level income option, the monthly vested benefit payable at normal retirement age in normal form of annuity.

    6. In § 4233.10, paragraphs (b) and (c) are revised to read as follows:
    § 4233.10 Initial review.

    (b) Incomplete application. If the application is incomplete, PBGC will issue a written notice to the plan sponsor describing the information missing from the application no later than 14 calendar days after the submission of such application.

    (c) Complete application. Upon making a determination that an application is complete (i.e., the application includes all the information specified in §§ 4233.5 through 4233.9), PBGC will issue a written notice to the plan sponsor no later than 14 calendar days after the submission of such application. The date of the written notice will mark the beginning of PBGC's 270-day review period under section 4233(a)(1) of ERISA, and the plan sponsor's 30-day notice period under 4233(a)(2) of ERISA.

    7. In § 4233.12, paragraph (c) is revised to read as follows:
    § 4233.12 PBGC action on application for partition.

    (c) Conditional determination on application. At the request of a plan sponsor, PBGC may, in its discretion, issue an approval of an application conditioned on Treasury issuing a final authorization to suspend under section 305(e)(9)(H)(vi) of ERISA and any other terms and conditions set forth in the conditional approval. The conditional approval will include a written statement of preliminary findings, conclusions, and conditions. The conditional approval is not a final agency action. The proposed partition will only become effective upon satisfaction of the required conditions, and the issuance of an order of partition under section 4233(c) of ERISA.

    8. In § 4233.13, paragraphs (a)(3) and (4) are revised to read as follows:
    § 4233.13 Coordinated application process for partition and benefit suspension.

    (a) * * *

    (3) If Treasury does not issue the final authorization to suspend, PBGC's conditional approval under § 4233.12(c) will be null and void.

    (4) If Treasury issues a final authorization to suspend, PBGC will issue a final partition order under § 4233.14 and section 4233(c) of ERISA. The effective date of a final partition order must satisfy the requirements of section 305(e)(9)(D)(v) of ERISA.

    Issued in Washington, DC, this 18th day of December 2015. W. Thomas Reeder, Director, Pension Benefit Guaranty Corporation.
    [FR Doc. 2015-32309 Filed 12-22-15; 8:45 am] BILLING CODE 7709-02-P
    DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 117 [Docket No. USCG-2015-1102] Drawbridge Operation Regulation; Mill Neck Creek, Oyster Bay, NY AGENCY:

    Coast Guard, DHS.

    ACTION:

    Notice of deviation from drawbridge regulation.

    SUMMARY:

    The Coast Guard has issued a temporary deviation from the operating schedule that governs the Bayville Bridge across the Mill Neck Creek, mile 0.1, at Oyster Bay, New York. The deviation is necessary to perform electrical and mechanical upgrades. This deviation allows the bridge to remain in the closed position for approximately 5 days.

    DATES:

    This deviation is effective from 7:00 a.m. on January 11, 2016 to 3:30 p.m. on January 15, 2016.

    ADDRESSES:

    The docket for this deviation, [USCG-2015-1102] is available at http://www.regulations.gov. Type the docket number in the “SEARCH” box and click “SEARCH”. Click on Open Docket Folder on the line associated with this deviation.

    FOR FURTHER INFORMATION CONTACT:

    If you have questions on this temporary deviation, call or email Ms. Judy K. Leung-Yee, Project Officer, First Coast Guard District, telephone (212) 514-4330, email [email protected].

    SUPPLEMENTARY INFORMATION:

    Nassau County Department of Public Works requested this temporary deviation from the normal operating schedule to perform electrical and mechanical upgrades.

    The Bayville Bridge, mile 0.1, across the Mill Neck Creek has a vertical clearance in the closed position of 9 feet at mean high water and 16 feet at mean low water. The existing bridge operating regulations are found at 33 CFR 117.800.

    The waterway is transited by one commercial user and recreation vessel traffic.

    Under this temporary deviation, the Bayville Bridge may remain in the closed position from 7:00 a.m. on January 11, 2016 to 3:30 p.m. on January 15, 2016.

    Vessels able to pass through the bridge in the closed position may do so at any time. The bridge will not be able to open for emergencies and there is no immediate alternate route for vessels to pass.

    The Coast Guard will also inform the users of the waterways through our Local and Broadcast Notices to Mariners of the change in operating schedule for the bridge so that vessels can arrange their transits to minimize any impact caused by the temporary deviation.

    In accordance with 33 CFR 117.35(e), the drawbridge must return to its regular operating schedule immediately at the end of the effective period of this temporary deviation. This deviation from the operating regulations is authorized under 33 CFR 117.35.

    Dated: December 17, 2015. C.J. Bisignano, Supervisory Bridge Management Specialist, First Coast Guard District.
    [FR Doc. 2015-32254 Filed 12-22-15; 8:45 am] BILLING CODE 9110-04-P
    ENVIRONMENTAL PROTECTION AGENCY 40 CFR Part 52 [EPA-R08-OAR-2015-0429; FRL-9939-87-Region 8] Air Plan Approval; SD; Update to Materials Incorporated by Reference AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Final rule; administrative change.

    SUMMARY:

    The Environmental Protection Agency (EPA) is updating the materials that are incorporated by reference (IBR) into the South Dakota State Implementation Plan (SIP). The Regulations affected by this update have been previously submitted by the South Dakota Department of Environment and Natural Resources (SD DENR) and approved by the EPA. In this action, the EPA is also notifying the public of corrections to typographical errors and minor formatting changes to the IBR tables. This update affects the SIP materials that are available for public inspection at the EPA Regional Office.

    DATES:

    This action is effective December 23, 2015.

    ADDRESSES:

    The EPA has established a docket for this action under Docket Identification Number EPA-R08-OAR-2015-0429. All documents in the docket are listed on the http://www.regulations.gov Web site. Although listed in the index, some information may not be publicly available, i.e., Confidential Business Information or other information the disclosure of which is restricted by statute. Certain other material, such as copyrighted material, is not placed on the Internet and will be publicly available only in the hard copy form. Publicly available docket materials are available either electronically through http://www.regulations.gov or in hard copy at EPA Region 8, Office of Partnerships and Regulatory Assistance, Air Program, 1595 Wynkoop Street, Denver, Colorado, 80202-1129. The EPA requests that you contact the individual listed in the FOR FURTHER INFORMATION CONTACT section to view the hard copy of the docket. An electronic copy of the State's SIP compilation is also available at http://www.epa.gov/region8/air/sip.html.

    FOR FURTHER INFORMATION CONTACT:

    Kathy Ayala, Air Program, U.S. Environmental Protection Agency (EPA), Region 8, Mailcode 8P-AR, 1595 Wynkoop Street, Denver, Colorado 80202-1129, (303) 312-6142, [email protected].

    SUPPLEMENTARY INFORMATION: I. Background

    The SIP is a living document which a state revises as necessary to address its unique air pollution problems. Therefore, the EPA, from time to time, must take action on SIP revisions containing new and/or revised regulations as being part of the SIP. On May 22, 1997 (62 FR 27968), the EPA revised the procedures for incorporating by reference Federally-approved SIPs, as a result of consultation between the EPA and the Office of the Federal Register (OFR). The description of the revised SIP document, IBR procedures and “Identification of Plan” format are discussed in further detail in the May 22, 1997, Federal Register document. On March 8, 2005 (70 FR 11125) the EPA published the revised format of the IBR material for South Dakota as of November 15, 2004. Today's action is an update to the March 8, 2005 document.

    II. EPA Action

    In this action, the EPA is announcing the update to the IBR material as of October 1, 2015. The EPA is also correcting typographical errors, including omission and other minor errors in subsection 52.2170, paragraphs (c), (d), and (e).

    III. Incorporation by Reference

    In this action, EPA is finalizing regulatory text that includes incorporation by reference. In accordance with requirements of 1 CFR 51.5, EPA is finalizing the incorporation by reference of the South Dakota regulations described in the amendments to 40 CFR part 52 set forth below. EPA has made, and will continue to make, these documents generally available electronically through www.regulations.gov and/or in hard copy at the appropriate EPA office (see the ADDRESSES section of this preamble for more information).

    IV. Good Cause Exemption

    EPA has determined that today's action falls under the “good cause” exemption in section 553(b)(3)(B) of the Administrative Procedure Act (APA) which, upon a finding of “good cause” authorizes agencies to dispense with public participation, and section 553(d)(3), which allows an agency to make a rule effective immediately (thereby avoiding the 30-day delayed effective date otherwise provided for in the APA). Today's action simply updates the codification of provisions which are already in effect as a matter of law.

    Under section 553 of the APA, an agency may find good cause where procedures are “impractical, unnecessary, or contrary to the public interest.” Public comment is “unnecessary” and “contrary to the public interest” since the codification only reflects existing law. Likewise, there is no purpose served by delaying the effective date of this action.

    V. Statutory and Executive Order Reviews A. General Requirements

    Under Executive Order 12866 (58 FR 51735, October 4, 1993), this action is not a “significant regulatory action” and is therefore not subject to review by the Office of Management and Budget. This rule is not subject to Executive Order 13211, “Actions Concerning Regulations That Significantly Affect Energy Supply, Distribution, or Use” (66 FR 28355, May 22, 2001) because it is not a significant regulatory action under Executive Order 12866. Because the agency has made a “good cause” finding that this action is not subject to notice-and-comment requirements under the Administrative Procedure Act or any other statute as indicated in the SUPPLEMENTARY INFORMATION section, it is not subject to the regulatory flexibility provisions of the Regulatory Flexibility Act (5 U.S.C. 601 et seq.), or to sections 202 and 205 of the Unfunded Mandates Reform Act of 1995 (UMRA) (Pub. L. 104-4). In addition, this action does not significantly or uniquely affect small governments or impose a significant intergovernmental mandate, as described in sections 203 and 204 of UMRA. This rule also does not have a substantial direct effect on one or more Indian tribes, on the relationship between the federal government and Indian tribes, or on the distribution of power and responsibilities between the federal government and Indian tribes, as specified by Executive Order 13175 (65 FR 67249, November 9, 2000), nor will it have substantial direct effects on the states, on the relationship between the national government and the states, or on the distribution of power and responsibilities among the various levels of government, as specified in Executive Order 13132 (64 FR 43255, August 10, 1999). This rule also is not subject to Executive Order 13045 (62 FR 19885, April 23, 1997), because it is not economically significant. This rule does not involve technical standards; thus the requirements of section 12(d) of the National Technology Transfer and Advancement Act of 1995 (15 U.S.C. 272 note) do not apply. The rule also does not involve special consideration of environmental justice related issues as required by Executive Order 12898 (59 FR 7629, February 16, 1994). This rule does not impose an information collection burden under the Paperwork Reduction Act of 1995 (44 U.S.C. 3501 et seq.). EPA's compliance with these statutes and Executive Orders for the underlying rules are discussed in previous actions taken on the state's rules.

    B. Submission to Congress and the Comptroller General

    The Congressional Review Act (5 U.S.C. 801 et seq.), as added by the Small Business Regulatory Enforcement Fairness Act of 1996, generally provides that before a rule may take effect, the agency promulgating the rule must submit a rule report, which includes a copy of the rule, to each House of the Congress and to the Comptroller General of the United States. Section 808 allows the issuing agency to make a rule effective sooner than otherwise provided by the CRA if the agency makes a good cause finding that notice and public procedure is impracticable, unnecessary or contrary to the public interest. This action simply codifies provisions which are already in effect as a matter of law in federal and approved state programs. 5 U.S.C. 808(2). As stated previously, EPA has made such a good cause finding and established an effective date of December 23, 2015. EPA will submit a report containing this rule and other required information to the U.S. Senate, the U.S. House of Representatives, and the Comptroller General of the United States prior to publication of the rule in the Federal Register. This change to the identification of plan for South Dakota is not a “major rule” as defined by 5 U.S.C. 804(2).

    In this rule, EPA is finalizing regulatory text that includes incorporation by reference. In accordance with requirements of 1 CFR 51.5, EPA is finalizing the incorporation by reference of the South Dakota regulations described in the amendments to 40 CFR part 52 set forth below. EPA has made, and will continue to make, these documents generally available electronically through www.regulations.gov and/or in hard copy at the appropriate EPA office (see the ADDRESSES section of this preamble for more information).

    C. Petitions for Judicial Review

    EPA has also determined that the provisions of section 307(b)(1) of the Clean Air Act pertaining to petitions for judicial review are not applicable to this action. Prior EPA rulemaking actions for each individual component of the South Dakota SIP compilation had previously afforded interested parties the opportunity to file a petition for judicial review in the United States Court of Appeals for the appropriate circuit within 60 days of such rulemaking action. Thus, EPA sees no need in this action to reopen the 60-day period for filing such petitions for judicial review for this “Identification of plan” update action for South Dakota.

    List of Subjects in 40 CFR Part 52

    Environmental protection, Air pollution control, Carbon monoxide, Incorporation by reference, Intergovernmental relations, Lead, Nitrogen dioxide, Ozone, Particulate matter, Reporting and recordkeeping requirements, Sulfur oxides, Volatile organic compounds.

    Dated: December 4, 2015. Shaun L. McGrath, Regional Administrator, Region 8.

    40 CFR part 52 is amended as follows:

    PART 52—APPROVAL AND PROMULGATION OF IMPLEMENTATION PLANS 1. The authority citation for part 52 continues to read as follows: Authority:

    42 U.S.C. 7401 et seq.

    Subpart QQ—South Dakota 2. In § 52.2170 paragraphs (b), (c), (d) and (e) are revised to read as follows:
    § 52.2170 Identification of plan.

    (b) Incorporation by reference. (1) Material listed in paragraphs (c) and (d) of this section with an EPA approval date prior to October 1, 2015, was approved for incorporation by reference by the Director of the Federal Register in accordance with 5 U.S.C. 552(a) and 1 CFR part 51. Material is incorporated as it exists on the date of the approval, and notice of any change in the material will be published in the Federal Register. Entries in paragraphs (c) and (d) of this section with EPA approval dates after October 1, 2015, will be incorporated by reference in the next update to the SIP compilation.

    (2) EPA Region 8 certifies that the rules/regulations provided by EPA in the SIP compilation at the addresses in paragraph (b)(3) of this section are an exact duplicate of the officially promulgated state rules/regulations which have been approved as part of the SIP as of October 1, 2015.

    (3) Copies of the materials incorporated by reference may be inspected at the EPA Region 8 Office, Office of Partnerships and Regulatory Assistance (OPRA), Air Program, 1595 Wynkoop Street, Denver, Colorado 80202-1129.

    (c) EPA-approved regulations.

    Rule No. Rule title State effective date EPA effective date Final rule citation, date Comments Statewide 74:09:01. Procedures—Board of Minerals and Environment, Contested Case Procedure 74:09:01:20 Board member conflict of interest 5/29/14 3/2/15 80 FR 4799, 1/29/15 74:09:01:21 Board member potential conflict of interests 5/29/14 3/2/15 80 FR 4799, 1/29/15 74:36:01. Definitions 74:36:01:01 Definitions 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:01:03 Administrative permit amendment defined 4/4/99 5/7/03 68 FR 16726, 4/7/03 74:36:01:04 Affected states defined 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:01:05 Applicable requirements of Clean Air Act defined 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:01:06 Complete application defined 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:01:08 Major source defined 4/4/99 5/19/14 79 FR 21852, 4/18/14 74:36:01:09 Categories of sources defined 1/2/05 10/13/06 71 FR 46403, 8/14/06 74:36:01:10 Modification defined 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:01:11 National ambient air quality standard (NAAQS) 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:01:12 Potential to emit defined 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:01:13 Process weight rate defined 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:01:15 Regulated air pollutant defined 1/5/95 5/19/14 79 FR 21852, 4/18/14 74:36:01:16 Responsible official defined 1/2/05 10/13/06 71 FR 46403, 8/14/06 74:36:01:18 Municipal solid waste landfill defined 12/29/96 12/18/98 63 FR 55804, 10/19/98 74:36:01:19 Existing municipal solid waste landfill defined 12/29/96 12/18/98 63 FR 55804, 10/19/98 74:36:01:20 Physical change or change in the method of operation defined 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:01:21 Commence construction defined 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:02. Ambient Air Quality 74:36:02:01 Air quality goals 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:02:02 Ambient air quality standards 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:02:03 Methods of sampling and analysis 6/25/13 11/2/15 80 FR 59620,10/2/15 74:36:02:04 Air quality monitoring network 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:02:05 Air quality monitoring requirements 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:03. Air Quality Episodes 74:36:03:01 Air pollution emergency episode 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:03:02 Episode emergency contingency plan 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04. Operating Permits for Minor Sources 74:36:04:01 Applicability 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:04:02 Minor source operating permit required 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:02.01 Minor source operating permit exemption 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:03 Emission unit exemptions 6/28/10 7/28/14 79 FR 36419, 6/28/14 74:36:04:04 Standard for issuance of a minor source operating permit 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:04:05 Time period for operating permits and renewals 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:04:06 Timely and complete application for operating permit required 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:07 Required contents of complete application for operating permit 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:08 Applicant required to supplement or correct application 1/5/95 12/18/98 63 FR 55804, 10/19/98 74:36:04:09 Permit application—Completeness review 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:10 Time period for department's recommendation 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:11 Department's recommendation on operating permit 4/4/99 5/7/03 68 FR 16726, 4/7/03 74:36:04:12 Public participation in permitting process 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:04:12.01 Public review of department's draft permit 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:13 Final permit decision—Notice to interested persons 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:04:14 Right to petition for contested case hearing 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:04:15 Contents of operating permit 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:04:16 Operating permit expiration 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:17 Renewal of operating permit 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:18 Operating permit revision 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:19 Administrative permit amendment 4/4/99 5/7/03 68 FR 16726, 4/7/03 74:36:04:20 Procedures for administrative permit amendments 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:20.01 Minor permit amendment required 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:20.02 Requirements for minor permit amendment 1/5/95 12/18/98 63 FR 55804, 10/19/98 74:36:04:20.03 Application for minor permit amendment 1/5/95 12/18/98 63 FR 55804, 10/19/98 74:36:04:20.04 Department deadline to approve minor permit amendment 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:21 Permit modifications 1/5/95 12/18/98 63 FR 55804, 10/19/98 74:36:04:22 Source status change—new permit required 4/4/99 5/7/03 68 FR 16726, 4/7/03 74:36:04:23 Reopening operating permit for cause 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:24 Procedures to reopen operating permit 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:04:27 Operating permit termination, revision, and revocation 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:28 Notice of operating noncompliance—Contents 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:04:29 Petition for contested case on alleged violation 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:04:31 Circumvention of emissions not allowed 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:04:32 General permits 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:04:33 Secretary may require an individual permit 9/1/03 7/9/04 69 FR 25839, 5/10/04 74:36:06. Regulated Air Pollutant Emissions 74:36:06:01 Applicability 1/5/95 12/18/98 63 FR 55804, 10/19/98 74:36:06:02 Allowable emissions for fuel-burning units 4/4/99 5/7/03 68 FR 16726, 4/7/03 74:36:06:03 Allowable emissions for process industry units 4/4/99 5/7/03 68 FR 16726, 4/7/03 74:36:06:04 Particulate emission restrictions for incinerators and waste wood burners 1/2/05 10/13/06 71 FR 46403,8/14/06 74:36:06:05 Most stringent interpretation applicable 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:06:06 Stack performance test 1/2/05 10/13/06 71 FR 46403, 8/14/06 74:36:06:07 Open burning practices prohibited 4/4/99 5/7/03 68 FR 16726, 4/7/03 74:36:07. New Source Performance Standards 74:36:07:08 Ash disposal requirements 12/29/96 6/21/00 65 FR 32033, 5/22/00 74:36:07:29 Operating requirements for wire reclamation furnaces 4/22/93 11/6/95 60 FR 46222, 9/6/95 74:36:07:30 Monitoring requirements for wire reclamation furnaces 4/22/93 11/6/95 60 FR 46222, 9/6/95 74:36:09. Prevention of Significant Deterioration 74:36:09:01 Applicability 9/18/06 1/22/08 72 FR 72617, 12/21/07 74:36:09:01.01 Prevention of significant deterioration permit required 9/18/06 1/22/08 72 FR 72617, 12/21/07 74:36:09:02 Prevention of significant deterioration 6/25/13 3/2/15 80 FR 4799, 1/29/15 74:36:09:03 Public participation 6/25/13 3/2/15 80 FR 4799, 1/29/15 74:36:10. New Source Review 74:36:10:01 Applicability 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:10:02 Definitions 6/25/13 7/28/14 79 FR 36419, 6/27/14 74:36:10:03.01 New source review preconstruction permit required 6/25/13 7/28/14 79 FR 36419, 6/27/14 74:36:10:05 New source review preconstruction permit 6/25/13 7/28/14 79 FR 36419, 6/27/14 74:36:10:06 Causing or contributing to violation of any national ambient air quality standard 9/1/03 7/9/04 69 FR 25839, 5/10/04 74:36:10:07 Determining credit for emission offsets 6/25/13 7/28/14 79 FR 36419, 6/27/14 74:36:10:08 Projected actual emissions 6/25/13 7/28/14 79 FR 36419, 6/27/14 74:36:10:09 Clean unit test for emission units subject to lowest achievable emission rate 1/2/05 10/13/06 71 FR 46403, 8/14/06 74:36:10:10 Clean unit test for emission units comparable to lowest achievable emission rate 1/2/05 10/13/06 71 FR 46403, 8/14/06 74:36:11. Performance Testing 74:36:11:01 Stack performance testing or other testing methods 6/25/13 11/2/15 80 FR 59620,10/2/15 74:36:11:02 Secretary may require performance tests 12/29/96 12/18/98 63 FR 55804, 10/19/98 74:36:11:03 Notice to department of performance test 12/29/96 12/18/98 63 FR 55804, 10/19/98 74:36:11:04 Testing new fuels or raw materials 4/4/99 4/3/00 65 FR 5264, 2/3/00 74:36:12. Control of Visible Emissions 74:36:12:01 Restrictions on visible emissions 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:12:02 Exceptions to restrictions 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:12:03 Exceptions granted to alfalfa pelletizers or dehydrators 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:13. Continuous Emission Monitoring Systems 74:36:13:01 Secretary may require continuous emission monitoring systems (CEMS) 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:13:02 Minimum performance specifications for all continuous emission monitoring systems 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:13:03 Reporting requirements 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:13:04 Notice to department of exceedance 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:13:05 Compliance determined by data from continuous emission monitor 4/22/93 12/18/98 63 FR 55804, 10/19/98 74:36:13:06 Compliance certification 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:13:07 Credible evidence 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:13:08 Compliance assurance monitoring 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:17. Rapid City Street Sanding and Deicing 74:36:17:01 Applicability 2/11/96 8/9/02 67 FR 39619, 6/10/02 74:36:17:02 Reasonable available control technology 2/11/96 8/9/02 67 FR 39619, 6/10/02 74:36:17:03 Street sanding specifications 2/11/96 8/9/02 67 FR 39619, 6/10/02 74:36:17:04 Street deicing and maintenance plan 2/11/96 8/9/02 67 FR 39619, 6/10/02 74:36:17:05 Street sanding and sweeping recordkeeping 2/11/96 8/9/02 67 FR 39619, 6/10/02 74:36:17:06 Inspection authority 2/11/96 8/9/02 67 FR 39619, 6/10/02 74:36:18. Regulations for State Facilities in the Rapid City Area 74:36:18:01 Definitions 7/1/02 3/22/04 69 FR 2671,1/20/04 74:36:18:02 Applicability 7/1/02 3/22/04 69 FR 2671, 1/20/04 74:36:18:03 Permit required 7/1/02 3/22/04 69 FR 2671, 1/20/04 74:36:18:04 Time period for permits and renewals 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:18:05 Required contents of a complete application for a permit 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:18:06 Contents of permit 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:18:07 Permit expiration 7/1/02 3/22/04 69 FR 2671, 1/20/04 74:36:18:08 Renewal of permit 7/1/02 3/22/04 69 FR 2671, 1/20/04 74:36:18:09 Reasonably available control technology required 7/1/02 3/22/04 69 FR 2671, 1/20/04 74:36:18:10 Visible emission limit for construction and continuous operation activities 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:18:11 Exception to visible emission limit 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:18:12 Notice of operating noncompliance—Contents 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:20. Construction Permits for New Sources or Modifications 74:36.20.01 Applicability 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:02 Construction permit required 4/20/11 7/28/14 79 FR 36419, 6/27/14 74:36:20:03 Construction permit exemption 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:04 Emission unit exemptions 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:05 Standard for issuance of construction permit 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:20:06 Timely and complete application for a construction permit required 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:07 Required contents of complete application for a construction permit 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:08 Applicant required to supplement or correct application 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:09 Permit application—Completeness review 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:10 Time period for department's recommendation 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:11 Public participation in permitting process 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:20:12 Public review of department's draft permit 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:13 Final permit decision—Notice to interested persons 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:20:14 Right to petition for contested case hearing 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:20:15 Contents of construction permit 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:20:16 Administrative permit amendment 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:17 Procedures for administrative permit amendments 6/28/10 7/28/14 79 FR 36149, 6/27/14 74:36:20:18 Reopening construction permit for cause 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:19 Procedures to reopen construction permit 6/28/10 7/28/14 79 FR 36149, 6/27/14 74:36:20:20 Construction permit does not exempt from other requirements 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:21 Expiration of a construction permit 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:22 Notice of constructing or operating noncompliance—Contents 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:23 Petition for contested case on alleged violation 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:20:24 Circumvention of emissions not allowed 6/28/10 7/28/14 79 FR 36419, 6/27/14 74:36:21. Regional Haze Program 74:36:21:01 Applicability 12/7/10 5/29/12 77 FR 24845, 4/26/12 74:36:21:02 Definitions 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:21:03 Existing stationary facility defined 12/7/10 5/29/12 77 FR 24845, 4/26/12 74:36:21:04 Visibility impact analysis 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:21:05 BART determination 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:21:06 BART determination for a BART-eligible coal-fired power plant 9/19/11 5/29/12 77 FR 24845, 4/26/12 74:36:21:07 Installation of controls based on visibility impact analysis or BART determination 12/7/10 5/29/12 77 FR 24845, 4/26/12 74:36:21:08 Operation and maintenance of controls 12/7/10 5/29/12 77 FR 24845, 4/26/12 74:36:21:09 Monitoring, recordkeeping, and reporting 6/25/13 11/2/15 80 FR 59620, 10/2/15 74:36:21:10 Permit to construct 12/7/10 5/29/12 77 FR 24845, 4/26/12 74:36:21:11 Permit required for BART determination 12/7/10 5/29/12 77 FR 24845, 4/26/12 74:36:21:12 Federal land manager notification and review 12/7/10 5/29/12 77 FR 24845, 4/26/12 Pennington Ordinance #12—Fugitive Dust Regulation—1.0 Control of Fugitive Dust 1.1 Applicability 12/12/78 7/13/79 44 FR 44494, 7/30/79 1.2 Definitions 12/12/78 7/13/79 44 FR 44494, 7/30/79 1.3 Standard of compliance 12/12/78 7/13/79 44 FR 44494, 7/30/79 1.4 Reasonably available control technology required 12/12/78 7/13/79 44 FR 44494, 7/30/79 1.5 Fugitive dust control permits required for construction activities, i.e., temporary operations 12/12/78 7/13/79 44 FR 44494, 7/30/79 1.6 Compliance plans and schedules required, i.e., continuous operations 12/12/78 7/13/79 44 FR 44494, 7/30/79 1.7 Enforcement procedures 12/12/78 7/13/79 44 FR 44494, 7/30/79 1.8 Establishment of administrative mechanisms 12/12/78 7/13/79 44 FR 44494, 7/30/79 1.9 Separability 12/12/78 7/13/79 44 FR 44494, 7/30/79

    (d) EPA-approved source specific requirements.

    Rule No. Rule title State effective date EPA effective date Final rule citation, date Comments (AQ 79-02.) South Dakota State University steam generating plant 3/18/82 8/7/83 48 FR 31199, 7/7/83

    (e) EPA-approved nonregulatory provisions.

    Rule title State effective date EPA effective date Final rule citation, date Comments I.A. Introduction 1/17/72 7/13/72 37 FR 15080, 7/27/72 I.B. Legal Authority 1/17/72 7/13/72 37 FR 15080, 7/27/72 I.C. Control Strategy 1/17/72 7/13/72 37 FR 15080, 7/27/72 I.D. Compliance Schedule 1/17/72 7/13/72 37 FR 15080, 7/27/72 I.E. Prevention of Air Pollution Emergency Episodes 1/17/72 7/13/72 37 FR 15080, 7/27/72 I.F. Air Quality Surveillance 1/17/72 7/13/72 37 FR 15080, 7/27/72 I.G. Review of New Sources and Modifications 1/17/72 7/13/72 37 FR 15080, 7/27/72 I.H. Source Surveillance 1/17/72 7/13/72 37 FR 15080, 7/27/72 I.I. Resources 1/17/72 7/13/72 37 FR 15080, 7/27/72 I.J. Intergovernmental Cooperation 1/17/72 7/13/72 37 FR 15080, 7/27/72 I. Appendix A. South Dakota Compiled Laws 1/17/72 7/13/72 37 FR 15080, 7/27/72 II. Part D Plan for Total Suspended Particulate 12/27/78 8/30/79 44 FR 44494, 7/30/79 III. SIP to meet Air Quality Monitoring and public notification requirements 1/21/80 10/4/80 45 FR 58528, 9/4/80 IV. Lead (Pb) SIP 5/4/84 10/26/84 49 FR 37752, 9/26/84 V. Stack Height Demonstration Analysis 8/20/86 7/7/89 54 FR 24334, 6/7/89 VI. Commitment to revise stack height rules 5/11/88 10/2/88 53 FR 34077, 9/2/88 VII. PM10 Committal SIP 7/12/88 11/5/90 55 FR 40831, 10/5/90 VIII. Small Business Technical and Environmental Compliance Program 1/12/94 12/27/94 59 FR 53589, 10/25/94 IX. Commitment regarding permit exceedances of the PM10 standard in Rapid City 11/16/95 7/10/02 67 FR 39619, 6/10/02 X. CAA 110(a)(D)(2)(i) Interstate Transport Requirements for the 1997 8-hr Ozone and PM2.5 NAAQS 4/19/07 7/7/08 73 FR 26019, 5/8/08 XI. 1997 Ozone NAAQS Infrastructure Certification 2/1/08 8/22/11 76 FR 43912, 7/22/11 XII. South Dakota Regional Haze State Implementation Plan, Amended 4/26/12 5/29/12 77 FR 24845, 4/26/12 XIII. Section 110(a)(2) Infrastructure Requirements for the 1997 and 2006 PM2.5 NAAQS 3/4/11 3/2/15 80 FR 4799, 1/29/15 XIV. Section 110(a)(2) Infrastructure Requirements for the 2008 Lead NAAQS 10/10/12 3/2/15 80 FR 4799, 1/29/15 XV. Section 110(a)(3) Infrastructure Requirements for the 2008 8-hour Ozone NAAQS 5/21/13 3/2/15 80 FR 4799, 1/29/15 XVI. Section 110(a)(2) Infrastructure Requirements for the 2010 NO2 NAAQS 10/23/13 3/2/15 80 FR 4799, 1/29/15 XVII. SDCL (South Dakota Codified Laws), 1-40-25.1 3/2/15 3/2/15 80 FR 4799, 1/29/15 XVIII. South Dakota Codified Laws, 34-A-1-57, 34-A-1-58, 34-A-1-59, and 34-A-1-60 7/1/93 12/27/94 59 FR 53589, 10/25/94
    [FR Doc. 2015-32216 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY 40 CFR Part 180 [EPA-HQ-OPP-2013-0700; FRL-9939-39] Ammonium Acetate; Exemption From the Requirement of a Tolerance AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Final rule.

    SUMMARY:

    This regulation establishes an exemption from the requirement of a tolerance for residues of ammonium acetate (CAS No. 631-61-8) when used as an inert ingredient (buffering agent) limited to 15% in pesticide formulations applied to pre-harvested crops. Exponent Inc., 1150 Connecticut Ave., Suite 1100, Washington, DC 20036 on behalf of the Gowan Company LLC., 370 South Main Street, Yuma, AZ 85364 submitted a petition to EPA under the Federal Food, Drug, and Cosmetic Act (FFDCA), requesting establishment of an exemption from the requirement of a tolerance. This regulation eliminates the need to establish a maximum permissible level for residues of ammonium acetate.

    DATES:

    This regulation is effective December 23, 2015. Objections and requests for hearings must be received on or before February 22, 2016, and must be filed in accordance with the instructions provided in 40 CFR part 178 (see also Unit I.C. of the SUPPLEMENTARY INFORMATION).

    ADDRESSES:

    The docket for this action, identified by docket identification (ID) number EPA-HQ-OPP-2013-0700, is available at http://www.regulations.gov or at the Office of Pesticide Programs Regulatory Public Docket (OPP Docket) in the Environmental Protection Agency Docket Center (EPA/DC), West William Jefferson Clinton Bldg., Rm. 3334, 1301 Constitution Ave. NW., Washington, DC 20460-0001. The Public Reading Room is open from 8:30 a.m. to 4:30 p.m., Monday through Friday, excluding legal holidays. The telephone number for the Public Reading Room is (202) 566-1744, and the telephone number for the OPP Docket is (703) 305-5805. Please review the visitor instructions and additional information about the docket available at http://www.epa.gov/dockets.

    FOR FURTHER INFORMATION CONTACT:

    Susan Lewis, Registration Division (7505P), Registration Division (7505P), Office of Pesticide Programs, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460-0001; main telephone number: (703) 305-7090; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    I. General Information A. Does this action apply to me?

    You may be potentially affected by this action if you are an agricultural producer, food manufacturer, or pesticide manufacturer. The following list of North American Industrial Classification System (NAICS) codes is not intended to be exhaustive, but rather provides a guide to help readers determine whether this document applies to them. Potentially affected entities may include:

    • Crop production (NAICS code 111).

    • Animal production (NAICS code 112).

    • Food manufacturing (NAICS code 311).

    • Pesticide manufacturing (NAICS code 32532).

    B. How can I get electronic access to other related information?

    You may access a frequently updated electronic version of 40 CFR part 180 through the Government Printing Office's e-CFR site at http://www.ecfr.gov/cgi-bin/text-idx?&c=ecfr&tpl=/ecfrbrowse/Title40/40tab_02.tpl.

    C. How can I file an objection or hearing request?

    Under FFDCA section 408(g), 21 U.S.C. 346a, any person may file an objection to any aspect of this regulation and may also request a hearing on those objections. You must file your objection or request a hearing on this regulation in accordance with the instructions provided in 40 CFR part 178. To ensure proper receipt by EPA, you must identify docket ID number EPA-HQ-OPP-2013-0700 in the subject line on the first page of your submission. All objections and requests for a hearing must be in writing, and must be received by the Hearing Clerk on or before February 22, 2016. Addresses for mail and hand delivery of objections and hearing requests are provided in 40 CFR 178.25(b).

    In addition to filing an objection or hearing request with the Hearing Clerk as described in 40 CFR part 178, please submit a copy of the filing (excluding any Confidential Business Information (CBI)) for inclusion in the public docket. Information not marked confidential pursuant to 40 CFR part 2 may be disclosed publicly by EPA without prior notice. Submit the non-CBI copy of your objection or hearing request, identified by docket ID number EPA-HQ-OPP-2013-0700, by one of the following methods:

    Federal eRulemaking Portal: http://www.regulations.gov. Follow the online instructions for submitting comments. Do not submit electronically any information you consider to be CBI or other information whose disclosure is restricted by statute.

    Mail: OPP Docket, Environmental Protection Agency Docket Center (EPA/DC), (28221T), 1200 Pennsylvania Ave. NW., Washington, DC 20460-0001.

    Hand Delivery: To make special arrangements for hand delivery or delivery of boxed information, please follow the instructions at http://www.epa.gov/dockets/contacts.html. Additional instructions on commenting or visiting the docket, along with more information about dockets generally, is available at http://www.epa.gov/dockets.

    II. Petition for Exemption

    In the Federal Register of December 30, 2013 (78 FR79359) (FRL-9903-69), EPA issued a document pursuant to FFDCA section 408, 21 U.S.C. 346a, announcing the filing of a pesticide petition (PP IN-10604) by Exponent Inc., 1150 Connecticut Ave., Suite 1100, Washington, DC 20036, on behalf of the Gowan Company LLC., 370 South Main Street, Yuma, AZ 85364. The petition requested that 40 CFR 180.920 be amended by establishing an exemption from the requirement of a tolerance for residues of ammonium acetate (CAS No. 631-61-8) when used as an inert ingredient in pesticide formulations applied to crops pre-harvest and limited to 15% in pesticide formulations. That document referenced a summary of the petition prepared by Exponent Inc., on behalf of the Gowan Company LLC, the petitioner, which is available in the docket, http://www.regulations.gov. No comments were received on the notice of filing. EPA's response to these comments is discussed in Unit V.C.

    III. Inert Ingredient Definition

    Inert ingredients are all ingredients that are not active ingredients as defined in 40 CFR 153.125 and include, but are not limited to, the following types of ingredients (except when they have a pesticidal efficacy of their own): Solvents such as alcohols and hydrocarbons; surfactants such as polyoxyethylene polymers and fatty acids; carriers such as clay and diatomaceous earth; thickeners such as carrageenan and modified cellulose; wetting, spreading, and dispersing agents; propellants in aerosol dispensers; microencapsulating agents; and emulsifiers. The term “inert” is not intended to imply nontoxicity; the ingredient may or may not be chemically active. Generally, EPA has exempted inert ingredients from the requirement of a tolerance based on the low toxicity of the individual inert ingredients.

    IV. Aggregate Risk Assessment and Determination of Safety

    Section 408(c)(2)(A)(i) of FFDCA allows EPA to establish an exemption from the requirement for a tolerance (the legal limit for a pesticide chemical residue in or on a food) only if EPA determines that the tolerance is “safe.” Section 408(b)(2)(A)(ii) of FFDCA defines “safe” to mean that “there is a reasonable certainty that no harm will result from aggregate exposure to the pesticide chemical residue, including all anticipated dietary exposures and all other exposures for which there is reliable information.” This includes exposure through drinking water and in residential settings, but does not include occupational exposure. Section 408(b)(2)(C) of FFDCA requires EPA to give special consideration to exposure of infants and children to the pesticide chemical residue in establishing a tolerance and to “ensure that there is a reasonable certainty that no harm will result to infants and children from aggregate exposure to the pesticide chemical residue. . . .”

    EPA establishes exemptions from the requirement of a tolerance only in those cases where it can be clearly demonstrated that the risks from aggregate exposure to pesticide chemical residues under reasonably foreseeable circumstances will pose no appreciable risks to human health. In order to determine the risks from aggregate exposure to pesticide inert ingredients, the Agency considers the toxicity of the inert in conjunction with possible exposure to residues of the inert ingredient through food, drinking water, and through other exposures that occur as a result of pesticide use in residential settings. If EPA is able to determine that a finite tolerance is not necessary to ensure that there is a reasonable certainty that no harm will result from aggregate exposure to the inert ingredient, an exemption from the requirement of a tolerance may be established.

    Consistent with FFDCA section 408(c)(2)(A), and the factors specified in FFDCA section 408(c)(2)(B), EPA has reviewed the available scientific data and other relevant information in support of this action. EPA has sufficient data to assess the hazards of and to make a determination on aggregate exposure for ammonium acetate including exposure resulting from the exemption established by this action. EPA's assessment of exposures and risks associated with ammonium acetate follows.

    A. Toxicological Profile

    EPA has evaluated the available toxicity data and considered their validity, completeness, and reliability as well as the relationship of the results of the studies to human risk. EPA has also considered available information concerning the variability of the sensitivities of major identifiable subgroups of consumers, including infants and children. Specific information on the studies received and the nature of the adverse effects caused by ammonium acetate as well as the no-observed-adverse-effect-level (NOAEL) and the lowest-observed-adverse-effect-level (LOAEL) from the toxicity studies.

    Ammonium acetate is an ammonium salt of acetic acid. In aqueous solutions acetic acid and its salt ammonium acetate dissociate into the acetate anion (CH3COO-) and the respective cations (H+ and NH4+). The cations and ammonia (also a human metabolite) are physiological components of the human body. The chemical structures, physical-chemical properties, environmental fate behavior, and aquatic and mammalian toxicity of ammonium acetate and acetic acid are similar. Since limited data are available on ammonium acetate, toxicity data on acetic acid were used to represent toxicity due to exposure to ammonium acetate.

    Acetic acid is of low acute dermal and inhalation toxicity in rats. It causes dermal irritation in mice and is corrosive in rabbits. It was also irritating in the eyes of rabbits. Although reduced body weight was observed at 390 mg/kg/day in a 90-day oral toxicity study in the rat, the reduction in weight gain was likely attributed to reduced appetite and food consumption observed in the study. Therefore, this is not considered an adverse effect. Although increased spleen weight was observed at 23-31 ppm (equivalent to 15-19 mg/kg/day) of acetic acid in a toxicity study in rats via the inhalation route of exposure, there is no concern for potential immunotoxicity. The Agency considers that this effect is due to red blood cell destruction rather than an immunotoxic response. Fetal susceptibility was not observed in several developmental studies in rats, mice and rabbits. Neither maternal nor developmental toxicity was not observed up to 1,600 mg/kg/day. It is not mutagenic in an Ames test nor is it clastogenic in a cytogenetic assay with Chinese hamster ovary K1 cells. It is not carcinogenic. In an eight month cancer study, tumors were not observed in rats at 60 mg/kg/day. While evidence of potential neurotoxicity was observed in a literature study in rats conducted by Sapute et al.1 , a second study in rats showed no indication of systemic toxicity, neurotoxicity, neuropathological or histological lesions at the same dose that was previously tested, 100 mg/kg/day. Since the second study (MRID 49703201) 2 was conducted according to the Organization for Economic Co-operation and Development (OECD) and good laboratory practice (GLP) guidelines, it was considered to accurately represent the neurotoxic potential for ammonium acetate.

    1 Satpute, R.M., Lomash, V., Hariharakrishnan, J., Roa, P., Singh, P., Gujar, N., and Bhattacharya, R. (2014). Oxidative Stress and Tissue Pathology Caused By Subacute Exposure To Ammonium Acetate In Rats And Their Response To Treatments With Alpha-Ketoglutarate And N-Acetyl Cysteine. Toxicology and Industrial Health: 30(1) 12-14. MRID. 49507001.

    2 Barnett, Jr., John F. (2015). A 28-Day Oral (Gavage) Repeated Dose Study of Ammonium Acetate in Adult Rats. Laboratory Project ID 20073669. Unpublished study prepared by Charles River Laboratories. MRID 49703201.

    As noted above, acetic acid undergoes dissociation to the acetate anion and the H+ cations in aqueous media at pHs commonly found in the environment. Also, it is a naturally-occurring substance in plants and animals. In aerobic metabolism, acetic acid (as acetate) is a metabolite that combines with Co-enzyme A to form acetyl Co-A which subsequently enters into the Citric Acid Cycle, a common metabolic pathway in which food molecules are broken down to form energy. A major function of the Citric Acid Cycle is the oxidation of acetate. In animals, acetate is obtained from the breakdown of glucose molecules.

    Specific information on the studies received and the nature of the adverse effects caused by acetic acid as well as the no observed adverse effect level (NOAEL) and the lowest observed adverse effect level (LOAEL) from the toxicity studies can be found at http://www.regulations.gov in the document “Ammonium Acetate; Human Health Risk Assessment and Ecological Effects Assessment to Support Proposed Exemption from the Requirement of a Tolerance When Used as Inert Ingredients in Pesticide Formulations” in docket ID number EPA-HQ-OPP-2013-0700.

    B. Toxicological Points of Departure/Levels of Concern

    In an aqueous environment, ammonium acetate dissociates to acetic acid and its salt. Therefore, it is appropriate to expect toxicity due to exposure to ammonium acetate to be similar to that of acetic acid. Therefore, based on the absence of a toxicological endpoint of concern via dietary route of exposure for acetic acid, its regulatory history, and no new toxicological data to indicate concern regarding previous decisions, a qualitative assessment was appropriate for ammonium acetate for all pathways of human exposure (food, drinking water, and residential). A potential endpoint of concern for the inhalation route of exposure was identified in a toxicity study. Increased spleen weight due to red blood cell destruction was observed at 23-31 ppm (equivalent to 15-19 mg/kg/day) of acetic acid in rats. However, according to the American Conference of Governmental Industrial Hygenists, Inc. (ACGIH), the threshold limit value (TLV) for occupational exposure to acetic acid is 10 ppm via inhalation. Residential exposure to the proposed use of ammonium acetate via inhalation is not expected to exceed the TLV limit of 10 ppm because the residential use pattern would result in drastically lower opportunities for inhalation exposure than allowed occupational use patterns, which are limited to 10 ppm. In addition, residential exposure will be much lower because exposure is expected to occur for shorter periods to diluted acetic acid as compared to workers who are exposed for 8 hours continuously, to more concentrated acetic acid. Therefore, a qualitative assessment was conducted with regard to inhalation exposure.

    C. Exposure Assessment

    1. Dietary exposure from food and feed uses. In evaluating dietary exposure to ammonium acetate, EPA considered exposure under the proposed exemption from the requirement of a tolerance. EPA assessed dietary exposures from ammonium acetate in food as follows:

    Under this exemption from the requirement of a tolerance, residues of this ammonium acetate may be found on foods from crops that were treated with pesticide formulations containing ammonium acetate. However, a quantitative dietary exposure assessment was not conducted since an endpoint for risk assessment was not identified.

    2. Dietary exposure from drinking water. Since a hazard endpoint of concern was not identified for the acute and chronic dietary assessment, a quantitative dietary exposure risk assessment for drinking water was not conducted, although exposures may be expected from use on food crops.

    3. From non-dietary exposure. The term “residential exposure” is used in this document to refer to non-occupational, non-dietary exposure (e.g., textiles (clothing and diapers), carpets, swimming pools, and hard surface disinfection on walls, floors, tables).

    Ammonium acetate may be used in pesticide products and non-pesticide products that may be used around the home. Based on the discussion in Unit IV.B., a quantitative residential exposure assessment for ammonium acetate was not conducted.

    4. Cumulative effects from substances with a common mechanism of toxicity. Section 408(b)(2)(D)(v) of FFDCA requires that, when considering whether to establish, modify, or revoke a tolerance, the Agency consider “available information” concerning the cumulative effects of a particular pesticide's residues and “other substances that have a common mechanism of toxicity.”

    EPA has not found ammonium acetate to share a common mechanism of toxicity with any other substances, and ammonium acetate does not appear to produce a toxic metabolite produced by other substances. For the purposes of this tolerance action, therefore, EPA has assumed that ammonium acetate does not have a common mechanism of toxicity with other substances. For information regarding EPA's efforts to determine which chemicals have a common mechanism of toxicity and to evaluate the cumulative effects of such chemicals, see EPA's Web site at http://www.epa.gov/pesticides/cumulative.

    D. Safety Factor for Infants and Children

    1. In general. Section 408(b)(2)(C) of FFDCA provides that EPA shall apply an additional tenfold (10X) margin of safety for infants and children in the case of threshold effects to account for prenatal and postnatal toxicity and the completeness of the database on toxicity and exposure unless EPA determines based on reliable data that a different margin of safety will be safe for infants and children. This additional margin of safety is commonly referred to as the FQPA Safety Factor (SF). In applying this provision, EPA either retains the default value of 10X, or uses a different additional safety factor when reliable data available to EPA support the choice of a different factor.

    As part of its qualitative assessment, the Agency did not use safety factors for assessing risk, and no additional safety factor is needed for assessing risk to infants and children. Based on an assessment of ammonium acetate and its chemical properties, EPA has concluded that there are no toxicological endpoints of concern for the U.S. population, including infants and children.

    E. Aggregate Risks and Determination of Safety

    Because no toxicological endpoints of concern were identified, EPA concludes that aggregate exposure to residues of ammonium acetate will not pose a risk to the U.S. population, including infants and children, and that there is a reasonable certainty that no harm will result to the general population, or to infants and children from aggregate exposure to ammonium acetate residues.

    V. Analytical Enforcement Methodology

    An analytical method is not required for enforcement purposes since the Agency is establishing an exemption from the requirement of a tolerance. EPA is establishing a limitation on the amount of ammonium acetate that may be used in pesticide formulations. The limitation will be enforced through the pesticide registration process under the Federal Insecticide, Fungicide, and Rodenticide Act (FIFRA), 7 U.S.C. 136 et seq. EPA will not register any pesticide formulation used on crops for sale or distribution containing ammonium acetate at ready for use end-use concentrations exceeding 15%.

    VI. Conclusions

    Therefore, an exemption from the requirement of a tolerance is established under 40 CFR 180.920 for ammonium acetate (CAS No. 631-61-8) when used as an inert ingredient (buffering agent) in pesticide formulations applied to crops pre-harvest and limited to 15% in the end use formulation.

    VII. Statutory and Executive Order Reviews

    This action establishes a tolerance exemption under FFDCA section 408(d) in response to a petition submitted to the Agency. The Office of Management and Budget (OMB) has exempted these types of actions from review under Executive Order 12866, entitled “Regulatory Planning and Review” (58 FR 51735, October 4, 1993). Because this action has been exempted from review under Executive Order 12866, this action is not subject to Executive Order 13211, entitled “Actions Concerning Regulations That Significantly Affect Energy Supply, Distribution, or Use” (66 FR 28355, May 22, 2001) or Executive Order 13045, entitled “Protection of Children from Environmental Health Risks and Safety Risks” (62 FR 19885, April 23, 1997). This action does not contain any information collections subject to OMB approval under the Paperwork Reduction Act (PRA) (44 U.S.C. 3501 et seq.), nor does it require any special considerations under Executive Order 12898, entitled “Federal Actions to Address Environmental Justice in Minority Populations and Low-Income Populations” (59 FR 7629, February 16, 1994).

    Since tolerances and exemptions that are established on the basis of a petition under FFDCA section 408(d), such as the tolerance exemption in this final rule, do not require the issuance of a proposed rule, the requirements of the Regulatory Flexibility Act (RFA) (5 U.S.C. 601 et seq.), do not apply.

    This action directly regulates growers, food processors, food handlers, and food retailers, not States or tribes, nor does this action alter the relationships or distribution of power and responsibilities established by Congress in the preemption provisions of FFDCA section 408(n)(4). As such, the Agency has determined that this action will not have a substantial direct effect on States or tribal governments, on the relationship between the national government and the States or tribal governments, or on the distribution of power and responsibilities among the various levels of government or between the Federal Government and Indian tribes. Thus, the Agency has determined that Executive Order 13132, entitled “Federalism” (64 FR 43255, August 10, 1999) and Executive Order 13175, entitled “Consultation and Coordination with Indian Tribal Governments” (65 FR 67249, November 9, 2000) do not apply to this action. In addition, this action does not impose any enforceable duty or contain any unfunded mandate as described under Title II of the Unfunded Mandates Reform Act (UMRA) (2 U.S.C. 1501 et seq.).

    This action does not involve any technical standards that would require Agency consideration of voluntary consensus standards pursuant to section 12(d) of the National Technology Transfer and Advancement Act (NTTAA) (15 U.S.C. 272 note).

    VIII. Congressional Review Act

    Pursuant to the Congressional Review Act (5 U.S.C. 801 et seq.), EPA will submit a report containing this rule and other required information to the U.S. Senate, the U.S. House of Representatives, and the Comptroller General of the United States prior to publication of the rule in the Federal Register. This action is not a “major rule” as defined by 5 U.S.C. 804(2).

    List of Subjects in 40 CFR Part 180

    Environmental protection, Administrative practice and procedure, Agricultural commodities, Pesticides and pests, Reporting and recordkeeping requirements.

    Dated: December 11, 2015. Susan Lewis, Director, Registration Division, Office of Pesticide Programs.

    Therefore, 40 CFR chapter I is amended as follows:

    PART 180—[AMENDED] 1. The authority citation for part 180 continues to read as follows: Authority:

    21 U.S.C. 321(q), 346a and 371.

    2. In § 180.920, add alphabetically the following inert ingredient to the table to read as follows:
    § 180.920 Inert ingredients used pre-harvest; exemptions from the requirement of a tolerance. Inert ingredients Limits Uses *         *         *         *         *         *         * Ammonium acetate (CAS No. 631-61-8) 15% Buffering Agent. *         *         *         *         *         *         *
    [FR Doc. 2015-32170 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY 40 CFR Part 180 [EPA-HQ-OPP-2015-0630; FRL-9939-71] 2-Propenoic Acid, Homopolymer, Ester With α-[2,4,6-Tris(1-Phenylethyl)Phenyl]-ω-Hydroxypoly(Oxy-1,2-Ethanediyl), Compd. With 2,2′,2″-Nitrilotris[Ethanol]; Tolerance Exemption AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Final rule.

    SUMMARY:

    This regulation establishes an exemption from the requirement of a tolerance for residues of 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] (CAS Reg. No. 1477613-46-9) when used as an inert ingredient in a pesticide chemical formulation. Spring Trading Company on behalf of Lamberti USA, Incorporated submitted a petition to EPA under the Federal Food, Drug, and Cosmetic Act (FFDCA), requesting an exemption from the requirement of a tolerance. This regulation eliminates the need to establish a maximum permissible level for residues of 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] on food or feed commodities.

    DATES:

    This regulation is effective December 23, 2015. Objections and requests for hearings must be received on or before February 22, 2016, and must be filed in accordance with the instructions provided in 40 CFR part 178 (see also Unit I.C. of the SUPPLEMENTARY INFORMATION).

    ADDRESSES:

    The docket for this action, identified by docket identification (ID) number EPA-HQ-OPP-2015-0630, is available at http://www.regulations.gov or at the Office of Pesticide Programs Regulatory Public Docket (OPP Docket) in the Environmental Protection Agency Docket Center (EPA/DC), West William Jefferson Clinton Bldg., Rm. 3334, 1301 Constitution Ave. NW., Washington, DC 20460-0001. The Public Reading Room is open from 8:30 a.m. to 4:30 p.m., Monday through Friday, excluding legal holidays. The telephone number for the Public Reading Room is (202) 566-1744, and the telephone number for the OPP Docket is (703) 305-5805. Please review the visitor instructions and additional information about the docket available at http://www.epa.gov/dockets.

    FOR FURTHER INFORMATION CONTACT:

    Susan Lewis, Registration Division (7505P), Office of Pesticide Programs, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460-0001; main telephone number: (703) 305-7090; email address: [email protected].

    SUPPLEMENTARY INFORMATION: I. General Information A. Does this action apply to me?

    You may be potentially affected by this action if you are an agricultural producer, food manufacturer, or pesticide manufacturer. The following list of North American Industrial Classification System (NAICS) codes is not intended to be exhaustive, but rather provides a guide to help readers determine whether this document applies to them. Potentially affected entities may include:

    • Crop production (NAICS code 111).

    • Animal production (NAICS code 112).

    • Food manufacturing (NAICS code 311).

    • Pesticide manufacturing (NAICS code 32532).

    B. How can I get electronic access to other related information?

    You may access a frequently updated electronic version of 40 CFR part 180 through the Government Publishing Office's e-CFR site at http://www.ecfr.gov/cgi-bin/text-idx?&c=ecfr&tpl=/ecfrbrowse/Title40/40tab_02.tpl.

    C. Can I file an objection or hearing request?

    Under FFDCA section 408(g), 21 U.S.C. 346a, any person may file an objection to any aspect of this regulation and may also request a hearing on those objections. You must file your objection or request a hearing on this regulation in accordance with the instructions provided in 40 CFR part 178. To ensure proper receipt by EPA, you must identify docket ID number EPA-HQ-OPP-2015-0630 in the subject line on the first page of your submission. All objections and requests for a hearing must be in writing, and must be received by the Hearing Clerk on or before February 22, 2016. Addresses for mail and hand delivery of objections and hearing requests are provided in 40 CFR 178.25(b).

    In addition to filing an objection or hearing request with the Hearing Clerk as described in 40 CFR part 178, please submit a copy of the filing (excluding any Confidential Business Information (CBI)) for inclusion in the public docket. Information not marked confidential pursuant to 40 CFR part 2 may be disclosed publicly by EPA without prior notice. Submit the non-CBI copy of your objection or hearing request, identified by docket ID number EPA-HQ-OPP-2015-0630, by one of the following methods.

    Federal eRulemaking Portal: http://www.regulations.gov. Follow the online instructions for submitting comments. Do not submit electronically any information you consider to be CBI or other information whose disclosure is restricted by statute.

    Mail: OPP Docket, Environmental Protection Agency Docket Center (EPA/DC), (28221T), 1200 Pennsylvania Ave. NW., Washington, DC 20460-0001.

    Hand Delivery: To make special arrangements for hand delivery or delivery of boxed information, please follow the instructions at http://www.epa.gov/dockets/contacts.html.

    Additional instructions on commenting or visiting the docket, along with more information about dockets generally, is available at http://www.epa.gov/dockets. II. Background and Statutory Findings

    In the Federal Register of October 21, 2015 (80 FR 63731) (FRL-9934-29), EPA issued a document pursuant to FFDCA section 408, 21 U.S.C. 346a, announcing the receipt of a pesticide petition (PP IN-10836) filed by Spring Trading Company, 203 Dogwood Trail, Magnolia, Texas 77354-5201 on behalf of Lamberti USA, Inc., 14622 Exxon Road, Conroe, Texas 77302. The petition requested that 40 CFR 180.960 be amended by establishing an exemption from the requirement of a tolerance for residues of 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] (CAS Reg. No. 1477613-46-9). That document included a summary of the petition prepared by the petitioner and solicited comments on the petitioner's request. The Agency did not receive any comments in response to the notice of filing.

    Section 408(c)(2)(A)(i) of FFDCA allows EPA to establish an exemption from the requirement for a tolerance (the legal limit for a pesticide chemical residue in or on a food) only if EPA determines that the exemption is “safe.” Section 408(c)(2)(A)(ii) of FFDCA defines “safe” to mean that “there is a reasonable certainty that no harm will result from aggregate exposure to the pesticide chemical residue, including all anticipated dietary exposures and all other exposures for which there is reliable information.” This includes exposure through drinking water and use in residential settings, but does not include occupational exposure. Section 408(b)(2)(C) of FFDCA requires EPA to give special consideration to exposure of infants and children to the pesticide chemical residue in establishing an exemption from the requirement of a tolerance and to “ensure that there is a reasonable certainty that no harm will result to infants and children from aggregate exposure to the pesticide chemical residue . . .” and specifies factors EPA is to consider in establishing an exemption.

    III. Risk Assessment and Statutory Findings

    EPA establishes exemptions from the requirement of a tolerance only in those cases where it can be shown that the risks from aggregate exposure to pesticide chemical residues under reasonably foreseeable circumstances will pose no appreciable risks to human health. In order to determine the risks from aggregate exposure to pesticide inert ingredients, the Agency considers the toxicity of the inert in conjunction with possible exposure to residues of the inert ingredient through food, drinking water, and through other exposures that occur as a result of pesticide use in residential settings. If EPA is able to determine that a finite tolerance is not necessary to ensure that there is a reasonable certainty that no harm will result from aggregate exposure to the inert ingredient, an exemption from the requirement of a tolerance may be established.

    Consistent with FFDCA section 408(b)(2)(D), EPA has reviewed the available scientific data and other relevant information in support of this action and considered its validity, completeness and reliability and the relationship of this information to human risk. EPA has also considered available information concerning the variability of the sensitivities of major identifiable subgroups of consumers, including infants and children. In the case of certain chemical substances that are defined as polymers, the Agency has established a set of criteria to identify categories of polymers expected to present minimal or no risk. The definition of a polymer is given in 40 CFR 723.250(b) and the exclusion criteria for identifying these low-risk polymers are described in 40 CFR 723.250(d). 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] conforms to the definition of a polymer given in 40 CFR 723.250(b) and meets the following criteria that are used to identify low-risk polymers.

    1. The polymer is not a cationic polymer nor is it reasonably anticipated to become a cationic polymer in a natural aquatic environment.

    2. The polymer does contain as an integral part of its composition the atomic elements carbon, hydrogen, and oxygen.

    3. The polymer does not contain as an integral part of its composition, except as impurities, any element other than those listed in 40 CFR 723.250(d)(2)(ii).

    4. The polymer is neither designed nor can it be reasonably anticipated to substantially degrade, decompose, or depolymerize.

    5. The polymer is manufactured or imported from monomers and/or reactants that are already included on the TSCA Chemical Substance Inventory or manufactured under an applicable TSCA section 5 exemption.

    6. The polymer is not a water absorbing polymer with a number average molecular weight (MW) greater than or equal to 10,000 daltons.

    7. The polymer does not contain certain perfluoroalkyl moieties consisting of a CF3- or longer chain length as specified in 40 CFR 723.250(d)(6).

    Additionally, the polymer also meets as required the following exemption criteria specified in 40 CFR 723.250(e).

    8. The polymer's minimum number average MW is greater than or equal to 10,000 daltons. The polymer contains less than 2% oligomeric material below MW 500 and less than 5% oligomeric material below MW 1,000.

    Thus, 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] meets the criteria for a polymer to be considered low risk under 40 CFR 723.250. Based on its conformance to the criteria in this unit, no mammalian toxicity is anticipated from dietary, inhalation, or dermal exposure to 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol].

    IV. Aggregate Exposures

    For the purposes of assessing potential exposure under this exemption, EPA considered that 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] could be present in all raw and processed agricultural commodities and drinking water, and that non-occupational non-dietary exposure was possible. The number average MW of 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] is 10,000 daltons. Generally, a polymer of this size would be poorly absorbed through the intact gastrointestinal tract or through intact human skin. Since 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] conform to the criteria that identify a low-risk polymer, there are no concerns for risks associated with any potential exposure scenarios that are reasonably foreseeable. The Agency has determined that a tolerance is not necessary to protect the public health.

    V. Cumulative Effects From Substances With a Common Mechanism of Toxicity

    Section 408(b)(2)(D)(v) of FFDCA requires that, when considering whether to establish, modify, or revoke a tolerance, the Agency consider “available information” concerning the cumulative effects of a particular pesticide's residues and “other substances that have a common mechanism of toxicity.”

    EPA has not found 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] to share a common mechanism of toxicity with any other substances, and 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] does not appear to produce a toxic metabolite produced by other substances. For the purposes of this tolerance action, therefore, EPA has assumed that 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] does not have a common mechanism of toxicity with other substances. For information regarding EPA's efforts to determine which chemicals have a common mechanism of toxicity and to evaluate the cumulative effects of such chemicals, see EPA's Web site at http://www.epa.gov/pesticides/cumulative.

    VI. Additional Safety Factor for the Protection of Infants and Children

    Section 408(b)(2)(C) of FFDCA provides that EPA shall apply an additional tenfold margin of safety for infants and children in the case of threshold effects to account for prenatal and postnatal toxicity and the completeness of the data base unless EPA concludes that a different margin of safety will be safe for infants and children. Due to the expected low toxicity of 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol], EPA has not used a safety factor analysis to assess the risk. For the same reasons the additional tenfold safety factor is unnecessary.

    VII. Determination of Safety

    Based on the conformance to the criteria used to identify a low-risk polymer, EPA concludes that there is a reasonable certainty of no harm to the U.S. population, including infants and children, from aggregate exposure to residues of 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol].

    VIII. Other Considerations A. Existing Exemptions From a Tolerance

    There are no existing tolerance exemptions 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol]).

    B. Analytical Enforcement Methodology

    An analytical method is not required for enforcement purposes since the Agency is establishing an exemption from the requirement of a tolerance without any numerical limitation.

    C. International Residue Limits

    In making its tolerance decisions, EPA seeks to harmonize U.S. tolerances with international standards whenever possible, consistent with U.S. food safety standards and agricultural practices. EPA considers the international maximum residue limits (MRLs) established by the Codex Alimentarius Commission (Codex), as required by FFDCA section 408(b)(4). The Codex Alimentarius is a joint United Nations Food and Agriculture Organization/World Health Organization food standards program, and it is recognized as an international food safety standards-setting organization in trade agreements to which the United States is a party. EPA may establish a tolerance that is different from a Codex MRL; however, FFDCA section 408(b)(4) requires that EPA explain the reasons for departing from the Codex level.

    The Codex has not established a MRL for 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol].

    IX. Conclusion

    Accordingly, EPA finds that exempting residues of 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol] from the requirement of a tolerance will be safe.

    X. Statutory and Executive Order Reviews

    This action establishes a tolerance under FFDCA section 408(d) in response to a petition submitted to the Agency. The Office of Management and Budget (OMB) has exempted these types of actions from review under Executive Order 12866, entitled “Regulatory Planning and Review” (58 FR 51735, October 4, 1993). Because this action has been exempted from review under Executive Order 12866, this action is not subject to Executive Order 13211, entitled “Actions Concerning Regulations That Significantly Affect Energy Supply, Distribution, or Use” (66 FR 28355, May 22, 2001) or Executive Order 13045, entitled “Protection of Children from Environmental Health Risks and Safety Risks” (62 FR 19885, April 23, 1997). This action does not contain any information collections subject to OMB approval under the Paperwork Reduction Act (PRA) (44 U.S.C. 3501 et seq.), nor does it require any special considerations under Executive Order 12898, entitled “Federal Actions to Address Environmental Justice in Minority Populations and Low-Income Populations” (59 FR 7629, February 16, 1994).

    Since tolerances and exemptions that are established on the basis of a petition under FFDCA section 408(d), such as the tolerance in this final rule, do not require the issuance of a proposed rule, the requirements of the Regulatory Flexibility Act (RFA) (5 U.S.C. 601 et seq.), do not apply.

    This action directly regulates growers, food processors, food handlers, and food retailers, not States or tribes, nor does this action alter the relationships or distribution of power and responsibilities established by Congress in the preemption provisions of FFDCA section 408(n)(4). As such, the Agency has determined that this action will not have a substantial direct effect on States or tribal governments, on the relationship between the national government and the States or tribal governments, or on the distribution of power and responsibilities among the various levels of government or between the Federal Government and Indian tribes. Thus, the Agency has determined that Executive Order 13132, entitled “Federalism” (64 FR 43255, August 10, 1999) and Executive Order 13175, entitled “Consultation and Coordination with Indian Tribal Governments” (65 FR 67249, November 9, 2000) do not apply to this action. In addition, this action does not impose any enforceable duty or contain any unfunded mandate as described under Title II of the Unfunded Mandates Reform Act (UMRA) (2 U.S.C. 1501 et seq.).

    This action does not involve any technical standards that would require Agency consideration of voluntary consensus standards pursuant to section 12(d) of the National Technology Transfer and Advancement Act (NTTAA) (15 U.S.C. 272 note).

    XI. Congressional Review Act

    Pursuant to the Congressional Review Act (5 U.S.C. 801 et seq.), EPA will submit a report containing this rule and other required information to the U.S. Senate, the U.S. House of Representatives, and the Comptroller General of the United States prior to publication of the rule in the Federal Register. This action is not a “major rule” as defined by 5 U.S.C. 804(2).

    List of Subjects in 40 CFR Part 180

    Environmental protection, Administrative practice and procedure, Agricultural commodities, Pesticides and pests, Reporting and recordkeeping requirements.

    Dated: December 11, 2015. Susan Lewis, Director, Registration Division, Office of Pesticide Programs.

    Therefore, 40 CFR chapter I is amended as follows:

    PART 180—[AMENDED] 1. The authority citation for part 180 continues to read as follows: Authority:

    21 U.S.C. 321(q), 346a and 371.

    2. In § 180.960, add alphabetically the following polymer to the table to read as follows:
    §  180.960 Polymers; exemptions from the requirement of a tolerance. Polymer CAS No. *    *    *    *    * 2-propenoic acid, homopolymer, ester with α-[2,4,6-tris(1-phenylethyl)phenyl]-ω-hydroxypoly(oxy-1,2-ethanediyl), compd. with 2,2′,2″-nitrilotris[ethanol]), minimum number average molecular weight (in amu), 10,000 1477613-46-9 *    *    *    *    *
    [FR Doc. 2015-32176 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY 40 CFR Part 180 [EPA-HQ-OPP-2014-0788; FRL-9939-83] Propiconazole; Pesticide Tolerances AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Final rule.

    SUMMARY:

    This regulation establishes tolerances for residues of propiconazole in or on multiple commodities which are identified and discussed later in this document. Interregional Research Project Number 4 (IR-4) requested these tolerances under the Federal Food, Drug, and Cosmetic Act (FFDCA).

    DATES:

    This regulation is effective December 23, 2015. Objections and requests for hearings must be received on or before February 22, 2016, and must be filed in accordance with the instructions provided in 40 CFR part 178 (see also Unit I.C. of the SUPPLEMENTARY INFORMATION).

    ADDRESSES:

    The docket for this action, identified by docket identification (ID) number EPA-HQ-OPP-2014-0788, is available at http://www.regulations.gov or at the Office of Pesticide Programs Regulatory Public Docket (OPP Docket) in the Environmental Protection Agency Docket Center (EPA/DC), West William Jefferson Clinton Bldg., Rm. 3334, 1301 Constitution Ave. NW., Washington, DC 20460-0001. The Public Reading Room is open from 8:30 a.m. to 4:30 p.m., Monday through Friday, excluding legal holidays. The telephone number for the Public Reading Room is (202) 566-1744, and the telephone number for the OPP Docket is (703) 305-5805. Please review the visitor instructions and additional information about the docket available at http://www.epa.gov/dockets.

    FOR FURTHER INFORMATION CONTACT:

    Susan Lewis, Registration Division (7505P), Office of Pesticide Programs, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460-0001; main telephone number: (703) 305-7090; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    I. General Information A. Does this action apply to me?

    You may be potentially affected by this action if you are an agricultural producer, food manufacturer, or pesticide manufacturer. The following list of North American Industrial Classification System (NAICS) codes is not intended to be exhaustive, but rather provides a guide to help readers determine whether this document applies to them. Potentially affected entities may include:

    • Crop production (NAICS code 111).

    • Animal production (NAICS code 112).

    • Food manufacturing (NAICS code 311).

    • Pesticide manufacturing (NAICS code 32532).

    B. How can I get electronic access to other related information?

    You may access a frequently updated electronic version of EPA's tolerance regulations at 40 CFR part 180 through the Government Printing Office's e-CFR site at http://www.ecfr.gov/cgi-bin/text-idx?&c=ecfr&tpl=/ecfrbrowse/Title40/40tab_02.tpl.

    C. How can I file an objection or hearing request?

    Under FFDCA section 408(g), 21 U.S.C. 346a, any person may file an objection to any aspect of this regulation and may also request a hearing on those objections. You must file your objection or request a hearing on this regulation in accordance with the instructions provided in 40 CFR part 178. To ensure proper receipt by EPA, you must identify docket ID number EPA-HQ-OPP-2014-0788 in the subject line on the first page of your submission. All objections and requests for a hearing must be in writing, and must be received by the Hearing Clerk on or before February 22, 2016. Addresses for mail and hand delivery of objections and hearing requests are provided in 40 CFR 178.25(b).

    In addition to filing an objection or hearing request with the Hearing Clerk as described in 40 CFR part 178, please submit a copy of the filing (excluding any Confidential Business Information (CBI)) for inclusion in the public docket. Information not marked confidential pursuant to 40 CFR part 2 may be disclosed publicly by EPA without prior notice. Submit the non-CBI copy of your objection or hearing request, identified by docket ID number EPA-HQ-OPP-2014-0788, by one of the following methods:

    Federal eRulemaking Portal: http://www.regulations.gov. Follow the online instructions for submitting comments. Do not submit electronically any information you consider to be CBI or other information whose disclosure is restricted by statute.

    Mail: OPP Docket, Environmental Protection Agency Docket Center (EPA/DC), (28221T), 1200 Pennsylvania Ave. NW., Washington, DC 20460-0001.

    Hand Delivery: To make special arrangements for hand delivery or delivery of boxed information, please follow the instructions at http://www.epa.gov/dockets/contacts.html.

    Additional instructions on commenting or visiting the docket, along with more information about dockets generally, is available at http://www.epa.gov/dockets. II. Summary of Petitioned-for Tolerance

    In the Federal Register of October 21, 2015 (80 FR 63731) (FRL-9935-29), EPA issued a document pursuant to FFDCA section 408(d)(3), 21 U.S.C. 346a(d)(3), announcing the filing of a pesticide petition (PP 4E8321) by IR-4, IR-4 Project Headquarters, Rutgers, The State University of New Jersey, 500 College Road East, Suite 201 W, Princeton, NJ 08540. The petition requested that 40 CFR 180.434 be amended by establishing tolerances for residues of the fungicide, propiconazole, 1-[[2-(2,4-dichlorophenyl)-4-propyl-1,3-dioxolan-2-yl] methyl]-1H-1,2,4-triazole and its metabolites determined as 2,4,-dichlorobenzoic acid (2,4-DCBA), expressed as the stoichiometric equivalent of propiconazole, in or on the following raw agricultural commodities: Dill, dried at 80 parts per million (ppm); dill, fresh at 30 ppm; dill, seed at 15 ppm; fruit, stone, group 12-12, except plum at 4 ppm and nut, tree, group 14-12 at 0.1 ppm; leafy Brassica greens, subgroup 5B at 20 ppm; quinoa, grain, at 3.0 ppm; radish, roots at 0.04 ppm; radish, tops at 0.2 ppm; ti palm, leaves at 10 ppm; ti palm, roots at 0.3 ppm, and watercress at 6 ppm. IR-4 also requested that upon establishment of the above tolerances, that the existing tolerances for “fruit, stone, group 12, except plum” and “nut, tree, group 14” be removed. That document referenced a summary of the petition prepared by Syngenta, the registrant, which is available in the docket, http://www.regulations.gov. The October 21, 2015 notice supersedes a notice of filing published in the Federal Register on February 11, 2015 (80 FR 7559) (FRL-9921-94). The October 21, 2015 notice includes the commodity “quinoa, grain” as well as the other commodities that were originally requested in the February 11, 2015 notice. Two comments were received in response to the October 21, 2015 notice of filing. EPA's response to these comments is discussed in Unit IV.C.

    Based upon review of the data supporting the petition, EPA has modified some of the commodity vocabulary and rounded the significant figures of some of the tolerances. The reason for these changes are explained in Unit IV.D.

    III. Aggregate Risk Assessment and Determination of Safety

    Section 408(b)(2)(A)(i) of FFDCA allows EPA to establish a tolerance (the legal limit for a pesticide chemical residue in or on a food) only if EPA determines that the tolerance is “safe.” Section 408(b)(2)(A)(ii) of FFDCA defines “safe” to mean that “there is a reasonable certainty that no harm will result from aggregate exposure to the pesticide chemical residue, including all anticipated dietary exposures and all other exposures for which there is reliable information.” This includes exposure through drinking water and in residential settings, but does not include occupational exposure. Section 408(b)(2)(C) of FFDCA requires EPA to give special consideration to exposure of infants and children to the pesticide chemical residue in establishing a tolerance and to “ensure that there is a reasonable certainty that no harm will result to infants and children from aggregate exposure to the pesticide chemical residue. . . .”

    Consistent with FFDCA section 408(b)(2)(D), and the factors specified in FFDCA section 408(b)(2)(D), EPA has reviewed the available scientific data and other relevant information in support of this action. EPA has sufficient data to assess the hazards of and to make a determination on aggregate exposure for propiconazole including exposure resulting from the tolerances established by this action. EPA's assessment of exposures and risks associated with propiconazole follows.

    A. Toxicological Profile

    EPA has evaluated the available toxicity data and considered its validity, completeness, and reliability as well as the relationship of the results of the studies to human risk. EPA has also considered available information concerning the variability of the sensitivities of major identifiable subgroups of consumers, including infants and children.

    The primary target organ for propiconazole toxicity in animals is the liver. Increased liver weights were seen in mice after subchronic or chronic oral exposures to propiconazole. Liver lesions such as vacuolation of hepatocytes, ballooned liver cells, foci of enlarged hepatocytes, hypertrophy, and necrosis are characteristic of propiconazole toxicity in rats and mice. Decreased body weight gain was also seen in subchronic, chronic, developmental and reproductive studies in animal studies. Dogs appeared to be more sensitive to the localized toxicity of propiconazole as manifested by stomach irritations at 6 milligram/kilogram/day (mg/kg/day) and above.

    In rabbits, developmental toxicity occurred at a higher dose than the maternally toxic dose, while in rats, developmental toxicity occurred at lower doses than maternal toxic doses. Increased incidences of rudimentary ribs occurred in rat and rabbit fetuses. Increased cleft palate malformations were noted in two studies in rats. In one published study in rats, developmental effects (malformations of the lung and kidneys, incomplete ossification of the skull, caudal vertebrae and digits, extra rib (14th rib) and missing sternbrae) were reported at doses that were not maternally toxic. In the two generation reproduction study in rats, offspring toxicity occurred at a higher dose than the parental toxic dose suggesting lower susceptibility of the offspring to the toxic doses of propiconazole.

    The acute neurotoxicity study produced severe clinical signs of toxicity (decreased activity, cold, pale, decreased motor activity, etc.) in rats at the high dose of 300 milligram/kilogram (mg/kg). Limited clinical signs (piloerection, diarrhea, tip toe gait) were observed in the mid-dose animals (100 mg/kg), while no treatment related signs were observed at 30 mg/kg. The current acute dietary assessment for the general population is based on the NOAEL of 30 mg/kg from the acute neurotoxicity study. A subchronic neurotoxicity study in rats did not produce neurotoxic signs at the highest dose tested that was associated with decreased body weight.

    Propiconazole was negative for mutagenicity in the in vitro BALB/3T3 cell transformation assay, bacterial reverse mutation assay, Chinese hamster bone marrow chromosomal aberration assay, unscheduled DNA synthesis studies in human fibroblasts and primary rat hepatocytes, mitotic gene conversion assay, and the dominant lethal assay in mice. It caused proliferative changes in the rat liver with or without pretreatment with an initiator, like phenobarbital, a known liver tumor promoter. Liver enzyme induction studies with propiconazole in mice demonstrated that propiconazole is a strong phenobarbital type inducer of xenobiotic metabolizing enzymes. Hepatocellular proliferation studies in mice suggest that propiconazole induces cell proliferation followed by treatment-related hypertrophy in a manner similar to the known hypertrophic agent phenobarbital.

    Propiconazole was carcinogenic to male mice but was not carcinogenic to rats or to female mice. The Agency classified propiconazole as a possible human carcinogen and recommended that, for the purpose of risk characterization, the reference dose (RfD) approach be used for quantification of human risk. Propiconazole is not genotoxic and this fact, together with special mechanistic studies, indicates that propiconazole is a threshold carcinogen. Propiconazole produced liver tumors in male mice only at a high dose that was toxic to the liver. At doses below the RfD, liver toxicity is not expected; therefore, tumors are also not expected.

    Specific information on the studies received and the nature of the adverse effects caused by propiconazole as well as the no-observed-adverse-effect-level (NOAEL) and the lowest-observed-adverse-effect-level (LOAEL) from the toxicity studies can be found at http://www.regulations.gov in the document titled, “Propiconazole Human Health Risk Assessment for the New Uses of Propiconazole on dill, leafy brassicas crop subgroup 5B, ti palm, watercress, and quinoa, along with expansion to fruit, stone, group 12-12; except plum, and nut, tree, group 14-12” on pp. 37 in docket ID number EPA-HQ-OPP-2014-0788.

    B. Toxicological Points of Departure/Levels of Concern

    Once a pesticide's toxicological profile is determined, EPA identifies toxicological points of departure (POD) and levels of concern to use in evaluating the risk posed by human exposure to the pesticide. For hazards that have a threshold below which there is no appreciable risk, the toxicological POD is used as the basis for derivation of reference values for risk assessment. PODs are developed based on a careful analysis of the doses in each toxicological study to determine the dose at which the NOAEL and the LOAEL are identified. Uncertainty/safety factors are used in conjunction with the POD to calculate a safe exposure level—generally referred to as a population-adjusted dose (PAD) or a RfD—and a safe margin of exposure (MOE). For non-threshold risks, the Agency assumes that any amount of exposure will lead to some degree of risk. Thus, the Agency estimates risk in terms of the probability of an occurrence of the adverse effect expected in a lifetime. For more information on the general principles EPA uses in risk characterization and a complete description of the risk assessment process, see http://www2.epa.gov/pesticide-science-and-assessing-pesticide-risks/assessing-human-health-risk-pesticides.

    A summary of the toxicological endpoints for propiconazole used for human risk assessment is shown in Table 1 of this unit.

    Table 1—Summary of Toxicological Doses and Endpoints for Propiconazole for Use in Human Health Risk Assessment Exposure/scenario Point of departure and uncertainty/safety factors RfD, PAD, LOC for risk assessment Study and toxicological effects Acute dietary (Females 13-50 years of age) NOAEL = 30 mg/kg/day
  • UFA = 10x
  • UFH = 10x
  • FQPA SF = 1x
  • Acute RfD = 0.3 mg/kg/day
  • aPAD = 0.3 mg/kg/day
  • Developmental Study—Rat
  • LOAEL = 90 mg/kg/day based on increased incidence of rudimentary ribs, un-ossified sternebrae, as well as increased incidence of shortened and absent renal papillae and increased cleft palate.
  • Acute dietary (General population including infants and children) NOAEL = 30 mg/kg/day
  • UFA = 10x
  • UFH = 10x
  • FQPA SF = 1x
  • Acute RfD = 0.3 mg/kg/day
  • aPAD = 0.3 mg/kg/day
  • Acute neurotoxicity study—Rat
  • LOAEL = 100 mg/kg/day based on clinical signs of toxicity (piloerection in one male, diarrhea in one female, tip toe gait in 3 females).
  • Chronic dietary (Adult Males and Females 50+ yrs) NOAEL= 10 mg/kg/day
  • UFA = 10x
  • UFH = 10x
  • FQPA SF = 1x
  • Chronic RfD = 0.1 mg/kg/day
  • cPAD = 0.1 mg/kg/day
  • 24-Month carcinogenicity study on CD-1 mice. MRID 00129918
  • LOAEL = 50 mg/kg/day based on non-neoplastic liver effects (increased liver weight in males and increase in liver lesions: Masses/raised areas/swellings/nodular areas mainly).
  • Incidental oral short-term (1 to 30 days) NOAEL= 30 mg/kg/day
  • UFA = 10x
  • UFH = 10x
  • FQPA SF = 1x
  • LOC for MOE = 100 Acute Neurotoxicity Study—Rats
  • LOAEL = 100 mg/kg/day based on clinical signs of toxicity (piloerection in one male, diarrhea in one female, tip toe gait in 3 females).
  • Incidental oral intermediate-term (1 to 6 months) NOAEL= 10 mg/kg/day
  • UFA= 10x
  • UFH= 10x
  • FQPA SF = 1x
  • LOC for MOE = 100 24-Month carcinogenicity Study—Mice
  • LOAEL = 50 mg/kg/day based on non-neoplastic liver effects (increased liver weight in males and increase in liver lesions: Masses/raised areas/swellings/nodular areas mainly).
  • Dermal short-term (1 to 30 days) Oral study NOAEL = 30 mg/kg/day (dermal absorption rate = 40%)
  • UFA = 10x
  • UFH = 10x
  • FQPA SF = 1x
  • LOC for MOE = 100 Acute Neurotoxicity Study—Rats
  • LOAEL = 100 mg/kg/day based on clinical signs of toxicity (piloerection in one male, diarrhea in one female, tip toe gait in 3 females).
  • Dermal intermediate-term (1 to 6 months) Oral study NOAEL= 10 mg/kg/day (dermal absorption rate = 40%)
  • UFA = 10x
  • UFH = 10x
  • FQPA SF = 1x
  • LOC for MOE = 100 24-Month carcinogenicity Study—Mice
  • LOAEL = 50 mg/kg/day based on non-neoplastic liver effects (increased liver weight in males and increase in liver lesions: Masses/raised areas/swellings/nodular areas mainly).
  • Inhalation short-term (1 to 30 days) Oral study NOAEL= 30 mg/kg/day (inhalation absorption rate = 100%)
  • UFA = 10x
  • UFH = 10x
  • FQPA SF = 1x
  • LOC for MOE = 100 Acute Neurotoxicity Study—Rats
  • LOAEL = 100 mg/kg/day based on clinical signs of toxicity (piloerection in one male, diarrhea in one female, tip toe gait in 3 females).
  • Cancer (Oral, dermal, inhalation) Classification: Group C, possible human carcinogen, RfD approach for risk characterization. FQPA SF = Food Quality Protection Act Safety Factor. LOAEL = lowest-observed-adverse-effect-level. LOC = level of concern. mg/kg/day = milligram/kilogram/day. MOE = margin of exposure. NOAEL = no-observed-adverse-effect-level. PAD = population adjusted dose (a = acute, c = chronic). RfD = reference dose. UF = uncertainty factor. UFA = extrapolation from animal to human (interspecies). UFH = potential variation in sensitivity among members of the human population (intraspecies).
    C. Exposure Assessment

    1. Dietary exposure from food and feed uses. In evaluating dietary exposure to propiconazole, EPA considered exposure under the petitioned-for tolerances as well as all existing propiconazole tolerances in 40 CFR 180.434. EPA assessed dietary exposures from propiconazole in food as follows:

    i. Acute exposure. Quantitative acute dietary exposure and risk assessments are performed for a food-use pesticide, if a toxicological study has indicated the possibility of an effect of concern occurring as a result of a 1-day or single exposure.

    Such effects were identified for propiconazole. In estimating acute dietary exposure, EPA used food consumption information from the United States Department of Agriculture (USDA) National Health and Nutrition Examination Survey, What We Eat in America, (NHANES/WWEIA). This dietary survey was conducted from 2003 to 2008. As to residue levels in food, EPA conducted an acute dietary analysis for propiconazole residues of concern using tolerance levels and 100 percent crop treated (PCT) for all existing and proposed uses.

    ii. Chronic exposure. In conducting the chronic dietary exposure assessment EPA used the food consumption data from the USDA's NHANES/WWEIA. This dietary survey was conducted from 2003 to 2008. As to residue levels in food, EPA conducted a chronic dietary analysis for propiconazole residues of concern using tolerance levels for some commodities, average field trial residues for the remaining commodities, and 100 PCT for all existing and proposed uses.

    iii. Cancer. Based on the data summarized in Unit III.A., EPA has concluded that a nonlinear RfD approach is appropriate for assessing cancer risk to propiconazole. Cancer risk was assessed using the same exposure estimates as discussed in Unit III.C.1.ii., chronic exposure.

    iv. Anticipated residue information. Section 408(b)(2)(E) of FFDCA authorizes EPA to use available data and information on the anticipated residue levels of pesticide residues in food and the actual levels of pesticide residues that have been measured in food. If EPA relies on such information, EPA must require pursuant to FFDCA section 408(f)(1) that data be provided 5 years after the tolerance is established, modified, or left in effect, demonstrating that the levels in food are not above the levels anticipated. For the present action, EPA will issue such data call-ins as are required by FFDCA section 408(b)(2)(E) and authorized under FFDCA section 408(f)(1). Data will be required to be submitted no later than 5 years from the date of issuance of these tolerances.

    2. Dietary exposure from drinking water. The Agency used screening level water exposure models in the dietary exposure analysis and risk assessment for propiconazole in drinking water. These simulation models take into account data on the physical, chemical, and fate/transport characteristics of propiconazole. Further information regarding EPA drinking water models used in pesticide exposure assessment can be found at http://www2.epa.gov/pesticide-science-and-assessing-pesticide-risks/about-water-exposure-models-used-pesticide.

    Based on the Surface Water Concentration Calculator (SWCC) and Pesticide Root Zone Model—Ground Water (PRZM-GW) models, the estimated drinking water concentrations (EDWCs) of propiconazole for acute exposures are estimated to be 35.2 parts per billion (ppb) for surface water and 37.9 ppb for ground water, and for chronic exposures are estimated to be 18.6 ppb for surface water and 35.1 ppb for ground water.

    Modeled estimates of drinking water concentrations were directly entered into the dietary exposure model. For acute dietary risk assessment, the water concentration value of 37.9 ppb was used to assess the contribution to drinking water. For chronic dietary risk assessment, the water concentration of value 35.1 ppb was used to assess the contribution to drinking water.

    3. From non-dietary exposure. The term “residential exposure” is used in this document to refer to non-occupational, non-dietary exposure (e.g., for lawn and garden pest control, indoor pest control, termiticides, and flea and tick control on pets).

    Propiconazole is currently registered for the following uses that could result in residential exposures: Turf, ornamentals, and in paint. The highest incidental oral and dermal exposure scenarios are expected from residential use on turf. EPA assessed short-term risk to toddlers from incidental oral and dermal exposure and short-term risk to adults from dermal and inhalation residential handler exposure as well as from post-application dermal exposure. The highest post-application exposure from residential use on turf was used to assess risk to short-term aggregate exposures.

    The only residential use scenario that will result in potential intermediate term exposure to propiconazole is wood treatment, which the Agency assumes may result in dermal and incidental oral post-application exposures to children. No chronic exposures are expected. Further information regarding EPA standard assumptions and generic inputs for residential exposures may be found at http://www2.epa.gov/pesticide-science-and-assessing-pesticide-risks/standard-operating-procedures-residential-pesticide.

    4. Cumulative effects from substances with a common mechanism of toxicity. Section 408(b)(2)(D)(v) of FFDCA requires that, when considering whether to establish, modify, or revoke a tolerance, the Agency consider “available information” concerning the cumulative effects of a particular pesticide's residues and “other substances that have a common mechanism of toxicity.”

    Propiconazole is a member of the triazole-containing class of pesticides. Although conazoles act similarly in plants (fungi) by inhibiting ergosterol biosynthesis, there is not necessarily a relationship between their pesticidal activity and their mechanism of toxicity in mammals. Structural similarities do not constitute a common mechanism of toxicity. Evidence is needed to establish that the chemicals operate by the same, or essentially the same, sequence of major biochemical events (EPA, 2002). In conazoles, however, a variable pattern of toxicological responses is found; some are hepatotoxic and hepatocarcinogenic in mice. Some induce thyroid tumors in rats. Some induce developmental, reproductive, and neurological effects in rodents. Furthermore, the conazoles produce a diverse range of biochemical events including altered cholesterol levels, stress responses, and altered DNA methylation. It is not clearly understood whether these biochemical events are directly connected to their toxicological outcomes. Thus, there is currently no evidence to indicate that conazoles share common mechanisms of toxicity and EPA is not following a cumulative risk approach based on a common mechanism of toxicity for the conazoles. For information regarding EPA's procedures for cumulating effects from substances found to have a common mechanism of toxicity, see EPA's Web site at http://www2.epa.gov/pesticide-science-and-assessing-pesticide-risks/cumulative-assessment-risk-pesticides.

    Propiconazole is a triazole-derived pesticide. This class of compounds can form the common metabolite 1,2,4-triazole and two triazole conjugates (triazolylalanine and triazolylacetic acid). To support existing tolerances and to establish new tolerances for triazole-derivative pesticides, including propiconazole, EPA conducted a human health risk assessment for exposure to 1,2,4-triazole, triazolylalanine, and triazolylacetic acid resulting from the use of all current and pending uses of any triazole-derived fungicide. The risk assessment is a highly conservative, screening-level evaluation in terms of hazards associated with common metabolites (e.g., use of a maximum combination of uncertainty factors) and potential dietary and non-dietary exposures (i.e., high end estimates of both dietary and non-dietary exposures). The Agency retained a 3X for the LOAEL to NOAEL safety factor when the reproduction study was used. In addition, the Agency retained a 10X for the lack of studies including a DNT. The assessment includes evaluations of risks for various subgroups, including those comprised of infants and children. The Agency's complete risk assessment is found in the propiconazole reregistration docket at http://www.regulations.gov, Docket ID Number EPA-HQ-OPP-2005-0497.

    An updated dietary exposure and risk analysis for the common triazole metabolites 1,2,4-triazole (T), triazolylalanine (TA), triazolylacetic acid (TAA), and triazolylpyruvic acid (TP) was completed on April 9, 2015, in association with registration requests for several triazole fungicides, propiconazole, difenoconazole, and flutriafol. That analysis concluded that risk estimates were below the Agency's level of concern for all population groups. This assessment may be found on http://www.regulations.gov by searching for the following title and docket number: “Common Triazole Metabolites: Updated Aggregate Human Health Risk Assessment to Address The New Section 3 Registrations For Use of Propiconazole on Tea, Dill, Mustard Greens, Radish, and Watercress; Use of Difenoconazole on Globe Artichoke, Ginseng and Greenhouse Grown Cucumbers and Conversion of the Established Foliar Uses/Tolerances for Stone Fruit and Tree Nut Crop Groups to Fruit, Stone, Group 12-12 and the Nut, Tree, Group 14-12.; and Use of Flutriafol on Hops” (located in docket ID number EPA-HQ-OPP-2014-0788).

    D. Safety Factor for Infants and Children

    1. In general. Section 408(b)(2)(C) of FFDCA provides that EPA shall apply an additional tenfold (10X) margin of safety for infants and children in the case of threshold effects to account for prenatal and postnatal toxicity and the completeness of the database on toxicity and exposure unless EPA determines based on reliable data that a different margin of safety will be safe for infants and children. This additional margin of safety is commonly referred to as the Food Quality Protection Act Safety Factor (FQPA SF). In applying this provision, EPA either retains the default value of 10X, or uses a different additional safety factor when reliable data available to EPA support the choice of a different factor.

    2. Prenatal and postnatal sensitivity. In the developmental toxicity study in rats, fetal effects observed in this study at a dose lower than that evoking maternal toxicity are considered to be quantitative evidence of increased susceptibility of fetuses to in utero exposure to propiconazole. Neither quantitative nor qualitative evidence of increased susceptibility was observed in utero or postnatally in either the rabbit developmental or 2-generation reproduction rat study. There is no evidence of neuropathology or abnormalities in the development of the fetal nervous system from the available toxicity studies conducted with propiconazole. In the rat acute neurotoxicity study, there was evidence of clinical toxicity at the high dose of 300 mg/kg, but no evidence of neuropathology from propiconazole administration.

    Although there was quantitative evidence of increased susceptibility of the young following exposure to propiconazole in the developmental rat study, the Agency determined there is a low degree of concern for this finding and no residual uncertainties because the increased susceptibility was based on minimal toxicity at high doses of administration, clear NOAELs and LOAELs have been identified for all effects of concern, and a clear dose-response has been well defined.

    3. Conclusion. EPA has determined that reliable data show the safety of infants and children would be adequately protected if the FQPA SF were reduced to 1x. That decision is based on the following findings:

    i. The toxicity database for propiconazole is complete.

    ii. Other than the mild effects seen at 300 mg/kg in the acute neurotoxicity study, neurotoxicity and neurobehavioral effects were not seen in the propiconazole toxicity database. The liver, not the nervous system, is the primary target organ of propiconazole toxicity.

    iii. Although an apparent increased quantitative susceptibility was observed in fetuses and offspring, for the reasons noted in this Unit residual uncertainties or concerns for prenatal and/or postnatal toxicity are minimal.

    iv. There are no residual uncertainties identified in the exposure databases. The acute dietary food exposure assessments were performed based on 100 PCT and tolerance-level residues, while the chronic used a combination of tolerance-level residues and reliable data on average field trial residues and 100 PCT. EPA made conservative (protective) assumptions in the ground and surface water modeling used to assess exposure to propiconazole in drinking water. EPA used similarly conservative assumptions to assess post-application exposure of children as well as incidental oral exposure of toddlers. A turf transferable residue study is unavailable but being requested from the registrant for registration review of propiconazole. In all probability this study will reduce exposure estimates for both the incidental oral and post-application exposure to children. These assessments will not underestimate the exposure and risks posed by propiconazole.

    E. Aggregate Risks and Determination of Safety

    EPA determines whether acute and chronic dietary pesticide exposures are safe by comparing aggregate exposure estimates to the acute PAD (aPAD) and chronic PAD (cPAD). For linear cancer risks, EPA calculates the lifetime probability of acquiring cancer given the estimated aggregate exposure. Short-, intermediate-, and chronic-term risks are evaluated by comparing the estimated aggregate food, water, and residential exposure to the appropriate PODs to ensure that an adequate MOE exists.

    1. Acute risk. Using the exposure assumptions discussed in this unit for acute exposure, the acute dietary exposure from food and water to propiconazole will occupy 84% of the aPAD for children 1-2 years old, the population group receiving the greatest exposure.

    2. Chronic risk. Using the exposure assumptions described in this unit for chronic exposure, EPA has concluded that chronic exposure to propiconazole from food and water will utilize 25% of the cPAD for children 1-2 years old, the population group receiving the greatest exposure. Based on the explanation in Unit III.C.3., regarding residential use patterns, chronic residential exposure to residues of propiconazole is not expected.

    3. Short-term risk. Short-term aggregate exposure takes into account short-term residential exposure plus chronic exposure to food and water (considered to be a background exposure level). Propiconazole is currently registered for uses that could result in short-term residential exposure, and the Agency has determined that it is appropriate to aggregate chronic exposure through food and water with short-term residential exposures to propiconazole.

    Using the exposure assumptions described in this unit for short-term exposures, EPA has concluded the combined short-term food, water, and residential exposures result in aggregate MOEs from post-application activities (the highest exposure scenario) of 200 for adults and 96 for children 1-2 years old. Although the MOE for children 1-2 years old is slightly below the target MOE of 100, the Agency does not believe that propiconazole poses short-term risks of concern because the difference is small and more than offset by the use of conservative endpoints and conservative exposure assumptions. This assessment is considered conservative since the short-term endpoints are based on a conservative LOAEL that is 3x higher than the NOAEL. Therefore, the true NOAEL is likely higher and would result in MOEs greater than 100. Further, the assessment combines conservative assumptions by using tolerance-level residues and reliable data on average field-trial residues and 100 PCT, conservative assumptions in the ground and surface water modeling, and conservative assumptions to assess post-application exposure of children as well as incidental oral exposure of toddlers. Refining any one of these conservatisms would result in MOEs for this age group that are not of concern. Although dietary (food and water) is not the aggregate exposure driver, incorporating PCT would likely increase the aggregate MOE further above 100. For example, using the Agency's highest average PCT reported for propiconazole residues on crops (i.e., 55%), which is approximately half the currently assumed dietary exposure, the MOE for this age group would exceed the target MOE of 100 and not be of concern. Therefore, the Agency has determined that there is no short-term risk of concern from exposure to propiconazole.

    4. Intermediate-term risk. Intermediate-term aggregate exposure takes into account intermediate-term residential exposure plus chronic exposure to food and water (considered to be a background exposure level).

    Propiconazole is currently registered for use as a wood treatment that could result in intermediate-term residential exposure, and the Agency has determined that it is appropriate to aggregate chronic exposure through food and water with intermediate-term residential exposures to propiconazole.

    Using the exposure assumptions described in this unit for intermediate-term exposures, EPA has concluded that the combined intermediate-term food, water, and residential exposures result in an aggregate MOE of 110 for children 1-2 years old. Because EPA's level of concern for propiconazole is a MOE of 100 or below, this MOE is not of concern.

    5. Aggregate cancer risk for U.S. population. Based on the discussion in Unit III.A., EPA considers the chronic aggregate risk assessment to be protective of any aggregate cancer risk. As there is no chronic risk of concern, EPA does not expect any cancer risk to the U.S. population from aggregate exposure to propiconazole.

    6. Determination of safety. Based on these risk assessments, EPA concludes that there is a reasonable certainty that no harm will result to the general population, or to infants and children from aggregate exposure to propiconazole residues.

    IV. Other Considerations A. Analytical Enforcement Methodology

    Adequate enforcement methodology, a high performance liquid chromatography with ultraviolet detection method (HPLC/UV Method AG-671A) is available to enforce the tolerance expression. The method may be requested from: Chief, Analytical Chemistry Branch, Environmental Science Center, 701 Mapes Rd., Ft. Meade, MD 20755-5350; telephone number: (410) 305-2905; email address: [email protected].

    B. International Residue Limits

    In making its tolerance decisions, EPA seeks to harmonize U.S. tolerances with international standards whenever possible, consistent with U.S. food safety standards and agricultural practices. EPA considers the international maximum residue limits (MRLs) established by the Codex Alimentarius Commission (Codex), as required by FFDCA section 408(b)(4). The Codex Alimentarius is a joint United Nations Food and Agriculture Organization/World Health Organization food standards program, and it is recognized as an international food safety standards-setting organization in trade agreements to which the United States is a party. EPA may establish a tolerance that is different from a Codex MRL; however, FFDCA section 408(b)(4) requires that EPA explain the reasons for departing from the Codex level.

    There are no Codex MRLs for dillweed (fresh or dried), dill seed, the brassica leafy greens subgroup 5B, ti palm, watercress, quinoa or radish.

    Codex does have MRLs in place for peach and plums (part of the U.S. stone fruit group), and pecans (part of the U.S. tree nut group) that are different than the U.S. tolerances. The U.S. tolerance expression is not harmonized with the Codex expression, which is expressed in terms of propiconazole per se, and therefore, the U.S. tolerance level for stone fruit and tree nuts cannot be harmonized with the Codex MRLs that are currently established.

    C. Response to Comments

    Two comments were received in response to the October 21, 2015 notice of filing. The first comment asserted that no residues should be allowed and that the pesticide should not be approved for sale or use. The Agency understands the commenter's concerns and recognizes that some individuals believe that pesticides should be banned on agricultural crops. However, the existing legal framework provided by section 408 of the FFDCA states that tolerances may be set when persons seeking such tolerances or exemptions have demonstrated that the pesticide meets the safety standard imposed by that statute. The comment appears to be directed at the underlying statute and not EPA's implementation of it; the citizen has made no contention that EPA has acted in violation of the statutory framework.

    The second comment was from the Center for Biological Diversity and concerned endangered species; specifically stating that EPA cannot approve this new use prior to completion of consultations with the U.S. Fish and Wildlife Service and the National Marine Fisheries Service (“the Services”). This comment is not relevant to the Agency's evaluation of safety of the propiconazole tolerances; section 408 of the FFDCA focuses on potential harms to human health and does not permit consideration of effects on the environment.

    D. Revisions to Petitioned-for Tolerances

    The Agency is revising the petitioned-for tolerance requests for “dill, fresh” and “dill, dried” to “dillweed, fresh leaves” and “dillweed, dried leaves”, respectively, for consistency with the Agency's commodity vocabulary for those commodities. For the same reason, the Agency is revising the petitioned-for tolerance request for “leafy Brassica greens, subgroup 5B” to “Brassica leafy greens, subgroup 5B”. In addition, EPA is revising the tolerance values for radish, tops; ti palm, roots; and watercress to be consistent with EPA's policy on significant figures for tolerances.

    V. Conclusion

    Therefore, tolerances are established for residues of propiconazole, 1-[[2-(2,4-dichlorophenyl)-4-propyl-1,3-dioxolan-2-yl] methyl]-1H-1,2,4-triazole and its metabolites determined as 2,4,-dichlorobenzoic acid (2,4-DCBA), expressed as the stoichiometric equivalent of propiconazole, in or on brassica leafy greens, subgroup 5B at 20 ppm; dill seed at 15 ppm; dillweed, dried leaves at 80 ppm; dillweed, fresh leaves at 30 ppm; quinoa, grain at 3.0 ppm; radish, roots at 0.04 ppm; radish, tops at 0.20 ppm; ti palm, leaves at 10 ppm; ti palm, roots at 0.30 ppm; and watercress at 6.0 ppm. In addition, the existing fruit, stone, group 12, except plum and nut, tree, group 14 tolerances are modified to read “fruit, stone, group 12-12, except plum” and “nut, tree, group 14-12,” respectively.

    VI. Statutory and Executive Order Reviews

    This action establishes tolerances under FFDCA section 408(d) in response to a petition submitted to the Agency. The Office of Management and Budget (OMB) has exempted these types of actions from review under Executive Order 12866, entitled “Regulatory Planning and Review” (58 FR 51735, October 4, 1993). Because this action has been exempted from review under Executive Order 12866, this action is not subject to Executive Order 13211, entitled “Actions Concerning Regulations That Significantly Affect Energy Supply, Distribution, or Use” (66 FR 28355, May 22, 2001) or Executive Order 13045, entitled “Protection of Children from Environmental Health Risks and Safety Risks” (62 FR 19885, April 23, 1997). This action does not contain any information collections subject to OMB approval under the Paperwork Reduction Act (PRA) (44 U.S.C. 3501 et seq.), nor does it require any special considerations under Executive Order 12898, entitled “Federal Actions to Address Environmental Justice in Minority Populations and Low-Income Populations” (59 FR 7629, February 16, 1994).

    Since tolerances and exemptions that are established on the basis of a petition under FFDCA section 408(d), such as the tolerance in this final rule, do not require the issuance of a proposed rule, the requirements of the Regulatory Flexibility Act (RFA) (5 U.S.C. 601 et seq.), do not apply.

    This action directly regulates growers, food processors, food handlers, and food retailers, not States or tribes, nor does this action alter the relationships or distribution of power and responsibilities established by Congress in the preemption provisions of FFDCA section 408(n)(4). As such, the Agency has determined that this action will not have a substantial direct effect on States or tribal governments, on the relationship between the national government and the States or tribal governments, or on the distribution of power and responsibilities among the various levels of government or between the Federal Government and Indian tribes. Thus, the Agency has determined that Executive Order 13132, entitled “Federalism” (64 FR 43255, August 10, 1999) and Executive Order 13175, entitled “Consultation and Coordination with Indian Tribal Governments” (65 FR 67249, November 9, 2000) do not apply to this action. In addition, this action does not impose any enforceable duty or contain any unfunded mandate as described under Title II of the Unfunded Mandates Reform Act (UMRA) (2 U.S.C. 1501 et seq.).

    This action does not involve any technical standards that would require Agency consideration of voluntary consensus standards pursuant to section 12(d) of the National Technology Transfer and Advancement Act (NTTAA) (15 U.S.C. 272 note).

    VII. Congressional Review Act

    Pursuant to the Congressional Review Act (5 U.S.C. 801 et seq.), EPA will submit a report containing this rule and other required information to the U.S. Senate, the U.S. House of Representatives, and the Comptroller General of the United States prior to publication of the rule in the Federal Register. This action is not a “major rule” as defined by 5 U.S.C. 804(2).

    List of Subjects in 40 CFR Part 180

    Environmental protection, Administrative practice and procedure, Agricultural commodities, Pesticides and pests, Reporting and recordkeeping requirements.

    Dated: December 14, 2015. Susan Lewis, Director, Registration Division, Office of Pesticide Programs.

    Therefore, 40 CFR chapter I is amended as follows:

    PART 180—[AMENDED] 1. The authority citation for part 180 continues to read as follows: Authority:

    21 U.S.C. 321(q), 346a and 371.

    2. In § 180.434: a. Revise the entries for “Fruit, stone, group 12, except plum” and “Nut, tree, group 14.” b. Add alphabetically the following commodities to the table in paragraph (a).

    The revisions and additions read as follows:

    § 180.434 Propiconazole; tolerances for residues.

    (a) * * *

    Commodity Parts per million *    *    *    *    * Brassica leafy greens, subgroup 5B 20 *    *    *    *    * Dill, seed 15 Dillweed, dried leaves 80 Dillweed, fresh leaves 30 *    *    *    *    * Fruit, stone, group 12-12, except plum 4.0 *    *    *    *    * Nut, tree, group 14-12 0.10 *    *    *    *    * Quinoa, grain 3.0 Radish, roots 0.04 Radish, tops 0.20 *    *    *    *    * Ti palm, leaves 10 Ti palm, roots 0.30 *    *    *    *    * Watercress 6.0 *    *    *    *    *
    [FR Doc. 2015-32327 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    DEPARTMENT OF TRANSPORTATION National Highway Traffic Safety Administration 49 CFR Parts 591 and 592 [Docket No. NHTSA-2015-0076] RIN 2127-AL63 Allowing Importers To Provide Information to U.S. Customs and Border Protection in Electronic Format AGENCY:

    National Highway Traffic Safety Administration (NHTSA), Department of Transportation (DOT).

    ACTION:

    Final rule.

    SUMMARY:

    On September 2, 2015, the National Highway Traffic Safety Administration (NHTSA) published an interim final rule and request for comment entitled “Allowing Importers to Provide Information to U.S. Customs and Border Protection in Electronic Format.” No comments were received in response to the interim final rule. Accordingly, this final rule confirms that the September 2, 2015 interim final rule will not be changed and its effective date is September 2, 2015.

    DATES:

    Effective December 23, 2015.

    FOR FURTHER INFORMATION CONTACT:

    Arija Flowers, Trial Attorney, Office of the Chief Counsel, National Highway Traffic Safety Administration, 1200 New Jersey Avenue SE., Washington, DC 20590 (telephone: 202-366-5263).

    SUPPLEMENTARY INFORMATION:

    As NHTSA received no comments on its interim final rule published on September 2, 2015 (80 FR 53011), the agency is making no changes to the rule and its effective date is September 2, 2015. For regulatory analyses and notices associated with this action, please see the interim final rule published at 80 FR 53011.

    Accordingly, the interim rule amending 49 CFR parts 591 and 592, published at 80 FR 53011 on September 2, 2015, is adopted as final without change.

    Issued in Washington, DC, on December 17, 2015 under authority delegated in 49 CFR part 1.95. Mark R. Rosekind, Administrator.
    [FR Doc. 2015-32260 Filed 12-22-15; 8:45 am] BILLING CODE 4910-59-P
    80 246 Wednesday, December 23, 2015 Proposed Rules FEDERAL HOUSING FINANCE AGENCY 12 CFR Part 1217 RIN 2590-AA76 Implementation of the Program Fraud Civil Remedies Act of 1986 AGENCY:

    Federal Housing Finance Agency.

    ACTION:

    Proposed rule; request for comment.

    SUMMARY:

    The Federal Housing Finance Agency (FHFA) proposes this rule to implement the Program Fraud Civil Remedies Act of 1986 (31 U.S.C. 3801 et seq.), by establishing administrative procedures for imposing civil penalties and assessments against persons who make false, fictitious, or fraudulent claims or written statements to FHFA in the context of its contracting or employment activities, where the amount of money or the value of property or services involved or requested from FHFA is $150,000 or less.

    DATES:

    Comments must be received on or before February 22, 2016.

    ADDRESSES:

    You may submit your comments, identified by regulatory information number (RIN) 2590-AA76, by any of the following methods:

    Agency Web site: www.fhfa.gov/open-for-comment-or-input.

    Federal eRulemaking Portal: http://www.regulations.gov.

    Follow the instructions for submitting comments. If you submit your comments to the Federal eRulemaking Portal, please also send it by email to FHFA at [email protected] to ensure timely receipt by the agency. Please include “RIN 2590-AA76” in the subject line of the message.

    Hand Delivery/Courier: The hand delivery address is: Alfred M. Pollard, General Counsel, Attention: Comments/RIN 2590-AA76, Federal Housing Finance Agency, Constitution Center, (OGC) Eighth Floor, 400 Seventh Street SW., Washington, DC 20219. The package should be delivered to the Seventh Street entrance Guard Desk, First Floor, on business days between 9 a.m. and 5 p.m.

    U.S. Mail, United Parcel Service, Federal Express, or Other Mail Service: The mailing address for comments is: Alfred M. Pollard, General Counsel, Attention: Comments/RIN 2590-AA76, Federal Housing Finance Agency, Constitution Center, (OGC) Eighth Floor, 400 Seventh Street SW., Washington, DC 20219.

    FOR FURTHER INFORMATION CONTACT:

    Laura Ayoud, Assistant General Counsel, Office of the General Counsel, (202) 649-3069, [email protected], or Ellen Bailey, Managing Associate General Counsel, (202) 649-3056, [email protected], 400 Seventh Street SW., Eighth Floor, Washington, DC 20219 (not toll free numbers). The telephone number for the Telecommunications Device for the Hearing Impaired is (800) 877-8339.

    SUPPLEMENTARY INFORMATION: I. General Information A. Comments

    FHFA invites comments on all aspects of the proposed rule and will revise the language of the proposed rule as appropriate after taking all comments into consideration. Copies of all comments will be posted without change, including any personal information you provide, such as your name, address, or phone number, on the FHFA Internet Web site at http://www.fhfa.gov. In addition, copies of all comments received will be available for examination by the public on business days between the hours of 10 a.m. and 3 p.m., at the Federal Housing Finance Agency, Eighth Floor, 400 Seventh Street, SW., Washington, DC 20219. To make an appointment to inspect comments, please call the Office of General Counsel at (202) 649-3804.

    B. Background

    The Program Fraud Civil Remedies Act of 1986 (31 U.S.C. 3801 et seq.) (PFCRA) requires FHFA, as an “authority,” to establish by rule procedures for imposing civil penalties and assessments on any person who makes a false claim for property, services, or money from FHFA, or makes a false material statement to FHFA in connection with a claim, where the amount involved does not exceed $150,000.1 A “claim” as defined in the Act includes a request, demand, or submission for property, services, or money from FHFA or a party to a contract with FHFA, including money representing benefits.2 A “statement” is any representation, certification, affirmation, document, record, or accounting or bookkeeping entry with respect to a claim, a contract or a bid or proposal for a contract with FHFA, or a benefit from FHFA.3 For covered claims and statements, PFCRA provides an administrative remedy as an alternative to judicial action, where the Department of Justice (DOJ) has declined to prosecute under the civil False Claims Act, 31 U.S.C. 3729.4

    1See 31 U.S.C. 3801(a)(1)(C) and 3803(g); see also 5 U.S.C., App. 3, 11(2).

    2Id., section 3801(a)(3).

    3Id., section 3801(a)(9).

    4See S.Rep. No. 99-212, 99th Cong., 1st Sess. 6 (1985) (“[E]xisting remedies are not adequate to cope with the problem of fraud in Federal programs. The Committee [of Governmental Affairs of the Senate], therefore, believes that an alternative administrative remedy is needed to adjudicate small-dollar false claim and statement cases that otherwise would not be initiated civilly.”).

    PFCRA establishes a process of (a) investigation by the “investigating official,” who, by statute, is the Inspector General (IG) of the agency or a designee of the IG; (b) review by the agency's “reviewing official,” designated by the agency head,5 to determine if adequate evidence of liability exists; and (c) review by DOJ. If the Attorney General approves use of the PFCRA process, PFCRA authorizes the reviewing official to initiate an action by providing notice to the person alleged to be liable; if a hearing on the record is requested, it is before a “presiding official,” which by statute is an Administrative Law Judge (ALJ) appointed or detailed for such purpose.6 PFCRA also establishes appeal rights to the agency head by any person determined by an ALJ to be liable; further review is available by the U.S. District Court.7

    5 31 U.S.C. 3801(a)(8)(A) and 3803. With publication of this proposed rule, the Director of FHFA designates the General Counsel of FHFA as FHFA's reviewing official.

    6Id. section 3803.

    7Id., see also section 3805.

    A civil penalty may be imposed for making a false claim or statement to an agency even if the agency did not provide any money, property, services or benefits to any person as a result. Where money, property, services or benefits were provided as a result of the person's false claim or statement, an assessment may also be imposed as the administrative equivalent of “damages.” The maximum amount of any civil penalty is established by PFCRA, subject to periodic adjustments for inflation, and PFCRA also caps any assessment at an amount equal to twice the value of the money, property, services or benefits provided.8

    8Id. section 3802(a)(1) and (3).

    Following PFCRA's enactment in 1986, an interagency task force was established under the leadership of the Department of Health and Human Services to develop model implementing regulations by all affected agencies and departments. This action was consistent with the expectation that “regulations would be substantively uniform throughout the government, except as necessary to meet the specific needs of a particular agency or program.” 9 For that reason, FHFA reviewed the PFCRA rules of other departments and agencies and has modeled its proposed rule on final rules of the Federal Deposit Insurance Corporation (FDIC) and Department of Housing and Urban Development (HUD).10 The FDIC rule was employed because, like FHFA, FDIC is a federal financial safety and soundness regulator. FHFA's supervisory, regulatory, enforcement and resolution powers are similar to FDIC's, and both FDIC and FHFA have express independent litigating authority and authority to bring administrative actions for civil money penalties for false claims or statements made to them by their regulated institutions or entities and affiliated parties apart from authority provided by PFCRA. The HUD rule provided a structural model and an established operational approach.

    9See S. Rep. No. 99-212 at 12; see also 52 FR 27423 (July 21, 1987).

    10See 12 CFR part 308, subpart T (FDIC) and 24 CFR part 28 (HUD) (2015).

    II. Analysis of Proposed Rule

    Scope. As does the FDIC's PFCRA rule, FHFA's proposed rule states that it applies to FHFA's employment and contracting activities and does not apply to FHFA's supervisory, regulatory, enforcement, conservatorship, or receivership activities because other civil and administrative remedies available to FHFA are adequate to redress fraud in the areas not covered. FHFA intends that the PFCRA administrative process not be confused with ordinary Agency procedures available in regulatory or conservatorship situations. There FHFA exercises its broad and comprehensive supervisory, regulatory, enforcement, conservatorship, or receivership authorities, as appropriate, with regard to its regulated entities (Fannie Mae, Freddie Mac (collectively, the “Enterprises”), any affiliate of an Enterprise and the Federal Home Loan Bank System and the Office of Finance of the Federal Home Loan Bank System (OF), or any other entity-affiliated party. This statement of scope is almost identical to limitations imposed by the FDIC in its PFCRA rule, at 12 CFR 308.500(c), and reflects the broad enforcement authorities provided to FHFA in the Federal Housing Enterprise Financial Safety and Soundness Act, 12 U.S.C. 4501 et seq. (Safety and Soundness Act).

    FHFA has determined this approach is appropriate for several reasons. Through the Safety and Soundness Act, FHFA has other available administrative remedies and independent litigating authority that it could use in the event a regulated entity, any affiliate of an Enterprise, the OF, or any other entity-affiliated party made a false claim on or provided false information to FHFA in its supervisory, regulatory, enforcement, conservatorship, or receivership activities. See generally 12 U.S.C. 4513, 4514, 4585, and 4636. As a result, even without PFCRA, FHFA could pursue administrative or judicial remedies for these false claims or statements on its own behalf with similar or greater effect. The statement of scope also recognizes that PFCRA provides the reviewing official discretion to pursue a false claim or statement through the PFCRA process and acknowledges that where FHFA has determined that another available action or remedy would be more appropriate, an administrative action will not be brought under PFCRA. Finally, the statement of scope serves congressional intent that the FHFA Office of the Inspector General be independent and objective in its oversight of FHFA, which could be compromised if the IG were able to initiate administrative actions against a regulated entity, including any affiliate of an Enterprise, or the OF or any other entity-affiliated party based on false claims or statements to FHFA made when FHFA was engaged in supervisory, regulatory, enforcement, conservatorship, or receivership activities.11

    11 FHFA's statement of scope in the proposed rule is nearly identical to the scope provision adopted by the FDIC in its PFCRA rule, which applies to FDIC's employment and contracting activities but does not apply to false claims or statements made in connection with FDIC's regulatory, supervision, enforcement, insurance, receivership, or liquidation responsibilities. See 12 CFR 308.500(c). FDIC explained that, as so limited, its rule was consistent with PFCRA's underlying purpose “to provide federal agencies with an administrative remedy for `small dollar fraud' cases for which there is no other remedy because the cases are too small for the [DOJ] to prosecute,” and distinguished FDIC's circumstances from those of other agencies based on its other available administrative remedies and on its independent litigating authority. 65 FR 52352 (Aug. 29, 2000) (proposed rule); see also 66 FR 9187, 9188 (Feb. 7, 2001) (final rule).

    Finally, FHFA also notes that its PFCRA rule would not apply to false claims or statements made by any person to any regulated entity, an affiliate of an Enterprise, or the OF. PFCRA generally does not apply to false claims or statements made to private companies conducting private business activities, but instead creates an administrative remedy for false claims or statements for money, property, services, or benefits provided by the United States government through an agency. Thus, PFCRA would apply to a private company only where that company is acting on behalf of an agency and allocating money, property, services, or benefits for which the actual provider is the United States government. The regulated entities, including any affiliate of an Enterprise, and the OF do not provide United States government money, property, services, or benefits on FHFA's behalf to any person. Therefore, FHFA's proposed rule does not apply to any false claim or statement by any person to any regulated entity, including any affiliate of an Enterprise, or the OF.12

    12 If a regulated entity, an affiliate of an Enterprise, or the OF were to act on behalf of another agency in providing United States government money, property, services, or benefits to any person, then any PFCRA rule of that other agency may be applicable.

    Process. Pursuant to PFCRA and the proposed rule, FHFA's “investigating official” (under PFCRA, the FHFA IG or the IG's designee) would initiate an investigation of any claim or statement believed to be false.13 The investigating official would submit a report containing information about the case (including exculpatory information), the potential violation, and other relevant information relating to liability to FHFA's “reviewing official” (the General Counsel of FHFA, as designated by the Director of FHFA).14 The reviewing official, or the designee thereof, would then be required to make a determination of whether there is adequate evidence of liability. If so, the reviewing official would provide written notice to the Attorney General of the intent to refer the allegations to an ALJ as presiding officer. Under the terms of PFCRA and the authority of the Attorney General, DOJ could elect to bring an action for civil relief under other applicable law, or the FHFA action may be deferred or postponed to avoid interference with a criminal investigation or prosecution by the Attorney General.

    13See 31 U.S.C. 3801(a)(4)(A).

    14See 31 U.S.C. 3801(a)(8)(A), requiring the agency head to designate a reviewing official; see also footnote 5, supra.

    If the Attorney General approves the use of PFCRA, FHFA's reviewing official may refer the case to an ALJ as presiding officer. To initiate the action, the reviewing official must provide notice to any person who is subject to the allegation of liability. That person may then request a formal hearing on the record and is entitled to all exculpatory information in the possession of the investigating official or the reviewing official. If a hearing is requested, the ALJ would determine liability based on the preponderance of the evidence and the amount of any penalty (and, if appropriate, any assessment) to be imposed. The proposed rule implements statutory provisions for an appeal of the ALJ's decision to the Director of FHFA as the “authority head” and then to the appropriate U.S. District Court.

    The proposed rule provides for hearing and appeal rights of persons subject to allegations of liability for any penalty or assessment under PFCRA. FHFA currently has Rules of Practice and Procedure in place at title 12 of the Code of Federal Regulations, Part 1209, which establish evidentiary, hearing, and appeals procedures and processes for hearings on the record at FHFA. Similar to the HUD rule, FHFA's proposed rule cross-references its existing administrative enforcement procedures for purposes of PFCRA actions. FHFA's existing rules of procedure were issued subject to a notice and comment rulemaking process and, by proposing to use them for purposes of any PFCRA action, FHFA seeks to ensure due process and procedural consistency.

    Maximum Penalty Amount. PFCRA establishes a maximum civil penalty of $5,000 for each violation of the Act.15 That amount is required to be adjusted for inflation by the Federal Civil Penalties Inflation Adjustment Act of 1990, which limits the first such adjustment to not more than 10% of the original statutory penalty.16 As a result, the proposed rule provides for the imposition of a civil penalty of not more than $5,500 for each fraudulent claim or statement, a 10% increase over the statutory amount. In the case of a false, fictitious, or fraudulent claim on which payment was made by the United States government, PFCRA also authorizes an assessment in lieu of damages of up to twice the amount of the claim.17 PFCRA civil penalties and assessments are in addition to any other remedy prescribed by law.18 Therefore, commenters should be aware that any final rule adopted by FHFA would not preclude imposition of other authorized actions or sanctions currently employed by FHFA, including debarment and suspension of contractors.

    15See 31 U.S.C. 3802(a).

    16See 28 U.S.C. 2461 note.

    17 31 U.S.C. 3802(a)(1).

    18See 31 U.S.C. 3802(a).

    III. Paperwork Reduction Act

    The proposed rule does not contain any collections of information pursuant to the Paperwork Reduction Act of 1995 (44 U.S.C. 3501 et seq.). Therefore, FHFA has not submitted any information to the Office of Management and Budget for review.

    IV. Regulatory Flexibility Act

    The Regulatory Flexibility Act (5 U.S.C. 601 et seq.) requires that a regulation that has a significant economic impact on a substantial number of small entities, including small businesses and or small organizations, must include an initial regulatory flexibility analysis describing the regulation's impact on small entities. Such an analysis need not be undertaken if the agency has certified that the regulation will not have a significant economic impact on a substantial number of small entities.19 FHFA has considered the impact of the proposed rule under the Regulatory Flexibility Act. The General Counsel of FHFA certifies that the proposed rule, if adopted as a final rule, is not likely to have a significant economic impact on a substantial number of small entities, because the regulation would merely fulfill a statutory requirement under PFCRA to establish procedures for imposing civil penalties and assessments against those persons who have violated existing prohibitions against making fraudulent claims or statements to FHFA in its contracting and employment activities, and does not alter any underlying requirements or prohibitions or impose any new requirements or prohibitions on persons subject to regulation by FHFA.

    19See 5 U.S.C. 605(b).

    List of Subjects in 12 CFR Part 1217

    Civil remedies, Program fraud.

    Authority and Issuance

    Accordingly, for the reasons stated in the preamble, and under the authority of 12 U.S.C. 4511, 4513, 4514, 4526, 4585 and 4636 and 31 U.S.C. 3803, FHFA proposes to amend subchapter A of Chapter XII of Title 12 of the Code of Federal Regulations by adding a new Part 1217 to read as follows:

    CHAPTER XII—FEDERAL HOUSING FINANCE AGENCY SUBCHAPTER A—ORGANIZATION AND OPERATIONS 1. Add part 1217 to subchapter A to read as follows: PART 1217—PROGRAM FRAUD CIVIL REMEDIES ACT Sec. 1217.1 Purpose and scope. 1217.2 Definitions. 1217.3 Basis for civil penalties and assessments. 1217.4 Investigation. 1217.5 Request for approval by the Department of Justice. 1217.6 Notice. 1217.7 Response. 1217.8 Statute of Limitations. 1217.9 Hearings. 1217.10 Settlements. Authority:

    12 U.S.C. 4501; 12 U.S.C. 4526, 28 U.S.C. 2461 note; 31 U.S.C. 3801-3812.

    § 1217.1 Purpose and scope.

    (a) Purpose. This part:

    (1) Establishes administrative procedures for imposing civil penalties and assessments against persons who make, submit, or present, or cause to be made, submitted, or presented, false, fictitious, or fraudulent claims or written statements to FHFA or to its agents; and

    (2) Specifies the hearing and appeal rights of persons subject to allegations of liability for such penalties and assessments. Hearings under this part shall be conducted in accordance with the Administrative Procedure Act pursuant to part 1209, subpart C, of this chapter.

    (b) Scope. This part applies only to persons who make, submit, or present or cause to be made, submitted, or presented false, fictitious, or fraudulent claims or written statements to FHFA or to those acting on its behalf in connection with FHFA employment matters and FHFA contracting activities. It does not apply to false claims or statements made in connection with matters or activities related to FHFA's supervisory, regulatory, enforcement, conservatorship, or receivership responsibilities, as other civil and administrative actions available to FHFA to redress fraud in such areas provide for remedies that are equal to or exceed those available through this part.

    § 1217.2 Definitions.

    Ability to pay is determined based on a review of the respondent's resources available both currently and prospectively, from which FHFA could ultimately recover the total penalty, and as appropriate, assessment, which may be predicted based on historical evidence.

    Assessment means a monetary penalty that is in addition to a civil penalty and may be imposed if FHFA has made any payment, transferred property, or provided services for a claim that is determined to be in violation of paragraph (a)(1) of § 1217.3. An assessment may not exceed an amount that is twice the amount of the claim or portion of the claim determined to be in violation of paragraph (a)(1) of § 1217.3. A civil penalty other than an assessment may be imposed whether or not FHFA has made a payment, transferred property, or provided services in response to the false claim or statement.

    Benefit means anything of value, including, but not limited to, any advantage, preference, privilege, license, permit, favorable decision, ruling, or status.

    Claim means any request, demand, or submission:

    (1) Made to FHFA for property, services, or money (including money representing benefits);

    (2) Made to a recipient of property, services, or money from FHFA or to a party to a contract with FHFA:

    (i) For property or services, if FHFA:

    (A) Provided such property or services;

    (B) Provided any portion of the funds for the purchase of such property or services; or

    (C) Will reimburse such recipient or party for the purchase of such property or services; or

    (ii) For the payment of money (including money representing benefits) if the United States:

    (A) Provided any portion of the money requested or demanded; or

    (B) Will reimburse such recipient or party for any portion of the money paid on such request or demand; or

    (3) Made to FHFA, which has the effect of decreasing an obligation to pay or account for property, services, or money.

    Investigating official means the FHFA Inspector General, or an officer or employee of the FHFA Office of Inspector General designated by the FHFA Inspector General.

    Knows or has reason to know. (1) For purposes of establishing liability under 31 U.S.C. 3802 and this part, means that a person, with respect to a claim or statement:

    (i) Has actual knowledge that the claim or statement is false, fictitious, or fraudulent;

    (ii) Acts in deliberate ignorance of the truth or falsity of the claim or statement; or

    (iii) Acts in reckless disregard of the truth or falsity of the claim or statement.

    (2) No proof of specific intent to defraud is required for purposes of establishing liability under 31 U.S.C. 3802 or this part.

    Makes a claim or statement includes making, presenting, or submitting the claim or statement and causing the claim or statement to be made, presented, or submitted.

    Notice means the charging document served by FHFA to commence an administrative proceeding to impose a civil penalty and, if appropriate, an assessment under chapter 38 of subtitle III of title 31, U.S.C., and this part.

    Person means any individual, partnership, corporation, association, or private organization.

    Presiding officer means an administrative law judge appointed under 5 U.S.C. 3105 or detailed to FHFA under 5 U.S.C. 3344.

    Reasonable prospect of collecting an appropriate amount of penalties and assessments is determined based on a generalized analysis made by the reviewing official, based on the limited information available in the report of investigation for purposes of determining whether the allocation of FHFA's resources to any particular action is appropriate.

    Report of investigation means a report containing the findings and conclusions of an investigation under chapter 38 of subtitle III of title 31, U.S.C., by the investigating official, as described in § 1217.4.

    Respondent means any person alleged to be liable for a civil penalty or assessment under § 1217.3.

    Reviewing official means the General Counsel of FHFA, as so designated by the Director pursuant to 31 U.S.C. 3801(a)(8)(A).

    Statement means, unless the context indicates otherwise, any representation, certification, affirmation, document, record, or accounting or bookkeeping entry made:

    (1) With respect to a claim or to obtain the approval or payment of a claim (including relating to eligibility to make a claim); or

    (2) With respect to (including relating to eligibility for) a contract with, or a bid or proposal for a contract with, or benefit from, FHFA or any State, political subdivision of a State, or other party, if FHFA provides any portion of the money or property under such contract or benefit, or if FHFA will reimburse such State, political subdivision, or party for any portion of the money or property under such contract or for such benefit.

    § 1217.3 Basis for civil penalties and assessments.

    (a) False, Fictitious or Fraudulent Claims. (1) A civil penalty of not more than $5,500 may be imposed upon a person who makes a claim to FHFA for property, services, or money where the person knows or has reason to know that the claim:

    (i) Is false, fictitious, or fraudulent;

    (ii) Includes or is supported by a written statement that:

    (A) Asserts a material fact which is false, fictitious, or fraudulent; or

    (B) Omits a material fact and, as a result of the omission, is false, fictitious, or fraudulent, where the person making, presenting, or submitting such statement has a duty to include such material fact; or

    (iii) Is for payment for the provision of property or services to FHFA which the person has not provided as claimed.

    (2) Each voucher, invoice, claim form, or other individual request or demand for property, services, or money constitutes a separate claim for purposes of this part.

    (3) A claim shall be considered made to FHFA, a recipient, or party when the claim is actually made to an agent, fiscal intermediary, or other entity, acting for or on behalf of FHFA, the recipient, or the party.

    (4) Each claim for property, services, or money is subject to a civil penalty, without regard to whether the property, services, or money actually is delivered or paid.

    (5) There is no liability under this part if the amount of money or value of property or services claimed exceeds $150,000 as to each claim that a person submits. For purposes of this paragraph (a), a group of claims submitted simultaneously as part of a single transaction shall be considered a single claim.

    (6) If the FHFA has made any payment, transferred property, or provided services for a claim, then FHFA may make an assessment against a person found liable in an amount of up to twice the amount of the claim or portion of the claim that is determined to be in violation of paragraph (a)(1) of this section. This assessment is in addition to the amount of any civil penalty imposed.

    (b) False, Fictitious or Fraudulent Statements. (1) A civil penalty of up to $5,500 may be imposed upon a person who makes a written statement to FHFA with respect to a claim, contract, bid or proposal for a contract, or benefit from FHFA that:

    (i) The person knows or has reason to know:

    (A) Asserts a material fact which is false, fictitious, or fraudulent; or

    (B) Omits a material fact and is false, fictitious, or fraudulent as a result of such omission, where the person making, presenting, or submitting such statement has a duty to include such material fact; and

    (ii) Contains or is accompanied by an express certification or affirmation of the truthfulness and accuracy of the contents of the statement.

    (2) Each written representation, certification, or affirmation constitutes a separate statement.

    (3) A statement shall be considered made to FHFA when the statement is actually made to an agent, fiscal intermediary, or other entity acting for or on behalf of FHFA.

    (c) Joint and several liability. A civil penalty or assessment may be imposed jointly and severally if more than one person is determined to be liable.

    § 1217.4 Investigation.

    (a) General. FHFA may initiate an action under chapter 38 of subtitle III of title 31, U.S.C., and this part against a respondent only upon an investigation by the investigating official.

    (b) Subpoena. Pursuant to 31 U.S.C. 3804(a), the investigating official may require by subpoena the production of records and other documents. The subpoena shall state the authority under which it is issued, identify the records sought, and name the person designated to receive the records. The recipient of the subpoena shall provide a certification that the documents sought have been produced, that the documents are not available and the reasons they are not available, or that the documents, suitably identified, have been withheld based upon the assertion of an identified privilege.

    (c) Investigation report. If the investigating official concludes that an action under chapter 38 of subtitle III of title 31, U.S.C., and this part may be warranted, the investigating official shall prepare a report containing the findings and conclusions of the investigation, including:

    (1) A description of the claim or statement at issue;

    (2) The evidence supporting the allegations;

    (3) An estimate of the amount of money or the value of property, services, or other benefits requested or demanded in violation of § 1217.3; and

    (4) Any exculpatory or mitigating circumstances that may relate to the claim or statement.

    (d) Referrals to the Attorney General. The investigating official may refer allegations directly to the Department of Justice for civil relief under other applicable law, as appropriate, or may defer or postpone submitting a report to the reviewing official to avoid interference with a criminal investigation or prosecution.

    § 1217.5 Request for approval by the Department of Justice.

    (a) General. If the reviewing official determines that the report of investigation supports an action under this part, the reviewing official must submit a written request to the Department of Justice for approval to issue a notice under § 1217.6.

    (b) Content of request. A request under this section shall include:

    (1) A description of the claim or statement at issue;

    (2) The evidence supporting the allegations;

    (3) An estimate of the amount of money or the value of property, services, or other benefits requested or demanded in violation of § 1217.3;

    (4) Any exculpatory or mitigating circumstances that may relate to the claim or statement; and

    (5) A statement that there is a reasonable prospect of collecting an appropriate amount of penalties and assessments. Determining there is a reasonable prospect of collecting an appropriate amount of penalties and assessments is separate from determining ability to pay, and may not be considered in determining the amount of any penalty or assessment in any particular case.

    § 1217.6 Notice.

    (a) Commencement of action; notice. Upon obtaining approval from the Department of Justice, the reviewing official may commence an action to establish liability of the respondent under the Program Fraud Civil Remedies Act of 1986 (31 U.S.C. 3801 et seq.) and this part. To commence an action, the reviewing official must issue a notice to the respondent of the allegations of liability against the respondent. The notice shall be mailed, by registered or certified mail, or shall be delivered through such other means by which delivery may be confirmed.

    (b) Notice contents. The notice required under this section shall include:

    (1) The allegations of liability against the respondent, including the statutory basis for liability, the claim or statement at issue, and the reasons why liability arises from that claim or statement;

    (2) A statement that the required approval to issue the notice was received from the Department of Justice;

    (3) The amount of the penalty and, if applicable, any assessment for which the respondent may be held liable;

    (4) A statement that the respondent may request a hearing by submitting a written response to the notice;

    (5) The addresses to which a response must be sent in accordance with § 1209.15 of this chapter;

    (6) A statement that failure to submit an answer within 30 days of receipt of the notice may result in the imposition of the maximum amount of penalties and assessments sought, without right of appeal;

    (7) A statement that the respondent must preserve and maintain all documents and data, including electronically stored data, within the possession or control of the respondent that may relate to the allegations; and

    (8) A copy of this part 1217 and part 1209, subpart C of this chapter.

    (c) Obligation to preserve documents. Upon the issuance of a notice under this section, FHFA and the respondent shall each preserve and maintain all documents and data, including electronically stored data, within their respective possession or control that may relate to the allegations in the complaint.

    § 1217.7 Response.

    (a) General. (1) To obtain a hearing, the respondent must file a written response to a notice under § 1217.6:

    (i) In accordance with § 1209.24 of this chapter; and

    (ii) Not later than 30 days after the date of service of the notice.

    (2) A timely filed response to a notice under § 1217.6 shall be deemed to be a request for a hearing.

    (3) A response to a notice under § 1217.6 must include:

    (i) The admission or denial of each allegation of liability made in the notice;

    (ii) Any defense on which the respondent intends to rely;

    (iii) Any reasons why the penalty and, if appropriate, any assessment should be less than the amount set forth in the notice; and

    (iv) The name, address, and telephone number of the person who will act as the respondent's representative, if any.

    (b) Failure to respond. If no response to a notice under this part is timely submitted, FHFA may file a motion for default judgment in accordance with § 1209.24(c) of this chapter.

    § 1217.8 Statute of Limitations.

    The statute of limitations for commencing a hearing under this part shall be tolled:

    (a) If the hearing is commenced in accordance with 31 U.S.C. 3803(d)(2)(B) within 6 years after the date on which the claim or statement is made; or

    (b) If the parties agree to such tolling.

    § 1217.9 Hearings.

    (a) General. Hearings under this part shall be conducted in accordance with the procedures in subpart B of part 1209 of this chapter, governing actions in accordance with subchapter II of chapter 5, U.S.C. (commonly known as the Administrative Procedure Act).

    (b) Factors to consider in determining amount of penalties and assessments. In determining an appropriate amount of any civil penalty and, if appropriate, any assessment, the presiding officer and, upon appeal, the Director or designee thereof, shall consider and state in his or her opinion any mitigating or aggravating circumstances. The amount of penalties and assessments imposed shall be based on the presiding officer's and the Director's or designee's consideration of evidence in support of one or more of the following factors:

    (1) The number of false, fictitious, or fraudulent claims or statements;

    (2) The time period over which such claims or statements were made;

    (3) The degree of the respondent's culpability with respect to the misconduct;

    (4) The amount of money or the value of the property, services, or benefit falsely claimed;

    (5) The value of the actual loss to FHFA as a result of the misconduct, including foreseeable consequential damages and the cost of investigation;

    (6) The relationship of the civil penalties to the amount of the loss to FHFA;

    (7) The potential or actual impact of the misconduct upon public health or safety or public confidence in the management of FHFA programs and operations, including particularly the impact on the intended beneficiaries of such programs;

    (8) Whether the respondent has engaged in a pattern of the same or similar misconduct;

    (9) Whether the respondent attempted to conceal the misconduct;

    (10) The degree to which the respondent has involved others in the misconduct or in concealing it;

    (11) If the misconduct of employees or agents is imputed to the respondent, the extent to which the respondent's practices fostered or attempted to preclude the misconduct;

    (12) Whether the respondent cooperated in or obstructed an investigation of the misconduct;

    (13) Whether the respondent assisted in identifying and prosecuting other wrongdoers;

    (14) The complexity of the program or transaction, and the degree of the respondent's sophistication with respect to it, including the extent of the respondent's prior participation in the program or in similar transactions;

    (15) Whether the respondent has been found, in any criminal, civil, or administrative proceeding, to have engaged in similar misconduct or to have dealt dishonestly with the Government of the United States or of a State, directly or indirectly;

    (16) The need to deter the respondent and others from engaging in the same or similar misconduct;

    (17) The respondent's ability to pay; and

    (18) Any other factors that in any given case may mitigate or aggravate the seriousness of the false claim or statement.

    (c) Stays ordered by the Department of Justice. If at any time the Attorney General or an Assistant Attorney General designated by the Attorney General notifies the Director in writing that continuation of FHFA's action may adversely affect any pending or potential criminal or civil action related to the claim or statement at issue, the presiding officer or the Director shall stay the FHFA action immediately. The FHFA action may be resumed only upon receipt of the written authorization of the Attorney General.

    § 1217.10 Settlements.

    (a) General. The reviewing official, on behalf of FHFA, and the respondent may enter into a settlement agreement under § 1209.20 of this chapter at any time prior to the issuing of a notice of final decision under § 1209.55 of this chapter.

    (b) Failure to comply. Failure of the respondent to comply with a settlement agreement shall be sufficient cause for resuming an action under this part, or for any other judicial or administrative action.

    Dated: December 16, 2015. Melvin L. Watt, Director, Federal Housing Finance Agency.
    [FR Doc. 2015-32182 Filed 12-22-15; 8:45 am] BILLING CODE 8070-01-P
    DEPARTMENT OF THE TREASURY Office of the Comptroller of the Currency 12 CFR Chapter I [Docket ID FFIEC-2014-0001] FEDERAL RESERVE SYSTEM 12 CFR Chapter II [Docket No. R-1510] FEDERAL DEPOSIT INSURANCE CORPORATION 12 CFR Chapter III Regulatory Publication and Review Under the Economic Growth and Regulatory Paperwork Reduction Act of 1996 AGENCY:

    Office of the Comptroller of the Currency (“OCC”), Treasury; Board of Governors of the Federal Reserve System (“Board”); and Federal Deposit Insurance Corporation (“FDIC”).

    ACTION:

    Notice of regulatory review; request for comments.

    SUMMARY:

    The OCC, Board, and FDIC (each an “Agency”; together “we” or “Agencies”) are conducting a review of the regulations we have issued in order to identify outdated or otherwise unnecessary regulatory requirements imposed on insured depository institutions, as required by the Economic Growth and Regulatory Paperwork Reduction Act of 1996 (EGRPRA). EGRPRA requires the Agencies to organize the regulations into categories and publish groups of categories for comment. In this notice, the Agencies are seeking public comment on regulations in the following categories: Rules of Procedure; Safety and Soundness; and Securities. We have listed these rules on a chart included with this notice.

    In addition, as we previously announced, the Agencies have expanded the scope of the EGRPRA review to include the Agencies' recently issued final rules. Accordingly, in this notice, the Agencies invite the public to comment on any Agency final rule not included in a previous EGRPRA Federal Register notice. To facilitate identification of these recently issued rules, we have included with this notice a separate chart that lists these rules.

    Finally, in order to be as inclusive as possible, the Agencies also invite comment during the comment period for this notice on any Agency rule that is issued in final form on or before December 31, 2015. We will list these rules on the EGRPRA Web site, http://egrpra.ffiec.gov/. The public may also comment on any other Agency rule, including rules covered by the three prior notices during the open comment period for this notice.

    DATES:

    Written comments must be received by no later than March 22, 2016.

    ADDRESSES:

    Any interested individual may submit comments through the EGRPRA Web site during open comment periods at: http://egrpra.ffiec.gov/submit-comment/submit-comment-index.html. On this site, click “Submit a Comment” and follow the instructions. Alternatively, comments also may be submitted through the Federal eRulemaking Portal “Regulations.gov” at: http://www.regulations.gov. Enter “Docket ID FFIEC-2014-0001” in the Search Box, click “Search,” and click “Comment Now.” Those who wish to submit their comments by an alternate means may do so as indicated by each Agency below.

    OCC

    The OCC encourages commenters to submit comments through the Federal eRulemaking Portal, Regulations.gov, in accordance with the previous paragraph. Alternatively, comments may be emailed to [email protected] or sent by mail to Legislative and Regulatory Activities Division, Office of the Comptroller of the Currency, Mail Stop 9W-11, 400 7th Street SW., Washington, DC 20219. Comments also may be faxed to (571) 465-4326 or hand delivered or sent by courier to 400 7th Street SW., Washington, DC 20219. For comments submitted by any means other than Regulations.gov, you must include “OCC” as the Agency name and “Docket ID FFIEC-2014-0001” in your comment.

    In general, the OCC will enter all comments received into the docket and publish them without change on Regulations.gov. Comments received, including attachments and other supporting materials, as well as any business or personal information you provide, such as your name and address, email address, or phone number, are part of the public record and subject to public disclosure. Therefore, please do not include any information with your comment or supporting materials that you consider confidential or inappropriate for public disclosure.

    You may inspect and photocopy in person all comments received by the OCC at 400 7th Street SW., Washington, DC 20219. For security reasons, the OCC requires that visitors make an appointment to inspect or photocopy comments. You may make an appointment by calling (202) 649-6700 or, for persons who are deaf or hard of hearing, TTY (202) 649-5597. Upon arrival, visitors will be required to present valid government-issued photo identification and submit to a security screening.

    Board

    The Board encourages commenters to submit comments regarding the Board's regulations by any of the following methods:

    Agency Web site: http://www.federalreserve.gov/apps/foia/proposedregs.aspx. Follow the instructions for submitting comments on the Agency Web site.

    Federal eRulemaking Portal, in accordance with the directions above.

    Email: [email protected]. Include “EGRPRA” and Docket No. R-1510 in the subject line of the message.

    FAX: (202) 452-3819.

    Mail: Robert deV. Frierson, Secretary, Board of Governors of the Federal Reserve System, 20th Street and Constitution Avenue NW., Washington, DC 20551.

    In general, the Board will enter all comments received into the docket and publish them without change on the Board's public Web site www.federalreserve.gov; Regulations.gov; and http://egrpra.ffiec.gov. Comments received, including attachments and other supporting materials, as well as any business or personal information you provide, such as your name and address, email address, or phone number, are part of the public record and subject to public disclosure. Therefore, please do not enclose any information with your comment or supporting materials that you consider confidential or inappropriate for public disclosure.

    You may inspect and photocopy in person all comments received by the Board in Room 3515, 1801 K Street NW., (between 18th and 19th Street NW.,) Washington, DC 20006, between 9:00 a.m. and 5:00 p.m. on weekdays. For security reasons, the Board requires that visitors make an appointment to inspect comments. You may make an appointment by calling (202) 452-3000. Upon arrival, visitors will be required to present valid government-issued photo identification and submit to a security screening.

    FDIC

    The FDIC encourages commenters to submit comments through the Federal eRulemaking Portal, “Regulations.gov,” in accordance with the directions above. Alternatively, you may submit comments by any of the following methods:

    Agency Web site: http://www.fdic.gov/regulations/laws/federal. Follow instructions for submitting comments on the Agency Web site.

    Email: [email protected]. Include “EGRPRA” in the subject line of the message.

    Mail: Robert E. Feldman, Executive Secretary, Attention: Comments, Federal Deposit Insurance Corporation, 550 17th Street NW., Washington, DC 20429.

    Hand Delivery/Courier: Guard station at the rear of the 550 17th Street Building (located on F Street) on business days between 7:00 a.m. and 5:00 p.m. (EDT).

    The FDIC will post all comments received to http://www.fdic.gov/regulations/laws/federal without change, including any personal information provided. Comments may be inspected and photocopied in the FDIC Public Information Center, 3501 North Fairfax Drive, Room E-1002, Arlington, VA 22226, between 9:00 a.m. and 5:00 p.m. (EDT) on business days. Paper copies of public comments may be ordered from the Public Information Center by calling (877) 275-3342.

    FOR FURTHER INFORMATION CONTACT:

    OCC: Karen McSweeney, Counsel (202) 649-6295; Heidi M. Thomas, Special Counsel (202) 649-5490; Rima Kundnani, Attorney (202) 649-5545; for persons who are deaf or hard of hearing, TTY (202) 649-5597.

    Board: Claudia Von Pervieux, Counsel (202) 452-2552; Brian Phillips, Attorney (202) 452-3321; for persons who are deaf or hard of hearing, TTY (202) 263-4869.

    FDIC: Ruth R. Amberg, Assistant General Counsel (202) 898-3736; Ann Taylor, Supervisory Counsel (202) 898-3573; for persons who are deaf or hard of hearing, TTY 1-800-925-4618.

    SUPPLEMENTARY INFORMATION: I. Introduction

    Section 2222 of EGRPRA 1 requires that, not less frequently than once every 10 years, the Federal Financial Institutions Examination Council (FFIEC),2 along with the Agencies,3 conduct a review of their regulations to identify outdated or otherwise unnecessary requirements imposed on insured depository institutions.4 The EGRPRA regulatory review provides an opportunity for the public and the Agencies to look at groups of related regulations and to identify opportunities for burden reduction. For example, the EGRPRA review may facilitate the identification of statutes and regulations that share similar goals or complementary methods where one or more Agencies could eliminate overlapping requirements. Alternatively, commenters may identify regulations or statutes that impose requirements that are no longer consistent with the way that business is conducted and that the Agencies should eliminate or revise.

    1 Public Law 104-208 (1996), codified at 12 U.S.C. 3311.

    2 The FFIEC is an interagency body empowered to prescribe uniform principles, standards, and report forms for the Federal examination of financial institutions and to make recommendations to promote uniformity in the supervision of financial institutions. The FFIEC does not issue regulations that impose burden on financial institutions and, therefore, we have not separately captioned the FFIEC in this notice.

    3 The FFIEC is comprised of the OCC, Board, FDIC, National Credit Union Administration (NCUA), Consumer Financial Protection Bureau (CFPB), and State Liaison Committee. Of these, only the OCC, Board, and FDIC are statutorily required to undertake the EGRPRA review. The NCUA elected to participate in the first EGRPRA review 10 years ago, and the NCUA Board again has elected to participate in this review process. Consistent with its approach during the first EGRPRA review, the NCUA will separately issue notices and requests for comment on its rules. The CFPB is required to review its significant rules and publish a report of its review no later than five years after they take effect. See 12 U.S.C. 5512(d). This process is separate from the EGRPRA process.

    4 Insured depository institutions also are subject to regulations that are not required to be reviewed under the EGRPRA process. Examples include rules for which rulemaking authority has transferred to the CFPB and anti-money laundering regulations issued by the Department of the Treasury's Financial Crimes Enforcement Network, among others. If, during the EGRPRA review, the Agencies receive a comment about a regulation that is not subject to the EGRPRA review, we will forward that comment to the appropriate agency.

    In addition to providing an opportunity to consider burden reduction generally, the EGRPRA review also provides the Agencies and the public with an opportunity to consider burden reduction on community banks and other small, insured depository institutions or holding companies. We are keenly aware of the role that these institutions play in providing consumers and businesses across the nation with essential financial services and access to credit, and we are concerned about the impact of regulatory burden on these smaller institutions. We understand that when an Agency issues a new regulation or amends a current regulation, smaller institutions may have to devote considerable resources to determine if and how the regulation will affect them. Through the public comment process, the EGRPRA review can help the Agencies identify and target regulatory changes to reduce unnecessary burden on these smaller institutions.

    Burden reduction must, however, be consistent with the Agencies' statutory mandates, many of which require the issuance of regulations. These mandates include ensuring the safety and soundness of insured depository institutions, their affiliates, and the financial system as a whole. EGRPRA recognizes that effective burden reduction may require legislative change. Accordingly, as part of this review, we specifically ask the public to comment on the relationships among burden reduction, regulatory requirements, and statutory mandates.

    In addition, we note that the Agencies consider potential regulatory burden each time we propose, adopt, or amend a rule. For example, under the Paperwork Reduction Act of 1995 and the Regulatory Flexibility Act, the Agencies assess each rulemaking with respect to the burdens the rule might impose. Furthermore, we invite the public to comment on every rule we propose, as required by the Administrative Procedure Act (APA).

    II. The EGRPRA Review Process

    Taken together for purposes of EGRPRA, the Agencies' regulations covering insured depository institutions encompass more than 100 subjects.5 Consistent with the EGRPRA statute, the Agencies grouped these regulations into the following 12 regulatory categories: Applications and Reporting; Banking Operations; Capital; Community Reinvestment Act; Consumer Protection; 6 Directors, Officers and Employees; International Operations; Money Laundering; Powers and Activities; Rules of Procedure; Safety and Soundness; and Securities. To determine these categories, we divided the regulations by type and sought to have no category be too large or broad.

    5 Consistent with EGRPRA's focus on reducing burden on insured depository institutions, the Agencies have not included their internal, organizational, or operational regulations in this review.

    6 As we have previously noted, the Agencies are seeking comment only on those consumer protection regulations for which we retain rulemaking authority for insured depository institutions and regulated holding companies following passage of section 1061 of the Dodd-Frank Wall Street Reform and Consumer Protection Act, Public Law 111-203 (2010) (Dodd-Frank Act), codified at 12 U.S.C. 5581(b).

    To carry out the EGRPRA review, the Agencies have published three Federal Register notices, each addressing one or more categories of rules. Each Federal Register notice provided a 90-day comment period. On June 4, 2014, the Agencies published the first such notice, seeking comment on three categories of rules: Applications and Reporting; Powers and Activities; and International Operations.7 On February 13, 2015, the Agencies published the second notice, seeking comment on three additional categories of rules: Banking Operations; Capital; and the Community Reinvestment Act.8 On June 5, 2015, the Agencies published the third notice, seeking comment on three additional categories: Consumer Protection; Directors, Officers and Employees; and Money Laundering (Third Notice).9 The comment period for the Third Notice closed on September 3, 2015.

    7 79 FR 32172.

    8 80 FR 7980.

    9 80 FR 32046. Together, the three EGRPRA notices are referred to as the “Prior Notices.”

    In the Third Notice, the Agencies also announced their decision to expand the scope of the EGRPRA review to include recently issued rules, such as those issued pursuant to the Dodd-Frank Act and the recently promulgated domestic capital and liquidity rules. The Agencies identified these rules, referred to as “Newly Listed Rules,” on a chart included with the Third Notice. The Third Notice stated that the public could comment on the Newly Listed Rules during the comment period for the final EGRPRA notice.

    Today, we are publishing the fourth and final EGRPRA notice, addressing the categories of Rules of Procedure; Safety and Soundness; and Securities. We invite the public to identify outdated, unduly burdensome, or otherwise unnecessary regulatory requirements imposed on insured depository institutions and their holding companies in these three categories. Chart A in Section IV contains the Agencies' rules in these three categories, including the Newly Listed Rules in these three categories. In addition, consistent with the expanded scope of the EGRPRA review, we invite the public to identify outdated, unduly burdensome, or otherwise unnecessary regulatory requirements imposed on insured depository institutions and their holding companies by the Newly Listed Rules in the nine categories covered by the Prior Notices. Chart B in Section IV contains the Newly Listed Rules in these nine categories, including rules issued in final form since the Third Notice.

    Finally, in order to be as inclusive as possible, the Agencies invite comment on any other rule issued in final form on or before December 31, 2015, which will be listed on the EGRPRA Web site, http://egrpra.ffiec.gov/. Furthermore, as has been the practice of the Agencies, we invite comment on any of the Agencies' final rules included in this EGRPRA review during the open comment period for this notice.

    As part of the EGRPRA review, the Agencies have held a series of outreach meetings around the country to provide an opportunity for bankers, consumer and community groups, and other interested persons to present their views directly to Agency senior management and staff on any of the regulations in the EGRPRA review. The Agencies held a final outreach meeting on December 2, 2015, in the Washington, DC area. Transcripts from and other information about the outreach meetings can be found on the Agencies' EGRPRA Web site, http://egrpra.ffiec.gov.

    Following the close of the comment period for this final notice, the Agencies will review all of the comments we have received and decide whether further action is appropriate with respect to the regulations. The Agencies will make this decision jointly in the case of rules that we have issued on an interagency basis. For rules issued by one Agency, the issuing Agency will review the comments received and independently determine whether amendments to or repeal of its rules are appropriate. If so, that Agency will initiate a rulemaking to effect such change.

    Finally, EGRPRA also requires the FFIEC or the Agencies to publish in the Federal Register a summary of the comments received, identifying significant issues raised and commenting on these issues. It also directs the Agencies to eliminate unnecessary regulations to the extent that such action is appropriate. The statute additionally requires the FFIEC to submit to Congress a report that summarizes any significant issues raised in the public comments and the relative merits of such issues. The report also must include an analysis of whether the Agencies are able to address the regulatory burdens associated with such issues or whether these burdens must be addressed by legislative action.

    III. Request for Burden Reduction Comments on Regulations in the Rules of Procedure, Safety and Soundness, and Securities Categories; on Newly Listed Rules in the Other Categories of Regulations; and on Any Other Final Rule Issued by December 31, 2015

    As stated previously in this notice, the Agencies are asking the public to comment on regulations in the Rules of Procedure; Safety and Soundness; and Securities categories. Chart A in Section IV contains the Agencies' rules that are in these three categories. The Agencies are also asking the public to comment on the Newly Listed Rules in the nine categories covered by the Prior Notices. Chart B in Section IV contains the Newly Listed Rules. Both charts include any rules issued on or before December 23, 2015. The Agencies will also accept comment during the open comment period of this notice on any other Agency rule issued in final form by December 31, 2015. In addition, we will accept comments on any of the Agencies' rules, including those rules in categories covered in the Prior Notices.

    Where possible, we ask commenters to cite specific regulatory language or provisions. We also welcome suggested alternative provisions or language in support of a comment, where appropriate. Where implementation of a suggestion would require modification of a statute, we ask the commenter to identify the statute and the needed change, where possible.

    Specific issues for commenters to consider. The Agencies specifically invite comment on the following issues as they pertain to (a) the Agencies' Rules of Procedure; Safety and Soundness rules; and Securities rules, on Chart A; (b) any of the Newly Listed Rules on Chart B; and (c) any other Agency rule that is issued in final form by December 31, 2015.

    Need for statutory change. (1) Do any statutory requirements underlying the rules in these categories impose outdated or otherwise unnecessary regulatory requirements? (2) If so, please identify the statutes and indicate how they should be amended.

    Need and purpose of the regulations. (1) Have there been changes in the financial services industry, consumer behavior, or other circumstances that cause any regulations in these categories to be outdated or otherwise unnecessary? (2) If so, please identify and indicate how they should be amended. (3) Do any of these regulations impose burdens not required by their underlying statutes? (4) If so, please identify the regulations and indicate how they should be amended.

    Overarching approaches/flexibility. (1) With respect to the regulations in these categories, could an Agency use a different approach to lessen the burden imposed by the regulations and achieve statutory intent? (2) Do any of these rules impose unnecessarily inflexible requirements? (3) If so, please identify the regulations and indicate how they should be amended.

    Effect on competition. (1) Do any of the regulations or underlying statutes create competitive disadvantages for one part of the financial services industry compared to another or for one type of insured depository institution compared to another? (2) If so, please identify the regulations and indicate how they should be amended.

    Reporting, recordkeeping and disclosure requirements. (1) Do any of the regulations or underlying statutes in these categories impose outdated or otherwise unnecessary reporting, recordkeeping, or disclosure requirements on insured depository institutions or their holding companies? (2) Could a financial institution fulfill any of these requirements electronically (if it is not already permitted to do so) and experience burden reduction? (3) If so, please identify the regulations and indicate how they should be amended.

    Unique characteristics of a type of institution. (1) Do any of the regulations or underlying statutes in these categories impose requirements that are unwarranted by the unique characteristics of a particular type of insured depository institution or holding company? (2) If so, please identify the regulations and indicate how they should be amended.

    Clarity. (1) Are the regulations in these categories clear and easy to understand? (2) Are there specific regulations for which clarification is needed? (3) If so, please identify the regulations and indicate how they should be amended.

    Burden on community banks and other smaller, insured depository institutions. (1) Are there regulations or underlying statutes in these categories that impose outdated or otherwise unnecessary requirements on a substantial number of community banks or other smaller, insured depository institutions or holding companies? (2) Have the Agencies issued regulations pursuant to a common statute that, as applied by the Agencies, create redundancies or impose inconsistent requirements? (3) Should any of these regulations be amended or repealed in order to minimize this impact? (4) If so, please identify the regulations and indicate how they should be amended.

    Scope of rules. (1) Is the scope of each rule in these categories consistent with the intent of the underlying statute(s)? (2) Could we amend the scope of a rule to clarify its applicability or reduce burden, while remaining faithful to statutory intent? (3) If so, please identify the regulations and indicate how they should be amended.

    Subject National
  • banks
  • State
  • member banks
  • State
  • non-member banks
  • Federal savings associations State savings
  • associations
  • BHCs & FHCs
  • SLHCs
  • 10. Rules of Procedure Interagency Regulations Uniform Rules of Practice and Procedure 12 CFR Part 19, Subpart A. 12 CFR Part 263 12 CFR Part 308 12 CFR Part 109, Subpart A. 12 CFR Part 390.30. 12 CFR Part 263. OCC Regulations National Bank Voluntary Liquidation 12 CFR 5.48. Federal Savings Association—Investigative Proceedings and Formal Examinations 12 CFR Part 112. Federal Savings Association—Possession by Conservators and Receivers for Federal and State Savings Associations 12 CFR Part 158. Federal Savings Association—Removals, Suspensions and Prohibitions Where a Crime is Charged or Proven 12 CFR Part 108. Rules of Practice and Procedure 12 CFR Part 19, Subparts B-P. 12 CFR Part 109, Subpart B. FDIC Regulations Orderly Liquidation Authority 12 CFR Part 380.
  • 12 CFR Part 380.
  • Resolution and Receivership Rules 12 CFR Part 360 12 CFR Part 360 12 CFR Part 360 12 CFR Part 360 12 CFR Part 360. Recordkeeping Requirements for Qualified Financial Contracts 12 CFR Part 371 12 CFR Part 371 12 CFR Part 371 12 CFR Part 371 12 CFR Part 371. Restrictions on Sale of Assets by the Federal Deposit Insurance Corporation 12 CFR Part 340 12 CFR Part 340 12 CFR Part 340 12 CFR Part 340 12 CFR Part 340. 11. Safety and Soundness Interagency Regulations Appraisals: Higher-priced Mortgages 12 CFR Part 34, Subpart G. 12 CFR 226.43; 12 CFR Part 226, Appx. N and O, and Supp. I [Reg. Z]. 12 CFR Part 1026 [Reg. Z]. 12 CFR Part 34, Subpart G. 12 CFR 226.43; 12 CFR Part 226, Appx. N and O, and Supp. I [Reg. Z].
  • 12 CFR 226.43; 12 CFR Part 226, Appx. N and O, and Supp. I [Reg. Z].
  • Appraisals: Minimum Requirements for Appraisal Management Companies 12 CFR part 34, Subpart H. 12 CFR 208.50 [Reg. H]; 12 CFR Part 225, Subpart M [Reg. Y]. 12 CFR Part 323, Subpart B. 12 CFR part 34, Subpart H. 12 CFR Part 323 Subpart B. 12 CFR Part 225, Subpart M [Reg. Y]. Appraisals: Standards for Federally-Related Transactions 12 CFR Part 34, Subpart C. 12 CFR 208.50 [Reg. H]; 12 CFR Part 225, Subpart G [Reg. Y]. 12 CFR Part 323 12 CFR Part 34, Subpart C. 12 CFR Part 323 12 CFR Part 225, Subpart G [Reg. Y]. Credit Risk Retention 12 CFR Part 43 12 CFR Part 244 [Reg. RR]. 12 CFR Part 373 12 CFR Part 43 12 CFR Part 373 12 CFR Part 244 [Reg. RR].
  • 12 CFR Part 244 [Reg. RR].
  • Frequency of Safety and Soundness Examination 12 CFR 4.6-.7 12 CFR 208.64 [Reg. H]. 12 CFR 337.12 12 CFR 4.6 (See also, 12 CFR 163.170). 12 CFR 390.351. Lending Limits 12 CFR Part 32 12 CFR Part 215, Subpart A [Reg. O]. 12 CFR 337.3 12 CFR Part 32 12 CFR 390.338. Liquidity Risk 12 CFR Part 50 12 CFR Part 249 [Reg. WW]. 12 CFR Part 329 12 CFR Part 50 12 CFR Part 329 12 CFR Part 249 [Reg. WW].
  • 12 CFR Part 249 [Reg. WW].
  • Real Estate Lending Standards 12 CFR Part 34, Subpart D. 12 CFR Part 208, Subpart E and Appx. C [Reg. H]. 12 CFR Part 365 12 CFR 160.100; 12 CFR 163.101 12 CFR Part 390, Subpart P. 12 CFR Part 225, Subpart G [Reg. Y]. Resolution Plans 12 CFR Part 381; 12 CFR Part 243 [Reg. QQ]. Security Devices and Procedures 12 CFR Part 21, Subpart A. 12 CFR 208.61 [Reg. H]. 12 CFR Part 326, Subpart A. 12 CFR Part 168 12 CFR Part 391, Subpart A. Standards for Safety and Soundness 12 CFR Part 30 12 CFR Part 208, Appx. D-1 [Reg. H]. 12 CFR Part 364 12 CFR Part 30 12 CFR Part 364. Transactions with Affiliates 12 CFR Part 223 [Reg. W]; 12 CFR Part 31. 12 CFR Part 223 [Reg. W]. 12 CFR Part 223 [Reg. W]. 12 CFR 163.41 12 CFR 390.337. OCC Regulations Heightened Expectations Guidelines 12 CFR Part 30, Appx. D. 12 CFR Part 30, Appx. D. National Bank—Other Real Estate Owned 12 CFR Part 34, Subpart E. Federal Savings Association—Financial Management Policies 12 CFR Part 163, Subpart F (See also 12 CFR 5.59(e)(7) (service corporations only)). Savings Association—Lending and Investment Additional Safety and Soundness Limitations 12 CFR Part 160 12 CFR Part 160 (Lending and Investment). Savings Associations and Savings Association Holding Companies Audits 12 CFR 162.4; See also, 12 CFR Part 363. Board Regulations Appraisals: Appraiser Independence 12 CFR 226.42; 12 CFR Part 226, Supp. I [Reg. Z]. 12 CFR Part 1026 [Reg. Z]. 12 CFR 226.42; 12 CFR Part 226, Supp. I [Reg. Z].
  • 12 CFR 226.42; 12 CFR Part 226, Supp. I [Reg. Z].
  • Definitions related to the Financial Stability Oversight Council 12 CFR Part 242 [Reg. PP]. Enhanced Prudential Standards Risk Committee Requirement (for certain BHCs) Standards for BHCs with consolidated assets $50 billion or more 12 CFR Part 252, Subparts B and C [Reg. YY]. Extensions of Credit by Federal Reserve Banks 12 CFR Part 201 [Reg. A]. 12 CFR Part 201 [Reg. A]. 12 CFR Part 201 [Reg. A]. 12 CFR Part 201 [Reg. A]. 12 CFR Part 201 [Reg. A]. Financial Market Utilities 12 CFR Part 234 [Reg. HH] Limitations on Interbank Liabilities 12 CFR Part 206 [Reg. F]. 12 CFR Part 206 [Reg. F]. 12 CFR Part 206 [Reg. F]. 12 CFR Part 206 [Reg. F]. 12 CFR Part 206 [Reg. F]. Securities Holding Companies 12 CFR Part 241 [Reg. OO] FDIC Regulations Annual Independent Audits and Reporting Requirements 12 CFR Part 363 12 CFR Part 363 12 CFR Part 363 12 CFR Part 363; See also, 12 CFR 162.4. 12 CFR Part 363; See also, 12 CFR 390.322. Resolution Plans 12 CFR Part 360.10 12 CFR Part 360.10 12 CFR Part 360.10 12 CFR Part 360.10. 12 CFR Part 360.10. Unsafe and Unsound Banking Practices Standby Letters of Credit 12 CFR 337.2. Unsafe and Unsound Banking Practices Brokered Deposits 12 CFR 337.6 12 CFR 337.6 12 CFR 337.6 12 CFR 337.6 12 CFR 337.6. 12. Securities Interagency Regulations Banks as Registered Clearing Agencies 12 CFR 19.135 12 CFR 208.32-33 [Reg. H]. 12 CFR Part 308, Subpart S. Banks as Securities Transfer Agents 12 CFR 9.20 12 CFR 208.31 [Reg. H]. 12 CFR Part 341. Government Securities Sales Practices 12 CFR Part 13 12 CFR 208.37 [Reg. H]. 12 CFR Part 368. Recordkeeping and Confirmation of Securities Transactions Effected by Banks 12 CFR Part 12 12 CFR 208.34 [Reg. H]. 12 CFR Part 344 12 CFR Part 151 12 CFR Part 344. Reporting Requirements for Reported Securities Under the Securities Exchange Act of 1934 12 CFR Part 11 12 CFR 208.36 [Reg. H] 12 CFR Part 335 12 CFR Part 194 12 CFR Part 335. Securities Offerings 12 CFR Part 16 12 CFR Part 197 12 CFR Part 390, Subpart W. Swaps Margin 12 CFR Part 45 12 CFR Part 237 12 CFR Part 349 12 CFR Part 45 12 CFR Part 349. OCC Regulations National Bank—Municipal Securities Dealer Activities of Banks 12 CFR Part 10. Federal Savings Association—Accounting Requirements and Financial Statements 12 CFR Part 193. Savings Association—Proxies 12 CFR Part 169 12 CFR Part 169. Federal Savings Association—Rules on the Issuance and Sale of Institution Securities 12 CFR 163.5; 12 CFR Part 163, Subpart C. Board Regulations Credit by Banks and Persons Other than Brokers or Dealers for the Purpose of Purchasing or Carrying Margin Stock 12 CFR Part 221 [Reg. U]. 12 CFR Part 221 [Reg. U]. 12 CFR Part 221 [Reg. U]. 12 CFR Part 221 [Reg. U]. 12 CFR Part 221 [Reg. U]. 12 CFR Part 221 [Reg. U].
  • 12 CFR Part 221 [Reg. U].
  • 1. Applications and Reporting Interagency Regulations Bank Merger Act 12 CFR 5.33 12 CFR 5.33. Change in Bank Control 12 CFR Part 5.50 12 CFR Part 303 Subpart E. 12 CFR Part 5.50 12 CFR Part 303 Subpart E. Notice of Addition or Change of Directors 12 CFR 5.51 12 CFR 5.51. OCC Regulations Rules, Policies, and Procedures for Corporate Activities 12 CFR Part 5 12 CFR Part 5 (Generally). Federal Savings Association Capital Distribution 12 CFR 5.55. Federal Mutual Savings Associations—Incorporation, Organization and Conversion; or Merger, Dissolution, Reorganization and Conversion 12 CFR 5.20; 12 CFR 5.21; 12 CFR 5.23; 12 CFR 5.25; 12 CFR 5.33; 12 CFR 5.48. Federal Stock Savings Associations-Incorporation, Organization and Conversion 12 CFR 5.20; 12 CFR 5.22; 12 CFR 5.23; 12 CFR 5.25; 12 CFR 5.33; 12 CFR 5.48. Federal Savings Association Offices 12 CFR 5.31; 12 CFR 5.40; 12 CFR 5.52. Board Regulations Concentration Limits 12 CFR Part 251 [Reg. XX]. 12 CFR Part 251 [Reg. XX]. 12 CFR Part 251 [Reg. XX]. 12 CFR Part 251 [Reg. XX]. 12 CFR Part 251 [Reg. XX]. 12 CFR Part 251 [Reg. XX].
  • 12 CFR Part 251 [Reg. XX].
  • 2. Powers and Activities Interagency Regulations Proprietary Trading and Relationships with Covered Funds 12 CFR Part 44 12 CFR Part 248 [Reg. VV]. 12 CFR Part 351 12 CFR Part 44 12 CFR Part 351 12 CFR Part 248 [Reg. VV].
  • 12 CFR Part 248 [Reg. VV].
  • Retail Foreign Exchange Transactions 12 CFR Part 48 12 CFR Part 240 [Reg. NN]. 12 CFR Part 349 12 CFR Part 48 12 CFR Part 349 12 CFR Part 240 [Reg. NN]. OCC Regulations Federal Savings Association Fiduciary Powers 12 CFR 5.26; 12 CFR Part 150. Federal Savings Association General See also Federal Stock Associations provisions on chartering, organization and bylaws at 12 CFR 5.20; 12 CFR 5.21.
  • See also Federal Mutual Savings Associations provisions on chartering, organization and bylaws at 12 CFR 5.20; 12 CFR 5.22
  • Federal Savings Association Lending and Investment 12 CFR Part 160.32; 12 CFR 160.35.
  • See also 12 CFR 5.37; 12 CFR 5.58; 12 CFR 7.1000; 12 CFR 7.3001
  • Federal Savings Association Subordinate Organizations 12 CFR 5.38; 12 CFR 5.59. Board Regulations Proprietary Trading and Relationships with Covered Funds 12 CFR Part 225, Subpart K [Reg. Y].
  • 12 CFR Part 225, Subpart K [Reg. Y].
  • 3. International Operations Board Regulations Foreign Banking Organizations: Stress Tests, Risk Committee Requirements, and Enhanced Prudential Standards 12 CFR Part 252 Subparts L-O and U [Reg. YY]. Swaps Entities 12 CFR Part 237 [Reg. KK]. 12 CFR Part 237 [Reg. KK]. 4. Banking Operations Board Regulations Assessment of Fees 12 CFR Part 246 [Reg. TT].
  • 12 CFR Part 246 [Reg. TT].
  • Debit Card Interchange Fees 12 CFR Part 235 [Reg. II]. 12 CFR Part 235 [Reg. II]. 12 CFR Part 235 [Reg. II]. 12 CFR Part 235 [Reg. II]. 12 CFR Part 235 [Reg. II]. Reserve Requirements of Depository Institutions 12 CFR Part 204 [Reg. D]. 12 CFR Part 204 [Reg. D]. 12 CFR Part 204 [Reg. D]. 12 CFR Part 204 [Reg. D]. 12 CFR Part 204 [Reg. D]. 5. Capital Interagency Regulations Capital Adequacy: General Ratio and Buffers Definition of Capital Transition 12 CFR Part 3, Subparts A-C, G-J. 12 CFR Part 217, Subparts A-C, G [Reg. Q]. 12 CFR Part 324, Subparts A-C, G [Previously found in 12 CFR Part 325]. 12 CFR Part 3, Subparts A-C, G-J. 12 CFR Part 324, Subparts A-C, G [Previously found in 12 CFR Part 390, Subpart Z]. 12 CFR Part 217, Subparts A-C, G [Reg. Q]. 12 CFR Part 217, Subparts A-C, G [Reg. Q]. Capital Adequacy: Risk-based Capital Surcharge for Global Systemically Important Bank Holding Companies 12 CFR Part 3, Subpart H. 12 CFR Part 217, Subpart H [Reg. Q]. 12 CFR Part 324, Subpart H. 12 CFR Part 3, Subpart H. 12 CFR Part 324, Subpart H. 12 CFR Part 217, Subpart H [Reg. Q]. 12 CFR Part 217, Subpart H [Reg. Q]. Capital Adequacy: Risk-Weighted Assets—Standardized Approach 12 CFR Part 3, Subpart D. 12 CFR Part 217, Subpart D [Reg. Q]. 12 CFR Part 324, Subpart D [Previously found in 12 CFR Part 325 Appx. A]. 12 CFR Part 3, Subpart D. 12 CFR Part 324, Subpart D [Previously found in 12 CFR Part 390, Subpart Z, Appx. A]. 12 CFR Part 217, Subpart D [Reg. Q]. 12 CFR Part 217, Subpart D [Reg. Q]. Capital Adequacy: Risk-Weighted Assets—Advanced Measurement Approaches 12 CFR Part 3, Subpart E. 12 CFR Part 217, Subpart E [Reg. Q]. 12 CFR Part 324, Subpart E [Previously found in 12 CFR Part 325 Appx. D]. 12 CFR Part 3, Subpart E. 12 CFR Part 324, Subpart E [Previously found in 12 CFR Part 390, Subpart Z, Appx. A]. 12 CFR Part 217, Subpart E [Reg. Q]. 12 CFR Part 217, Subpart E [Reg. Q]. Capital Adequacy: Risk-Weighted Assets—Market Risk 12 CFR Part 3, Subpart F. 12 CFR Part 217, Subpart F [Reg. Q]. 12 CFR Part 324, Subpart F [Previously found in 12 CFR Part 325 Appx. C]. 12 CFR Part 3, Subpart F. 12 CFR Part 324, Subpart F [Previously found in 12 CFR Part 390, Subpart Z, Appx. A]. 12 CFR Part 217, Subpart F [Reg. Q]. 12 CFR Part 217, Subpart F [Reg. Q]. Capital Adequacy Guidelines 12 CFR Part 3, Appx. A and B. 12 CFR Part 208, Appx. A, B, and E [Reg. H]. 12 CFR Part 324 [Previously found in 12 CFR Part 325 Appx. A-D]. 12 CFR Part 3, Appx. A and B. 12 CFR Part 324 [Previously found in 12 CFR Part 390, Subpart Z, Appx. A]. 12 CFR Part 225, Appx. A, B, D, and E [Reg. Y]. Prompt Corrective Action 12 CFR Part 6 12 CFR Part 208, Subpart D [Reg. H]; 12 CFR Part 263, Subpart H 12 CFR Part 324, Subpart H [Previously found in 12 CFR Part 325, Subpart B] 12 CFR Part 6; 12 CFR Part 324, Subpart H [Previously found in 12 CFR Part 390, Subpart Y]. 12 CFR Part 208, Subpart D [Reg. H]; 12 CFR Part 263, Subpart H. Small Bank Holding Company and Savings and Loan Holding Company Policy Statement 12 CFR Part 225, Appx. C [Reg. Y]. 12 CFR Part 225, Appx. C [Reg. Y]. OCC Regulations Annual Stress Tests 12 CFR Part 46 12 CFR Part 46. Board Regulations Capital Planning 12 CFR Part 225.8 [Reg. Y]. Domestic Banking Organizations: Stress Tests, Risk Committee Requirements, Company Run and Supervisory, and Enhanced Prudential Standards 12 CFR Part 252, Subparts B-F and U [Reg. YY]. 12 CFR Part 252, Subparts B-F and U [Reg. YY]. 12 CFR Part 252, Subpart B [Reg. YY]. FDIC Regulations Annual Stress Tests 12 CFR Part 325, Subpart C. 12 CFR Part 325, Subpart C. 6. Community Reinvestment Act All rules under this category were included in the charts published in the First Notice 7. Consumer Protection Interagency Regulations Loans in Areas Having Special Flood Hazards 12 CFR Part 22. 12 CFR Part 208.25, 208.25 Appx. A, B [Reg. H]. 12 CFR Part 339 12 CFR Part 22 12 CFR Part 339. 8. Directors, Officers, and Employees FDIC Regulations Management Official Interlocks 12 CFR Part 348. 9. Money Laundering All rules under this category were included in the charts published in the First Notice 10. Rules of Procedure All rules under this category are included in Chart A above 11. Safety and Soundness All rules under this category are included in Chart A above 12. Securities All rules under this category are included in Chart A above
    Dated: December 16, 2015. Thomas J. Curry, Comptroller of the Currency. By order of the Board of Governors of the Federal Reserve System, December 11, 2015. Robert deV. Frierson, Secretary of the Board. Dated: December 16, 2015.

    By order of the Board of Directors.

    Federal Deposit Insurance Corporation. Robert E. Feldman, Executive Secretary.
    [FR Doc. 2015-32312 Filed 12-22-15; 8:45 am] BILLING CODE P
    DEPARTMENT OF TRANSPORTATION Federal Aviation Administration 14 CFR Part 39 [Docket No. FAA-2015-7525; Directorate Identifier 2015-NM-064-AD] RIN 2120-AA64 Airworthiness Directives; The Boeing Company Airplanes AGENCY:

    Federal Aviation Administration (FAA), DOT.

    ACTION:

    Notice of proposed rulemaking (NPRM).

    SUMMARY:

    We propose to adopt a new airworthiness directive (AD) for certain The Boeing Company Model 747-400, 747-400D, and 747-400F series airplanes; Model 757 airplanes; and Model 767 airplanes. This proposed AD was prompted by reports of uncommanded autopilot engagement events resulting in incorrect stabilizer trim adjustment during takeoff. This proposed AD would require, depending on the model/configuration for Model 747 airplanes, installing an on-ground stabilizer autotrim inhibit system, doing routine functional testing of the automatic stabilizer trim inhibit system and corrective actions if necessary; for Model 757 airplanes and Model 767 airplanes, installing relays and related wiring to open and close the flight control computer (FCC) analog output that controls the stabilizer trim adjustment, doing routine functional testing of the automatic stabilizer trim inhibit system, and corrective actions if necessary; and for Model 767-300, and -300F series airplanes, installing new operational program software (OPS) into the FCCs. We are proposing this AD to prevent stabilizer mistrim, which could result in a high-speed rejected takeoff and runway overrun, or reduced controllability of the airplane after takeoff due to insufficient pitch control.

    DATES:

    We must receive comments on this proposed AD by February 8, 2016.

    ADDRESSES:

    You may send comments, using the procedures found in 14 CFR 11.43 and 11.45, by any of the following methods:

    Federal eRulemaking Portal: Go to http://www.regulations.gov. Follow the instructions for submitting comments.

    Fax: 202-493-2251.

    Mail: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC 20590.

    Hand Delivery: Deliver to Mail address above between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays.

    For service information identified in this proposed AD, contact Boeing Commercial Airplanes, Attention: Data & Services Management, P.O. Box 3707, MC 2H-65, Seattle, WA 98124-2207; telephone: 206-544-5000, extension 1; fax: 206-766-5680; Internet https://www.myboeingfleet.com. You may view this referenced service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221. It is also available on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7525.

    Examining the AD Docket

    You may examine the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7525; or in person at the Docket Management Facility between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays. The AD docket contains this proposed AD, the regulatory evaluation, any comments received, and other information. The street address for the Docket Office (phone: 800-647-5527) is in the ADDRESSES section. Comments will be available in the AD docket shortly after receipt.

    FOR FURTHER INFORMATION CONTACT:

    Fnu Winarto, Aerospace Engineer, Systems and Equipment Branch, ANM-130S, FAA, Seattle Aircraft Certification Office (ACO), 1601 Lind Avenue SW., Renton, WA 98057-3356; phone: 425-917-6659; fax: 425-917-6590; email: [email protected].

    SUPPLEMENTARY INFORMATION: Comments Invited

    We invite you to send any written relevant data, views, or arguments about this proposal. Send your comments to an address listed under the ADDRESSES section. Include “Docket No. FAA-2015-7525; Directorate Identifier 2015-NM-064-AD” at the beginning of your comments. We specifically invite comments on the overall regulatory, economic, environmental, and energy aspects of this proposed AD. We will consider all comments received by the closing date and may amend this proposed AD because of those comments.

    We will post all comments we receive, without change, to http://www.regulations.gov, including any personal information you provide. We will also post a report summarizing each substantive verbal contact we receive about this proposed AD.

    Discussion

    We have received reports of uncommanded autopilot engagement events resulting in incorrect stabilizer trim adjustment during takeoff. The current configuration of affected airplanes allows engagement of the autopilot while on the ground. This engagement can result in the stabilizer trim being positioned to a trim setting outside of the acceptable takeoff setting range. The root cause is unknown, but the erroneous autopilot engage request is believed to have come from the mode control panel (MCP) and to have been caused by contamination within the MCP. Incorrect stabilizer trim adjustment during takeoff, if not corrected, could result in a high-speed rejected takeoff and runway overrun, or reduced controllability of the airplane after takeoff due to insufficient pitch control.

    Related Service Information Under 1 CFR Part 51

    We reviewed the following service information.

    • Boeing Special Attention Service Bulletin 747-22-2256, dated March 6, 2015. This service information describes procedures for installing an on-ground stabilizer autotrim inhibit system, and doing functional testing.

    • Boeing Special Attention Service Bulletin 757-22-0096, dated March 23, 2015. This service information describes procedures for modifying relays and wiring to open and close the FCC analog output that controls the stabilizer trim adjustment, and doing functional testing.

    • Boeing Special Attention Service Bulletin 767-22-0143, Revision 1, dated July 6, 2015. This service information describes procedures for modifying relays and wiring to open and close the FCC analog output that controls the stabilizer trim adjustment, and doing functional testing.

    • Boeing Special Attention Service Bulletin 767-22-0146, Revision 1, dated June 25, 2015. This service information describes procedures for installing new OPS into the FCCs.

    This service information is reasonably available because the interested parties have access to it through their normal course of business or by the means identified in the ADDRESSES section of this NPRM.

    FAA's Determination

    We are proposing this AD because we evaluated all the relevant information and determined the unsafe condition described previously is likely to exist or develop in other products of these same type designs.

    Proposed AD Requirements

    This proposed AD would require accomplishing the actions specified in the service information described previously. For information on the procedures and compliance times, see this service information at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7525.

    Differences Between This Proposed AD and the Service Information

    For Model 747 airplanes, this proposed AD would require doing post-modification routine functional testing of the automatic stabilizer trim inhibit system, and corrective actions if necessary, at intervals not to exceed 1,500 flight hours. The service information does not require these actions.

    Explanation of “RC” Steps in Service Information

    The FAA worked in conjunction with industry, under the Airworthiness Directive Implementation Aviation Rulemaking Committee (ARC), to enhance the AD system. One enhancement was a new process for annotating which steps in the service information are required for compliance with an AD. Differentiating these steps from other tasks in the service information is expected to improve an owner's/operator's understanding of crucial AD requirements and help provide consistent judgment in AD compliance. The steps identified as Required for Compliance (RC) in any service information identified previously have a direct effect on detecting, preventing, resolving, or eliminating an identified unsafe condition.

    For service information that contains steps that are labeled as RC, the following provisions apply: (1) The steps labeled as RC, including substeps under an RC step and any figures identified in an RC step, must be done to comply with the AD, and an AMOC is required for any deviations to RC steps, including substeps and identified figures; and (2) steps not labeled as RC may be deviated from using accepted methods in accordance with the operator's maintenance or inspection program without obtaining approval of an AMOC, provided the RC steps, including substeps and identified figures, can still be done as specified, and the airplane can be put back in an airworthy condition.

    Costs of Compliance

    We estimate that this proposed AD affects 1,220 airplanes of U.S. registry.

    We estimate the following costs to comply with this proposed AD:

    Estimated Costs Action Labor cost Parts cost Cost per product Cost on
  • U.S. operators
  • Model 747 series airplane modification (136 airplanes) 123 work-hours × $85 per hour = $10,455 $2,714 $13,169 $1,790,984. Model 747 series airplane functional test (136 airplanes) 4 work-hours × $85 per hour = $340 0 $340 per test $46,240 per test. Model 757 series airplane modification (678 airplanes) 83 work-hours × $85 per hour = $7,055 3,236 $10,291 $6,977,298. Model 757 series airplane functional test (678 airplanes) 3 work-hours × $85 per hour = $255 per test 0 $255 per test $172,890 per test. Model 767 series airplane modification (406 airplanes) 121 work-hours × $85 per hour = $10,285 6,076 $16,361 $6,642,566. Model 767 series airplane software modification (23 airplanes) 1 work-hour × $85 per hour = $85 0 $85 $1,955. Model 767 series airplane functional test (406 airplanes) 5 work-hours × $85 per hour = $425 per test 0 $425 per test $172,550 per test.

    According to the manufacturer, some of the costs of this proposed AD may be covered under warranty, thereby reducing the cost impact on affected individuals. We do not control warranty coverage for affected individuals. As a result, we have included all available costs in our cost estimate.

    We have received no definitive data that would enable us to provide cost estimates for the on-condition actions specified in this proposed AD.

    Authority for This Rulemaking

    Title 49 of the United States Code specifies the FAA's authority to issue rules on aviation safety. Subtitle I, section 106, describes the authority of the FAA Administrator. Subtitle VII: Aviation Programs, describes in more detail the scope of the Agency's authority.

    We are issuing this rulemaking under the authority described in Subtitle VII, Part A, Subpart III, Section 44701: “General requirements.” Under that section, Congress charges the FAA with promoting safe flight of civil aircraft in air commerce by prescribing regulations for practices, methods, and procedures the Administrator finds necessary for safety in air commerce. This regulation is within the scope of that authority because it addresses an unsafe condition that is likely to exist or develop on products identified in this rulemaking action.

    Regulatory Findings

    We determined that this proposed AD would not have federalism implications under Executive Order 13132. This proposed AD would not have a substantial direct effect on the States, on the relationship between the national Government and the States, or on the distribution of power and responsibilities among the various levels of government.

    For the reasons discussed above, I certify this proposed regulation:

    (1) Is not a “significant regulatory action” under Executive Order 12866,

    (2) Is not a “significant rule” under the DOT Regulatory Policies and Procedures (44 FR 11034, February 26, 1979),

    (3) Will not affect intrastate aviation in Alaska, and

    (4) Will not have a significant economic impact, positive or negative, on a substantial number of small entities under the criteria of the Regulatory Flexibility Act.

    List of Subjects in 14 CFR Part 39

    Air transportation, Aircraft, Aviation safety, Incorporation by reference, Safety.

    The Proposed Amendment

    Accordingly, under the authority delegated to me by the Administrator, the FAA proposes to amend 14 CFR part 39 as follows:

    PART 39—AIRWORTHINESS DIRECTIVES 1. The authority citation for part 39 continues to read as follows: Authority:

    49 U.S.C. 106(g), 40113, 44701.

    § 39.13 [Amended]
    2. The FAA amends § 39.13 by adding the following new airworthiness directive (AD): The Boeing Company: Docket No. FAA-2015-7525; Directorate Identifier 2015-NM-064-AD. (a) Comments Due Date

    We must receive comments by February 8, 2016.

    (b) Affected ADs

    None.

    (c) Applicability

    This AD applies to certain The Boeing Company airplanes, certificated in any category, identified in paragraphs (c)(1) through (c)(4) of this AD.

    (1) Model 747-400, 747-400D, and 747-400F series airplanes, as identified in Boeing Special Attention Service Bulletin 747-22-2256, dated March 6, 2015.

    (2) Model 757-200, -200PF, -200CB, and -300 series airplanes, as identified in Boeing Special Attention Service Bulletin 757-22-0096, dated March 23, 2015.

    (3) Model 767-200, -300, -300F, and -400ER series airplanes, as identified in Boeing Special Attention Service Bulletin 767-22-0143, Revision 1, dated July 6, 2015.

    (4) Model 767-300, and -300F series airplanes, as identified in Boeing Special Attention Service Bulletin 767-22-0146, Revision 1, dated June 25, 2015.

    (d) Subject

    Air Transport Association (ATA) of America Code 22, Auto flight.

    (e) Unsafe Condition

    This AD was prompted by reports of uncommanded autopilot engagement events resulting in incorrect stabilizer trim adjustment during takeoff. We are issuing this AD to prevent stabilizer mistrim, which could result in a high-speed rejected takeoff and runway overrun, or reduced controllability of the airplane after takeoff due to insufficient pitch control.

    (f) Compliance

    Comply with this AD within the compliance times specified, unless already done.

    (g) Model 747 Airplane Modification and Repetitive Functional Testing

    For airplanes identified in paragraph (c)(1) of this AD: Within 24 months after the effective date of this AD, install new wiring and relays to reroute the four autotrim arm signals through new or existing air/ground determination source select switches, and do functional testing, in accordance with the Accomplishment Instructions of Boeing Special Attention Service Bulletin 747-22-2256, dated March 6, 2015. If the functional test fails, before further flight, do corrective actions, repeat the test, and do all applicable corrective actions until the functional test is passed, in accordance with the Accomplishment Instructions of Boeing Special Attention Service Bulletin 747-22-2256, dated March 6, 2015. Repeat the functional test of the automatic stabilizer trim system specified in step 250. of paragraph 3.B. of the Accomplishment Instructions of Boeing Special Attention Service Bulletin 747-22-2256, dated March 6, 2015, thereafter at intervals not to exceed 1,500 flight hours. If any functional test fails, before further flight, do corrective actions, repeat the test, and do all applicable corrective actions until the functional test is passed, in accordance with the Accomplishment Instructions of Boeing Special Attention Service Bulletin 747-22-2256, dated March 6, 2015.

    (h) Model 757 Airplane Modification and Repetitive Functional Testing

    For airplanes identified in paragraph (c)(2) of this AD: Within 24 months after the effective date of this AD, install wiring to inhibit the automatic stabilizer trim arm discrete when the airplane is on ground, install a two-position momentary contact test switch in the main equipment center, and do the functional test and all applicable corrective actions, in accordance with the Accomplishment Instructions of Boeing Special Attention Service Bulletin 757-22-0096, dated March 23, 2015. Repeat the functional test of the automatic stabilizer trim system and all applicable corrective actions specified in step 11. of paragraph 3.B. of the Accomplishment Instructions of Boeing Special Attention Service Bulletin 757-22-0096, dated March 23, 2015, thereafter at intervals not to exceed 1,500 flight hours.

    (i) Model 767-200, -300, -300F, and -400ER Series Airplane Modification and Repetitive Functional Testing

    For airplanes identified in paragraph (c)(3) of this AD: Within 24 months after the effective date of this AD, install relays and wiring to open and close the flight control computer (FCC) analog output that controls the stabilizer trim adjustment, install a momentary action ground test switch, and do the functional testing and all applicable corrective actions, in accordance with the Accomplishment Instructions of Boeing Special Attention Service Bulletin 767-22-0143, Revision 1, dated July 6, 2015. Repeat the functional test of the automatic stabilizer trim system and all applicable corrective actions specified in steps 5.a. through 5.g. of Paragraph 3.B. of the Accomplishment Instructions of Boeing Special Attention Service Bulletin 767-22-0143, Revision 1, dated July 6, 2015, thereafter at intervals not to exceed 1,500 flight hours.

    (j) Model 767-300 and -300F Series Airplane Modification

    For airplanes identified in paragraph (c)(4) of this AD: Within 16 months after the effective date of this AD, install new operational program software into the FCCs, in accordance with the Accomplishment Instructions of Boeing Special Attention Service Bulletin 767-22-0146, Revision 1, dated June 25, 2015.

    (k) Credit for Actions Accomplished in Accordance With Previous Service Information

    (1) This paragraph provides credit for actions required by paragraph (i) of this AD, if those actions were performed before the effective date of this AD using Boeing Special Attention Service Bulletin 767-22-0143, dated March 6, 2015.

    (2) This paragraph provides credit for actions required by paragraph (j) of this AD, if those actions were performed before the effective date of this AD using Boeing Special Attention Service Bulletin 767-22-0146, dated March 24, 2015.

    (l) Alternative Methods of Compliance (AMOCs)

    (1) The Manager, Seattle Aircraft Certification Office (ACO), FAA, has the authority to approve AMOCs for this AD, if requested using the procedures found in 14 CFR 39.19. In accordance with 14 CFR 39.19, send your request to your principal inspector or local Flight Standards District Office, as appropriate. If sending information directly to the manager of the ACO, send it to the attention of the person identified in paragraph (m)(1) of this AD. Information may be emailed to: [email protected].

    (2) Before using any approved AMOC, notify your appropriate principal inspector, or lacking a principal inspector, the manager of the local flight standards district office/certificate holding district office.

    (3) An AMOC that provides an acceptable level of safety may be used for any repair, modification, or alteration required by this AD if it is approved by the Boeing Commercial Airplanes Organization Designation Authorization (ODA) that has been authorized by the Manager, Seattle ACO, to make those findings. To be approved, the repair method, modification deviation, or alteration deviation must meet the certification basis of the airplane, and the approval must specifically refer to this AD.

    (4) For service information that contains steps that are labeled as Required for Compliance (RC), the provisions of paragraphs (l)(4)(i) and (l)(4)(ii) apply.

    (i) The steps labeled as RC, including substeps under an RC step and any figures identified in an RC step, must be done to comply with the AD. An AMOC is required for any deviations to RC steps, including substeps and identified figures.

    (ii) Steps not labeled as RC may be deviated from using accepted methods in accordance with the operator's maintenance or inspection program without obtaining approval of an AMOC, provided the RC steps, including substeps and identified figures, can still be done as specified, and the airplane can be put back in an airworthy condition.

    (m) Related Information

    (1) For more information about this AD, contact Fnu Winarto, Aerospace Engineer, Systems and Equipment Branch, ANM-130S, FAA, Seattle Aircraft Certification Office (ACO), 1601 Lind Avenue SW., Renton, WA 98057-3356; phone: 425-917-6659; fax: 425-917-6590; email: [email protected].

    (2) For service information identified in this AD, contact Boeing Commercial Airplanes, Attention: Data & Services Management, P.O. Box 3707, MC 2H-65, Seattle, WA 98124-2207; telephone: 206-544-5000, extension 1; fax: 206-766-5680; Internet https://www.myboeingfleet.com. You may view this referenced service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Issued in Renton, Washington, on December 8, 2015. Michael Kaszycki, Acting Manager, Transport Airplane Directorate, Aircraft Certification Service.
    [FR Doc. 2015-32055 Filed 12-22-15; 8:45 am] BILLING CODE 4910-13-P
    DEPARTMENT OF TRANSPORTATION Federal Aviation Administration 14 CFR Part 39 [Docket No. FAA-2014-0006; Directorate Identifier 2013-NM-147-AD] RIN 2120-AA64 Airworthiness Directives; Airbus Airplanes AGENCY:

    Federal Aviation Administration (FAA), DOT.

    ACTION:

    Supplemental notice of proposed rulemaking (NPRM); reopening of comment period.

    SUMMARY:

    We are revising an earlier proposed airworthiness directive (AD) for all Airbus Model A330-200, A330-200 Freighter, A330-300, A340-200, and A340-300 series airplanes. The NPRM proposed to require inspecting certain trimmable horizontal stabilizer actuators (THSAs) to determine the number of total flight cycles the THSA has accumulated, and replacing the THSA if necessary. The NPRM was prompted by the results of endurance qualification tests on the THSA, which revealed a partial loss of the no-back brake (NBB) efficiency in specific load conditions. This action revises the NPRM by adding airplanes to the proposed applicability, reducing the proposed compliance times for replacing affected THSAs, and revising the definition of a serviceable THSA. We are proposing this supplemental NPRM (SNPRM) to detect and correct premature wear of the carbon friction disks on the NBB of the THSA, which could lead to reduced braking efficiency in certain load conditions, and, in conjunction with the inability of the power gear train to keep the ball screw in its last commanded position, could result in uncommanded movements of the trimmable horizontal stabilizer and loss of control of the airplane. Since these actions impose an additional burden over those proposed in the NPRM, we are reopening the comment period to allow the public the chance to comment on these proposed changes.

    DATES:

    We must receive comments on this SNPRM by February 8, 2016.

    ADDRESSES:

    You may send comments, using the procedures found in 14 CFR 11.43 and 11.45, by any of the following methods:

    Federal eRulemaking Portal: Go to http://www.regulations.gov. Follow the instructions for submitting comments.

    Fax: 202-493-2251.

    Mail: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC 20590.

    Hand Delivery: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC, between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays.

    For service information identified in this proposed AD, contact Airbus SAS, Airworthiness Office—EAL, 1 Rond Point Maurice Bellonte, 31707 Blagnac Cedex, France; telephone +33 5 61 93 36 96; fax +33 5 61 93 45 80; email [email protected]; Internet http://www.airbus.com. You may view this referenced service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Examining the AD Docket

    You may examine the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2014-0006; or in person at the Docket Management Facility between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays. The AD docket contains this proposed AD, the regulatory evaluation, any comments received, and other information. The street address for the Docket Office (telephone: 800-647-5527) is in the ADDRESSES section. Comments will be available in the AD docket shortly after receipt.

    FOR FURTHER INFORMATION CONTACT:

    Vladimir Ulyanov, Aerospace Engineer, International Branch, ANM-116, Transport Airplane Directorate, FAA, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone 425-227-1138; fax 425-227-1149.

    SUPPLEMENTARY INFORMATION: Comments Invited

    We invite you to send any written relevant data, views, or arguments about this proposed AD. Send your comments to an address listed under the ADDRESSES section. Include “Docket No. FAA-2014-0006; Directorate Identifier 2013-NM-147-AD” at the beginning of your comments. We specifically invite comments on the overall regulatory, economic, environmental, and energy aspects of this proposed AD. We will consider all comments received by the closing date and may amend this proposed AD based on those comments.

    We will post all comments we receive, without change, to http://www.regulations.gov, including any personal information you provide. We will also post a report summarizing each substantive verbal contact we receive about this proposed AD.

    Discussion

    We issued a notice of proposed rulemaking (NPRM) to amend 14 CFR part 39 by adding an AD that would apply to all Airbus Model A330-200, A330-200 Freighter, A330-300, A340-200, and A340-300 series airplanes. The NPRM published in the Federal Register on February 3, 2014 (79 FR 6104). The NPRM was prompted by the results of endurance qualification tests on the THSA, which revealed a partial loss of the NBB efficiency in specific load conditions. The NPRM proposed to require inspecting certain THSAs to determine the number of total flight cycles the THSA had accumulated, and replacing the THSA if necessary.

    Actions Since Previous NPRM (79 FR 6104, February 3, 2014) was Issued

    Since we issued the NPRM (79 FR 6104, February 3, 2014), we have determined that additional airplanes are affected by the unsafe condition, the proposed compliance times for replacing affected THSAs should be reduced, and the definition of a serviceable THSA should be revised. The European Aviation Safety Agency (EASA), which is the Technical Agent for the Member States of the European Union, has issued EASA Airworthiness Directive 2014-0257R1, dated May 29, 2015 (referred to after this as the Mandatory Continuing Airworthiness Information, or “the MCAI”), to correct an unsafe condition on all Airbus Model A330-200, A330-200 Freighter, A330-300, A340-200, and A340-300 series airplanes; and Model A340-500 and A340-600 series airplanes. The MCAI states:

    During endurance qualification tests on Trimmable Horizontal Stabilizer Actuator (THSA) of another Airbus aeroplane type, a partial loss of the no-back brake (NBB) efficiency was experienced. Due to THSA design similarity on the A330/A340 fleet, a similar partial loss of the NBB efficiency was identified on THSA Part Number (P/N) 47147 as installed on A330-300 and A340-200/-300 aeroplanes, on THSA P/N 47172 as installed on A330-200/-300 and A340-200/-300 aeroplanes, and on THSA P/N 47175 as installed on A340-500/600 aeroplanes.

    Investigation results concluded that this partial loss of braking efficiency in some specific aerodynamic load conditions was due to polishing and auto-contamination of the NBB carbon friction disks.

    This condition, if not detected and corrected and in conjunction with the power gear train not able to keep the ball screw in its last commanded position, could lead to uncommanded movements of the THS, possibly resulting in loss of control of the aeroplane.

    To address this potential unsafe condition, EASA issued AD 2013-0144 [http://ad.easa.europa.eu/blob/easa_ad_2013_0144.zip/AD_2013-0144R1_2] to require replacement of each THSA that has exceeded 16,000 flight cycles (FC) in service, to be sent in shop for NBB carbon disk replacement.

    Since that AD was issued, a need for clarification has been demonstrated, regarding the identification of the THSA `affected' by this requirement.

    For this reason, EASA AD 2013-0144 [http://ad.easa.europa.eu/blob/easa_ad_2013_0144.zip/AD_2013-0144R1_2] was revised, confirming that this AD only affected those THSA identified by Part Number (P/N) in Airbus Alert Operator Transmission (AOT) A27L005-13. In addition, a note was added to make clear that the life limits as specified in the current revision of ALS Part 4 are still relevant for the affected THSA, as applicable to aeroplane model and THSA P/N.

    Since EASA AD 2013-0144R1 [http://ad.easa.europa.eu/ad/2013-0144R1] was issued, further assessment of the ageing/endurance issue has resulted in the conclusion that there is a need to replace the NBB installed on the THSA.

    Consequently, EASA issued AD 2014-0257 [http://ad.easa.europa.eu/blob/EASA_AD_2014_0257_R1.pdf/AD_2014-0257R1_1] which retained the requirements of EASA AD 2013-0144R1, which was superseded, and required removal from service of affected THSA. THSA should be sent in shop for NBB carbon disk replacement. This [EASA] AD affected additional THSA P/Ns when compared to EASA AD 2013-0144R1 and Airbus AOT A27L005-13.

    Since that [EASA] AD was issued, it was determined that it is necessary to consider that the THSA removal for NBB disks replacement could also be calculated since last NBB disk replacement which was done in-shop.

    This proposed AD also adds Model A340-541 and A340-642 airplanes to the applicability. You may examine the MCAI in the AD docket on the Internet at http://www.regulations.gov/#!documentDetail;D=FAA-2014-0006-0002.

    Related Service Information Under 1 CFR part 51

    Airbus has issued the following service information, dated July 15, 2014.

    • Service Bulletin A330-27-3199 (for Model A330 series airplanes);

    • Service Bulletin A340-27-4190 (for Model A340-200 and -300 series airplanes); and

    • Service Bulletin A340-27-5062 (for Model A340-500 and -600 series airplanes).

    The service information describes procedures for inspecting the THSA to determine the part number and replacing THSAs having certain part numbers with a new or serviceable part. This service information is reasonably available because the interested parties have access to it through their normal course of business or by the means identified in the ADDRESSES section of this NPRM.

    Comments

    We gave the public the opportunity to participate in developing this AD. We have considered the comments received. The following presents the comments received on the NPRM (79 FR 6104, February 3, 2014) and the FAA's response to each comment.

    One commenter, Chris Vargas, supported the intent of the NPRM (79 FR 6104, February 3, 2014). Another commenter, Cameron Lane, restated the proposed costs and unsafe condition. We infer that this commenter supported the intent of the NPRM.

    Request To Revise THSA Life Limits

    US Airways stated that there is a conflict between the THSA life limits included in the NPRM (79 FR 6104, February 3, 2014) and the life limits included in the A330 Airworthiness Limitations. The commenter conveyed that it is concerned that operators would be unsure which life limits to follow. We infer that the commenter is requesting that the THSA life limits specified in the NPRM match those specified in the A330 Airworthiness Limitations.

    The THSA life limits specified in this SNPRM are more restrictive than the life limits specified in the A330 Airworthiness Limitations for the parts identified in paragraphs (g)(1) and (g)(2) of this proposed AD. This SNPRM proposes to require a one-time replacement of an affected THSA with a serviceable part. Serviceable parts identified in paragraphs (g)(1) and (g)(2) of this proposed AD must not exceed the limits proposed in this SNPRM. Any serviceable part not identified in paragraph (g)(1) or (g)(2) of this proposed AD is subject to the life limits and maintenance tasks in the A330 Airworthiness Limitations. We have been notified by Airbus that the NBB life limits will be reduced in a revised Airworthiness Limitation. We might consider further rulemaking if new airworthiness limitations are issued. No change was made to this proposed AD regarding this issue.

    Request To Assign Life Limit to Only the NBB Disks

    US Airways requested that a life limit be assigned only to the NBB disks (part number FE194-031) and not the entire THSA. The commenter stated that the NBB disks are replaceable in the shop and the AD should not limit the life of the entire THSA.

    We partially agree with the commenter's request. EASA has revised MCAI 2014-0257, dated November 27, 2014, to include life limit computations for an affected THSA from the most recent NBB inspection, in addition to the accumulated total flight cycles since the THSA's first installation on an airplane. The revised MCAI is 2014-0257R1, dated May 29, 2015. We have revised paragraphs (g), (h)(1), (h)(2), and (h)(3) of this proposed AD accordingly.

    Request To Reduce the Compliance Time

    Jennifer Paramski stated that the proposed compliance time in the NPRM (79 FR 6104, February 3, 2014) should be reduced because failure of the THSA is a substantial safety concern. The commenter stated that once the THSA has accumulated 16,000 total flight cycles, the airline has 30 months or 4,000 flight cycles to replace the part, and a lot can happen during that time because the part is sensitive to load conditions. The commenter interpreted the compliance time to replace the THSA as tiered and suggested that some airlines might try to extend the timeframe for THSA replacement because after 4,000 flight cycles from the initial 16,000 flights reached, an airline could argue that it should get an additional 1,500 flight cycles or 12 months to replace the part because of the second tier. The commenter explained that airlines would try to maximize the current part on all airplanes to try to maximize profit. The commenter emphasized that maximizing profits could jeopardize the safety of others, which, if there was an accident, would cause more monetary losses in the long run from lawsuits.

    We do not agree that the compliance time should be reduced. The thresholds for THSA replacement are not tiered, as stated by the commenter. The replacement threshold is based on the accumulation of total flight cycles as of the effective date of the final rule. An airline cannot exceed the thresholds mandated in a final rule unless it requests an alternative method of compliance, issued by the FAA, using the procedures specified in paragraph (n)(1) of this proposed AD. However, we have clarified the compliance times in this SNPRM by revising paragraph (h) of this proposed AD and including a new paragraph (i). The subsequent paragraphs were redesignated accordingly.

    FAA's Determination and Requirements of This SNPRM

    This product has been approved by the aviation authority of another country, and is approved for operation in the United States. Pursuant to our bilateral agreement with the State of Design Authority, we have been notified of the unsafe condition described in the MCAI and service information referenced above. We are proposing this AD because we evaluated all pertinent information and determined an unsafe condition exists and is likely to exist or develop on other products of these same type designs.

    Certain changes described above expand the scope of the proposed AD (79 FR 6104, February 3, 2014). As a result, we have determined that it is necessary to reopen the comment period to provide additional opportunity for the public to comment on this SNPRM.

    Explanation of Compliance Times

    The MCAI requires operators to replace certain THSAs by certain dates. The replacements are done for THSAs exceeding a certain flight cycle limit corresponding to each date. EASA determined that accomplishing the replacements by these dates is necessary in order to address the identified unsafe condition. Therefore, we are also specifying compliance dates in this proposed AD.

    Explanation of “RC” Procedures and Tests in Service Information

    The FAA worked in conjunction with industry, under the Airworthiness Directive Implementation Aviation Rulemaking Committee (ARC), to enhance the AD system. One enhancement was a new process for annotating which procedures and tests in the service information are required for compliance with an AD. Differentiating these procedures and tests from other tasks in the service information is expected to improve an owner's/operator's understanding of crucial AD requirements and help provide consistent judgment in AD compliance. The procedures and tests identified as RC (required for compliance) in any service information have a direct effect on detecting, preventing, resolving, or eliminating an identified unsafe condition.

    As specified in a NOTE under the Accomplishment Instructions of the specified service information, procedures and tests that are identified as RC in any service information must be done to comply with the proposed AD. However, procedures and tests that are not identified as RC are recommended. Those procedures and tests that are not identified as RC may be deviated from using accepted methods in accordance with the operator's maintenance or inspection program without obtaining approval of an alternative method of compliance (AMOC), provided the procedures and tests identified as RC can be done and the airplane can be put back in a serviceable condition. Any substitutions or changes to procedures or tests identified as RC will require approval of an AMOC.

    Costs of Compliance

    We estimate that this proposed AD affects 94 airplanes of U.S. registry.

    We also estimate that it would take about 3 work-hours per product to comply with the new basic requirements of this proposed AD. The average labor rate is $85 per work-hour. Required parts would cost about $0 per product. Based on these figures, we estimate the cost of this proposed AD on U.S. operators to be $23,970, or $255 per product.

    In addition, we estimate that any necessary follow-on actions would take about 23 work-hours and would require parts costing up to $722,556, for a cost of up to $724,511 per product. We have no way of determining the number of aircraft that might need this action.

    Authority for This Rulemaking

    Title 49 of the United States Code specifies the FAA's authority to issue rules on aviation safety. Subtitle I, section 106, describes the authority of the FAA Administrator. “Subtitle VII: Aviation Programs,” describes in more detail the scope of the Agency's authority.

    We are issuing this rulemaking under the authority described in “Subtitle VII, Part A, Subpart III, Section 44701: General requirements.” Under that section, Congress charges the FAA with promoting safe flight of civil aircraft in air commerce by prescribing regulations for practices, methods, and procedures the Administrator finds necessary for safety in air commerce. This regulation is within the scope of that authority because it addresses an unsafe condition that is likely to exist or develop on products identified in this rulemaking action.

    Regulatory Findings

    We determined that this proposed AD would not have federalism implications under Executive Order 13132. This proposed AD would not have a substantial direct effect on the States, on the relationship between the national Government and the States, or on the distribution of power and responsibilities among the various levels of government.

    For the reasons discussed above, I certify this proposed regulation:

    1. Is not a “significant regulatory action” under Executive Order 12866;

    2. Is not a “significant rule” under the DOT Regulatory Policies and Procedures (44 FR 11034, February 26, 1979);

    3. Will not affect intrastate aviation in Alaska; and

    4. Will not have a significant economic impact, positive or negative, on a substantial number of small entities under the criteria of the Regulatory Flexibility Act.

    List of Subjects in 14 CFR Part 39

    Air transportation, Aircraft, Aviation safety, Incorporation by reference, Safety.

    The Proposed Amendment

    Accordingly, under the authority delegated to me by the Administrator, the FAA proposes to amend 14 CFR part 39 as follows:

    PART 39—AIRWORTHINESS DIRECTIVES 1. The authority citation for part 39 continues to read as follows: Authority:

    49 U.S.C. 106(g), 40113, 44701.

    § 39.13 [Amended]
    2. The FAA amends § 39.13 by adding the following new airworthiness directive (AD): Airbus: Docket No. FAA-2014-0006; Directorate Identifier 2013-NM-147-AD. (a) Comments Due Date

    We must receive comments by February 8, 2016.

    (b) Affected ADs

    None.

    (c) Applicability

    This AD applies to the Airbus airplanes identified in paragraphs (c)(1) through (c)(7) of this AD, certificated in any category, all manufacturer serial numbers.

    (1) Model A330-201, -202, -203, -223, and -243 airplanes.

    (2) Model A330-223F and -243F airplanes.

    (3) Model A330-301, -302, -303, -321, -322, -323, -341, -342, and -343 airplanes.

    (4) Model A340-211, -212, and -213 airplanes.

    (5) Model A340-311, -312, and -313 airplanes.

    (6) Model A340-541 airplanes.

    (7) Model A340-642 airplanes.

    (d) Subject

    Air Transport Association (ATA) of America Code 27, Flight Controls.

    (e) Reason

    This AD was prompted by the results of endurance qualification tests on the trimmable horizontal stabilizer actuator (THSA), which revealed a partial loss of the no-back brake (NBB) efficiency in specific load conditions. We are issuing this AD to detect and correct premature wear of the carbon friction disks on the NBB of the THSA, which could lead to reduced braking efficiency in certain load conditions, and, in conjunction with the inability of the power gear train unable to keep the ball screw in its last commanded position, could result in uncommanded movements of the trimmable horizontal stabilizer and loss of control of the airplane.

    (f) Compliance

    Comply with this AD within the compliance times specified, unless already done.

    (g) Inspection To Determine THSA Part Number and Accumulated Total Flight Cycles

    Within 90 days after the effective date of this AD: Inspect the THSA to determine if it has a part number that is specified in paragraph (g)(1) or (g)(2) of this AD, and to determine the total number of flight cycles accumulated since the THSA's first installation on an airplane, or since the most recent NBB replacement. A review of airplane delivery or maintenance records is acceptable in lieu of this inspection if the part number of the THSA can be conclusively determined from that review.

    (1) For Model A330-200 Freighter, A330-200, A330-300, A340-200 and A340-300 series airplanes: Part number (P/N) 47147-500, 47147-700, 47172-300, 47172-500, 47172-510, or 47172-520.

    (2) For Model A340-500 and -600 series airplanes: P/N 47175-200, 47175-300, 47175-500, or 47175-520.

    (h) THSA Replacement for Airbus Model A330-200 Freighter, A330-200, A330-300, A340-200, and A340-300 Series Airplanes

    For Airbus Model A330-200 Freighter, A330-200, A330-300, A340-200, and A340-300 series airplanes having a THSA with a part number specified in paragraph (g)(1) of this AD: At the applicable time specified in paragraph (h)(1), (h)(2), or (h)(3) of this AD, replace each affected THSA with a serviceable THSA, in accordance with the Accomplishment Instructions of Airbus Service Bulletin A330-27-3199, dated July 15, 2014; or Airbus Service Bulletin A340-27-4190, dated July 15, 2014; as applicable.

    Note 1 to paragraphs (h), (i), and (j) of this AD:

    The THSA life limits specified in Part 4—Aging System Maintenance of the Airbus A330 and A340 Airworthiness Limitations Sections are still relevant, as applicable to airplane model and THSA part number.

    (1) For a THSA that has accumulated or exceeded 20,000 total flight cycles since the THSA's first installation on an airplane, or since the most recent NBB replacement, whichever is later, as of the effective date of this AD: Within 6 months after the effective date of this AD.

    (2) For a THSA that has accumulated or exceeded 16,000 total flight cycles, but less than 20,000 total flight cycles since the THSA's first installation on an airplane, or since the most recent NBB replacement, whichever is later, as of the effective date of this AD: At the applicable time specified in paragraphs (h)(2)(i) and (h)(2)(ii) of this AD.

    (i) For Model A330-200 Freighter, A330-200, and A330-300 series airplanes: Within 12 months after the effective date of this AD but without exceeding 20,000 total flight cycles.

    (ii) For Model A340-200, and A340-300 series airplanes: Within 12 months after the effective date of this AD but without exceeding 20,000 total flight cycles.

    (3) For a THSA that has accumulated less than 16,000 total flight cycles since first installation on an airplane, or since the most recent NBB replacement, whichever is later, as of the effective date of this AD: At the applicable time specified in paragraph (i) of this AD.

    (i) Replacement Times for Airbus Model A330-200 Freighter, A330-200, A330-300, A340-200, and A340-300 Series Airplanes With THSAs Having Less Than 16,000 Total Flight Cycles as of the Effective Date of This AD

    The requirements of this paragraph apply to Airbus Model A330-200 Freighter, A330-200, A330-300, A340-200, and A340-300 series airplanes having a THSA with a part number specified in paragraph (g)(1) of this AD that has accumulated less than 16,000 total flight cycles since first installation on an airplane, or since the most recent NBB replacement, whichever is later, as of the effective date of this AD. Not later than the date specified in paragraphs (i)(1), (i)(2), and (i)(3) of this AD, as applicable: For any THSA having reached or exceeded on that date the corresponding number of total flight cycles as specified in paragraphs (i)(1), (i)(2), and (i)(3) of this AD, as applicable, replace the THSA with a serviceable unit in accordance with the Accomplishment Instructions of Airbus Service Bulletin A330-27-3199, dated July 15, 2014; or Airbus Service Bulletin A340-27-4190, dated July 15, 2014; as applicable.

    (1) As of 12 months after the effective date of this AD: The THSA flight-cycle limit (since first installation on an airplane, or since last NBB replacement, whichever occurs later) is 16,000 total flight cycles.

    (2) As of July 31, 2017: The THSA flight-cycle limit (since first installation on an airplane, or since last NBB replacement, whichever occurs later) is 14,000 total flight cycles.

    (3) As of July 31, 2018: The THSA flight-cycle limit (since first installation on an airplane, or since last NBB replacement, whichever occurs later) is 12,000 total flight cycles.

    (j) THSA Replacement for Airbus Model A340-500 and -600 Series Airplanes

    For Airbus Model A340-500 and A340-600 series airplanes having a THSA with a part number specified in paragraph (g)(2) of this AD: Not later than the date specified in paragraphs (j)(1), (j)(2), (j)(3), and (j)(4) of this AD, as applicable: For any THSA having reached or exceeded on that date the corresponding number of total flight cycles as specified in paragraphs (j)(1), (j)(2), (j)(3), and (j)(4) of this AD, as applicable, replace each affected THSA with a serviceable THSA, in accordance with the Accomplishment Instructions of Airbus Service Bulletin A340-27-5062, dated July 15, 2014.

    (1) As of the effective date of this AD: The THSA flight-cycle limit (since first installation on an airplane, or since last NBB replacement, whichever occurs later) is 6,000 total flight cycles.

    (2) As of April 30, 2017: The THSA flight-cycle limit (since first installation on an airplane, or since last NBB replacement, whichever occurs later) is 5,200 total flight cycles.

    (3) As of April 30, 2018: The THSA flight-cycle limit (since first installation on an airplane, or since last NBB replacement, whichever occurs later) is 4,400 total flight cycles.

    (4) As of April 30, 2019: The THSA flight-cycle limit (since first installation on an airplane, or since last NBB replacement, whichever occurs later) is 3,500 total flight cycles.

    (k) THSA Replacement Intervals for All Airbus Airplanes Identified in Paragraph (c) of This AD

    For any part installed as required by this AD having a part number identified in paragraph (g)(1) or (g)(2) of this AD: From the dates specified in paragraphs (i) and (j) of this AD, as applicable, and prior to exceeding the accumulated number of total flight cycles corresponding to each time, replace each affected THSA with a serviceable part, in accordance with the Accomplishment Instructions of the applicable service information identified in paragraphs (k)(1), (k)(2), and (k)(3) of this AD.

    (1) Airbus Service Bulletin A330-27-3199, dated July 15, 2014.

    (2) Airbus Service Bulletin A340-27-4190, dated July 15, 2014.

    (3) Airbus Service Bulletin A340-27-5062, dated July 15, 2014.

    (l) Definition of Serviceable THSA

    For the purposes of this AD a serviceable THSA is a THSA:

    (1) Having a part number identified in paragraph (g)(1) or (g)(2) of this AD that has not exceeded any of the total accumulated flight cycles identified in paragraphs (i)(1) through (i)(3) of this AD, or paragraphs (j)(1) through (j)(4) of this AD, as applicable; or

    (2) Having a part number that is not identified in paragraph (g)(1) or (g)(2) of this AD.

    (m) Parts Installation Limitation

    From each date specified in paragraphs (i)(1), (i)(2), and (i)(3) of this AD, and paragraphs (j)(1) through (j)(4) of this AD, as applicable, a THSA having a part number identified in paragraph (g)(1) or (g)(2) of this AD may be installed on any airplane, provided the THSA has not exceeded the corresponding number of accumulated total flight cycles.

    (n) Other FAA AD Provisions

    The following provisions also apply to this AD:

    (1) Alternative Methods of Compliance (AMOCs): The Manager, International Branch, ANM-116, Transport Airplane Directorate, FAA, has the authority to approve AMOCs for this AD, if requested using the procedures found in 14 CFR 39.19. In accordance with 14 CFR 39.19, send your request to your principal inspector or local Flight Standards District Office, as appropriate. If sending information directly to the International Branch, send it to ATTN: Vladimir Ulyanov, Aerospace Engineer, International Branch, ANM-116, Transport Airplane Directorate, FAA, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone 425-227-1138; fax 425-227-1149. Information may be emailed to: [email protected]. Before using any approved AMOC, notify your appropriate principal inspector, or lacking a principal inspector, the manager of the local flight standards district office/certificate holding district office. The AMOC approval letter must specifically reference this AD.

    (2) Contacting the Manufacturer: For any requirement in this AD to obtain corrective actions from a manufacturer, the action must be accomplished using a method approved by the Manager, International Branch, ANM-116, Transport Airplane Directorate, FAA; or the European Aviation Safety Agency (EASA); or Airbus's EASA Design Organization Approval (DOA). If approved by the DOA, the approval must include the DOA-authorized signature.

    (3) Required for Compliance (RC): If any service information contains procedures or tests that are identified as RC, those procedures and tests must be done to comply with this AD; any procedures or tests that are not identified as RC are recommended. Those procedures and tests that are not identified as RC may be deviated from using accepted methods in accordance with the operator's maintenance or inspection program without obtaining approval of an AMOC, provided the procedures and tests identified as RC can be done and the airplane can be put back in an airworthy condition. Any substitutions or changes to procedures or tests identified as RC require approval of an AMOC.

    (o) Related Information

    (1) Refer to Mandatory Continuing Airworthiness Information (MCAI) EASA Airworthiness Directive 2014-0257R1, dated May 29, 2015, for related information. This MCAI may be found in the AD docket on the Internet at http://www.regulations.gov/#!documentDetail;D=FAA-2014-0006-0002.

    (2) For service information identified in this AD, contact Airbus SAS, Airworthiness Office—EAL, 1 Rond Point Maurice Bellonte, 31707 Blagnac Cedex, France; telephone +33 5 61 93 36 96; fax +33 5 61 93 45 80; email [email protected]; Internet http://www.airbus.com. You may view this service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Issued in Renton, Washington, on October 30, 2015. Jeffrey E. Duven, Manager, Transport Airplane Directorate, Aircraft Certification Service.
    [FR Doc. 2015-30822 Filed 12-22-15; 8:45 am] BILLING CODE 4910-13-P
    DEPARTMENT OF TRANSPORTATION Federal Aviation Administration 14 CFR Part 39 [Docket No. FAA-2015-7526; Directorate Identifier 2014-NM-217-AD] RIN 2120-AA64 Airworthiness Directives; Airbus Airplanes AGENCY:

    Federal Aviation Administration (FAA), DOT.

    ACTION:

    Notice of proposed rulemaking (NPRM).

    SUMMARY:

    We propose to adopt a new airworthiness directive (AD) for all Airbus Model A318, A319, A320, and A321 series airplanes. This proposed AD was prompted by the discovery of corroded circlips in fuel vent protectors (FVP) having a certain part number. This proposed AD would require an inspection to determine the part number and serial number of the FVP, and replacement if necessary. We are proposing this AD to detect and correct corroded circlips. Corroded circlips could lead to failure of the circlips and consequent movement of the FVP, resulting in a reduction of the flame protector capability of the FVP cartridge, which could result in damage to the airplane in case of lightning impact or fire on the ground.

    DATES:

    We must receive comments on this proposed AD by February 8, 2016.

    ADDRESSES:

    You may send comments, using the procedures found in 14 CFR 11.43 and 11.45, by any of the following methods:

    Federal eRulemaking Portal: Go to http://www.regulations.gov. Follow the instructions for submitting comments.

    Fax: 202-493-2251.

    Mail: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC 20590.

    Hand Delivery: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC, between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays.

    For service information identified in this proposed AD, contact Airbus, Airworthiness Office—EIAS, 1 Rond Point Maurice Bellonte, 31707 Blagnac Cedex, France; telephone +33 5 61 93 36 96; fax +33 5 61 93 44 51; email [email protected]; Internet http://www.airbus.com. You may view this referenced service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Examining the AD Docket

    You may examine the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7526; or in person at the Docket Management Facility between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays. The AD docket contains this proposed AD, the regulatory evaluation, any comments received, and other information. The street address for the Docket Operations office (telephone 800-647-5527) is in the ADDRESSES section. Comments will be available in the AD docket shortly after receipt.

    FOR FURTHER INFORMATION CONTACT:

    Sanjay Ralhan, Aerospace Engineer, International Branch, ANM-116, Transport Airplane Directorate, FAA, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone 425-227-1405; fax 425-227-1149.

    SUPPLEMENTARY INFORMATION: Comments Invited

    We invite you to send any written relevant data, views, or arguments about this proposed AD. Send your comments to an address listed under the ADDRESSES section. Include “Docket No. FAA-2015-7526; Directorate Identifier 2014-NM-217-AD” at the beginning of your comments. We specifically invite comments on the overall regulatory, economic, environmental, and energy aspects of this proposed AD. We will consider all comments received by the closing date and may amend this proposed AD based on those comments.

    We will post all comments we receive, without change, to http://www.regulations.gov, including any personal information you provide. We will also post a report summarizing each substantive verbal contact we receive about this proposed AD.

    Discussion

    The European Aviation Safety Agency (EASA), which is the Technical Agent for the Member States of the European Union, has issued EASA Airworthiness Directive 2014-0234R1, dated December 11, 2014 (referred to after this as the Mandatory Continuing Airworthiness Information, or “the MCAI”), to correct an unsafe condition for all Airbus Model A318, A319, A320, and A321 series airplanes. The MCAI states:

    On each aeroplane wing, a NACA [National Advisory committee for Aeronautics] duct assembly is installed, including a Fuel Vent Protector (FVP) which is used as flame arrestor. This FVP is maintained in its NACA duct assembly by a circlip (also known as C-clip). Following a wing water pressure test, the FVP is removed and dried with heat. During an inspection after this test, several circlips were reported to be discoloured. Investigation revealed that a batch of circlips fitted on some FVP Part Number (P/N) 786073-1-0 have an increased risk of corrosion due to a manufacturing quality issue.

    This condition, if not detected and corrected, could lead to circlip failure and consequent FVP movement, reducing the flame protector capability of the FVP cartridge, possibly resulting in damage to the aeroplane in case of lightning impact or fire on ground.

    For the reason described above, EASA issued AD 2014-0234 to require identification by serial number (s/n) of the affected FVP P/N 786073-1-0 and removal from service [and replacement with a serviceable part].

    This [EASA] AD is revised to clarify that only maintenance records since August 2012 should be consulted to demonstrate, as required by paragraph (2), that not replacement FVP has been installed.

    You may examine the MCAI in the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7526.

    Related Service Information Under 1 CFR Part 51

    Airbus has issued Service Bulletin A320-28-1221, dated July 21, 2014. The service information describes procedures for inspecting the FVP to determine the part number, and replacing the FVP if necessary. This service information is reasonably available because the interested parties have access to it through their normal course of business or by the means identified in the ADDRESSES section of this NPRM.

    FAA's Determination and Requirements of This Proposed AD

    This product has been approved by the aviation authority of another country, and is approved for operation in the United States. Pursuant to our bilateral agreement with the State of Design Authority, we have been notified of the unsafe condition described in the MCAI and service information referenced above. We are proposing this AD because we evaluated all pertinent information and determined an unsafe condition exists and is likely to exist or develop on other products of these same type designs.

    Costs of Compliance

    We estimate that this proposed AD affects 7 airplanes of U.S. registry.

    We also estimate that it would take about 5 work-hours per product to comply with the basic requirements of this proposed AD. The average labor rate is $85 per work-hour. Parts would cost $25,640. Based on these figures, we estimate the cost of this proposed AD on U.S. operators to be up to $182,455, or $26,065 per product.

    Authority for This Rulemaking

    Title 49 of the United States Code specifies the FAA's authority to issue rules on aviation safety. Subtitle I, section 106, describes the authority of the FAA Administrator. “Subtitle VII: Aviation Programs,” describes in more detail the scope of the Agency's authority.

    We are issuing this rulemaking under the authority described in “Subtitle VII, Part A, Subpart III, Section 44701: General requirements.” Under that section, Congress charges the FAA with promoting safe flight of civil aircraft in air commerce by prescribing regulations for practices, methods, and procedures the Administrator finds necessary for safety in air commerce. This regulation is within the scope of that authority because it addresses an unsafe condition that is likely to exist or develop on products identified in this rulemaking action.

    Regulatory Findings

    We determined that this proposed AD would not have federalism implications under Executive Order 13132. This proposed AD would not have a substantial direct effect on the States, on the relationship between the national Government and the States, or on the distribution of power and responsibilities among the various levels of government.

    For the reasons discussed above, I certify this proposed regulation:

    1. Is not a “significant regulatory action” under Executive Order 12866;

    2. Is not a “significant rule” under the DOT Regulatory Policies and Procedures (44 FR 11034, February 26, 1979);

    3. Will not affect intrastate aviation in Alaska; and

    4. Will not have a significant economic impact, positive or negative, on a substantial number of small entities under the criteria of the Regulatory Flexibility Act.

    List of Subjects in 14 CFR Part 39

    Air transportation, Aircraft, Aviation safety, Incorporation by reference, Safety.

    The Proposed Amendment

    Accordingly, under the authority delegated to me by the Administrator, the FAA proposes to amend 14 CFR part 39 as follows:

    PART 39—AIRWORTHINESS DIRECTIVES 1. The authority citation for part 39 continues to read as follows: Authority:

    49 U.S.C. 106(g), 40113, 44701.

    § 39.13 [Amended]
    2. The FAA amends § 39.13 by adding the following new airworthiness directive (AD): Airbus: Docket No. FAA-2015-7526; Directorate Identifier 2014-NM-217-AD. (a) Comments Due Date

    We must receive comments by February 8, 2016.

    (b) Affected ADs

    None.

    (c) Applicability

    This AD applies to the airplanes specified in paragraphs (c)(1), (c)(2), (c)(3), and (c)(4) of this AD, certificated in any category, all manufacturer serial numbers.

    (1) Airbus Model A318-111, -112, -121, and -122 airplanes.

    (2) Airbus Model A319-111, -112, -113, -114, -115,-131, -132, and -133 airplanes.

    (3) Airbus Model A320-211, -212, -214, -231, -232, and -233 airplanes.

    (4) Airbus Model A321-111, -112, -131, -211, -212, -213, -231, and -232 airplanes.

    (d) Subject

    Air Transport Association (ATA) of America Code 28, Fuel.

    (e) Reason

    This AD was prompted by the discovery of corroded circlips in fuel vent protectors (FVP) having a certain part number. We are issuing this AD to detect and correct corroded circlips. Corroded circlips could lead to failure of the circlips and consequent movement of the FVP, resulting in a reduction of the flame protector capability of the FVP cartridge, which could result in damage to the airplane in case of lightning impact or fire on the ground.

    (f) Compliance

    Comply with this AD within the compliance times specified, unless already done.

    (g) Inspection of FVP and Corrective Action

    For airplanes having a manufacturer serial number specified in figure 1 to paragraphs (g) and (i) of this AD: At the earliest of the times specified in paragraphs (h)(1), (h)(2), and (h)(3) of this AD, do an inspection to determine the part number and serial number of the FVP. If the FVP has part number (P/N) 786073-1-0 with a serial number that is specified in figure 2 to paragraphs (g) and (i) of this AD, and the FVP is not marked “Amdt B,” replace the FVP with a serviceable part, at the earliest of the times specified in paragraphs (h)(1), (h)(2), and (h)(3) of this AD, in accordance with the Accomplishment Instructions of Airbus Service Bulletin A320-28-1221, dated July 21, 2014. A review of airplane maintenance records is acceptable in lieu of this inspection if the part number and serial number of the FVP can be conclusively determined from that review.

    Figure 1 to Paragraphs (g) and (i) of This AD—Affected Airplane Manufacturer Serial Numbers 5438 5461 5485 through 5488 inclusive 5536 5441 5463 5490 through 5493 inclusive 5539 5444 5464 5495 through 5505 inclusive 5541 5445 5469 5507 through 5515 inclusive 5544 5447 5473 through 5478 inclusive 5517 5547 5457 5481 5518 5551 5459 5482 5520 through 5527 inclusive 5553 5460 5483 5530 5556 Figure 2 to Paragraphs (g) and (i) of This AD—Affected Serial Numbers for Part Number 786073-1-0 [Manufactured during August 2012] Serial number 786073IN0xxxx (xxxx indicates the last four digits) 3752 3821 3868 3911 3966 4010 3753 3826 3871 3914 3967 4011 3754 3827 3874 3922 3969 4013 3755 3829 3877 3925 3971 4017 3756 3830 3878 3927 3972 4019 3757 3833 3882 3930 3977 4023 3758 3834 3893 3937 3978 4024 3759 3836 3897 3938 3980 4025 3760 3839 3898 3940 3981 4026 3761 3840 3899 3945 3982 4039 3787 3848 3900 3946 3983 4048 3788 3849 3901 3947 3984 4065 3810 3850 3904 3948 3985 4066 3812 3851 3905 3951 3986 4068 3814 3853 3906 3961 3987 4070 3817 3859 3907 3962 3996 4184 3819 3860 3908 3964 3997 4187 3820 3867 3910 3965 4009 None (h) Compliance Times for the Requirements of Paragraph (g) of This AD

    Do the actions required by paragraph (g) of this AD at the earliest of the times specified in paragraphs (h)(1), (h)(2), and (h)(3) of this AD.

    (1) Before the accumulation of 5,000 total flight cycles after the date of manufacture of the airplane.

    (2) Before the accumulation of 7,500 total flight hours after the date of manufacture of the airplane.

    (3) Within 30 months after the date of manufacture of the airplane.

    (i) Exclusion From Actions Required by Paragraph (g) of This AD

    An airplane that does not have a manufacturer serial number specified in figure 1 to paragraphs (g) and (i) of this AD is excluded from the requirements of paragraph (g) of this AD, provided that, a FVP having P/N 786073-1-0 with a serial number specified in figure 2 to paragraphs (g) and (i) of this AD has not been installed on that airplane after July 2012. If a FVP having P/N 786073-1-0 with a serial number specified in figure 2 to paragraphs (g) and (i) of this AD is installed, or the serial number cannot be identified: Within 12 months after the effective date of this AD, replace the FVP with a serviceable part, in accordance with the Accomplishment Instructions of Airbus Service Bulletin A320-28-1221, dated July 21, 2014. A review of airplane maintenance records is acceptable if it can be conclusively determined from that review that a FVP having a serial number specified in figure 2 to paragraphs (g) and (i) of this AD has not been installed on that airplane after July 2012.

    (j) Parts Installation Limitation

    As of the effective date of this AD, a FVP having P/N 786073-1-0 and a serial number listed in figure 2 to paragraphs (g) and (i) of this AD may be installed on any airplane, provided the FVP is marked with “Amdt B.”

    (k) Other FAA AD Provisions

    The following provisions also apply to this AD:

    (1) Alternative Methods of Compliance (AMOCs): The Manager, International Branch, ANM-116, Transport Airplane Directorate, FAA, has the authority to approve AMOCs for this AD, if requested using the procedures found in 14 CFR 39.19. In accordance with 14 CFR 39.19, send your request to your principal inspector or local Flight Standards District Office, as appropriate. If sending information directly to the International Branch, send it to ATTN: Sanjay Ralhan, Aerospace Engineer, International Branch, ANM-116, Transport Airplane Directorate, FAA, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone 425-227-1405; fax 425-227-1149. Information may be emailed to: [email protected]. Before using any approved AMOC, notify your appropriate principal inspector, or lacking a principal inspector, the manager of the local flight standards district office/certificate holding district office. The AMOC approval letter must specifically reference this AD.

    (2) Contacting the Manufacturer: For any requirement in this AD to obtain corrective actions from a manufacturer, the action must be accomplished using a method approved by the Manager, International Branch, ANM-116, Transport Airplane Directorate, FAA; or the European Aviation Safety Agency (EASA); or Airbus's EASA Design Organization Approval (DOA). If approved by the DOA, the approval must include the DOA-authorized signature.

    (l) Related Information

    (1) Refer to Mandatory Continuing Airworthiness Information (MCAI) EASA Airworthiness Directive 2014-0234R1, dated December 11, 2014, for related information. This MCAI may be found in the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7526.

    (2) For service information identified in this AD, contact Airbus, Airworthiness Office—EIAS, 1 Rond Point Maurice Bellonte, 31707 Blagnac Cedex, France; telephone +33 5 61 93 36 96; fax +33 5 61 93 44 51; email [email protected]; Internet http://www.airbus.com. You may view this referenced service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Issued in Renton, Washington, on December 11, 2015. Michael Kaszycki, Acting Manager, Transport Airplane Directorate, Aircraft Certification Service.
    [FR Doc. 2015-32082 Filed 12-22-15; 8:45 am] BILLING CODE 4910-13-P
    DEPARTMENT OF TRANSPORTATION Federal Aviation Administration 14 CFR Part 39 [Docket No. FAA-2015-7528; Directorate Identifier 2015-NM-004-AD] RIN 2120-AA64 Airworthiness Directives; Airbus Airplanes AGENCY:

    Federal Aviation Administration (FAA), DOT.

    ACTION:

    Notice of proposed rulemaking (NPRM).

    SUMMARY:

    We propose to adopt a new airworthiness directive (AD) for all Airbus Model A300 B4-600, B4-600R, and F4-600R series airplanes, and Model A300 C4-605R Variant F airplanes (collectively called Model A300-600 series airplanes); and Model A310 series airplanes. This proposed AD was prompted by reports of premature aging of certain passenger chemical oxygen generators that resulted in the generators failing to activate. This proposed AD would require an inspection to determine if certain passenger chemical oxygen generators are installed and replacement of affected passenger chemical oxygen generators. We are proposing this AD to prevent failure of the passenger chemical oxygen generator to activate and consequently not deliver oxygen during an emergency, possibly resulting in injury to airplane occupants.

    DATES:

    We must receive comments on this proposed AD by February 8, 2016.

    ADDRESSES:

    You may send comments, using the procedures found in 14 CFR 11.43 and 11.45, by any of the following methods:

    Federal eRulemaking Portal: Go to http://www.regulations.gov. Follow the instructions for submitting comments.

    Fax: 202-493-2251.

    Mail: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC 20590.

    Hand Delivery: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC, between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays.

    For Airbus service information identified in this proposed AD, contact Airbus SAS, Airworthiness Office—EAW, 1 Rond Point Maurice Bellonte, 31707 Blagnac Cedex, France; telephone: +33 5 61 93 36 96; fax: +33 5 61 93 44 51; email: [email protected]; Internet http://www.airbus.com.

    For B/E Aerospace service information identified in this proposed AD, contact B/E Aerospace Inc., 10800 Pflumm Road, Lenexa, KS 66215; telephone: 913-338-9800; fax: 913-469-8419; Internet http://beaerospace.com/home/globalsupport.

    You may view this referenced service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Examining the AD Docket

    You may examine the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7528; or in person at the Docket Management Facility between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays. The AD docket contains this proposed AD, the regulatory evaluation, any comments received, and other information. The street address for the Docket Operations office (telephone: 800-647-5527) is in the ADDRESSES section. Comments will be available in the AD docket shortly after receipt.

    FOR FURTHER INFORMATION CONTACT:

    Dan Rodina, Aerospace Engineer, International Branch, ANM-116 Transport Airplane Directorate, FAA, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone: 425-227-2125; fax: 425-227-1149.

    SUPPLEMENTARY INFORMATION: Comments Invited

    We invite you to send any written relevant data, views, or arguments about this proposed AD. Send your comments to an address listed under the ADDRESSES section. Include “Docket No. FAA-2015-7528; Directorate Identifier 2015-NM-004-AD” at the beginning of your comments. We specifically invite comments on the overall regulatory, economic, environmental, and energy aspects of this proposed AD. We will consider all comments received by the closing date and may amend this proposed AD based on those comments.

    We will post all comments we receive, without change, to http://www.regulations.gov, including any personal information you provide. We will also post a report summarizing each substantive verbal contact we receive about this proposed AD.

    Discussion

    The European Aviation Safety Agency (EASA), which is the Technical Agent for the Member States of the European Union, has issued EASA AD 2015-0118, dated June 24, 2015 (referred to after this as the Mandatory Continuing Airworthiness Information, or “the MCAI”), to correct an unsafe condition for all Airbus Model A300 B4-600, B4-600R, and F4-600R series airplanes, and Model A300 C4-605R Variant F airplanes (collectively called Model A300-600 series airplanes); and Model A310 series airplanes. The MCAI states:

    Reports have been received indicating premature ageing of certain chemical oxygen generators, Part Number (P/N) 117042-XX (XX representing any numerical value), manufactured by B/E Aerospace. Some operators reported that when they tried to activate generators, some older units failed to activate. Given the number of failed units reported, all generators manufactured in 1999, 2000 and 2001 were considered unreliable.

    This condition, if not corrected, could lead to failure of the generator to activate and consequently not deliver oxygen during an emergency, possibly resulting in injury to aeroplane occupants.

    To address this potential unsafe condition, Airbus issued Alert Operators Transmission (AOT) A35W008-14, making reference to B/E Aerospace Service Information Letter (SIL) D1019-01 (currently at Revision 1) and B/E Aerospace Service Bulletin (SB) 117042-35-001. Consequently, EASA issued AD 2014-0280 [http://ad.easa.europa.eu/ad/2014-0280] to require identification and replacement of the affected oxygen generators.

    Since EASA AD 2014-0280 was issued, and following new investigation results, EASA [has] decided to introduce a life limitation concerning all P/N 117042-XX chemical oxygen generators, manufactured by B/E Aerospace.

    For the reason described above, this [EASA] AD retains the requirements of EASA AD 2014-0280, which is superseded, expands the scope of the [EASA] AD to include chemical oxygen generators manufactured after 2001, and requires their removal from service before exceeding 10 years since date of manufacture.

    You may examine the MCAI in the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7528.

    Related Service Information Under 1 CFR Part 51

    Airbus has issued Alert Operators Transmission (AOT) A35W008-14, dated December 18, 2014.

    B/E Aerospace has issued Service Bulletin 117042-35-001, dated December 10, 2014.

    This service information describes procedures to replace certain passenger chemical oxygen generators. This service information is reasonably available because the interested parties have access to it through their normal course of business or by the means identified in the ADDRESSES section of this NPRM.

    FAA's Determination and Requirements of This Proposed AD

    This product has been approved by the aviation authority of another country, and is approved for operation in the United States. Pursuant to our bilateral agreement with the State of Design Authority, we have been notified of the unsafe condition described in the MCAI and service information referenced above. We are proposing this AD because we evaluated all pertinent information and determined an unsafe condition exists and is likely to exist or develop on other products of these same type designs.

    Costs of Compliance

    We estimate that this proposed AD affects 166 airplanes of U.S. registry.

    We also estimate that it would take about 2 work-hours per product to comply with the basic requirements of this proposed AD. The average labor rate is $85 per work-hour. Required parts would cost about $390 per product. Based on these figures, we estimate the cost of this proposed AD on U.S. operators to be $92,960, or $560 per product.

    Paperwork Reduction Act

    A federal agency may not conduct or sponsor, and a person is not required to respond to, nor shall a person be subject to penalty for failure to comply with a collection of information subject to the requirements of the Paperwork Reduction Act unless that collection of information displays a current valid OMB control number. The control number for the collection of information required by this proposed AD is 2120-0056. The paperwork cost associated with this proposed AD has been detailed in the Costs of Compliance section of this document and includes time for reviewing instructions, as well as completing and reviewing the collection of information. Therefore, all reporting associated with this proposed AD is mandatory. Comments concerning the accuracy of this burden and suggestions for reducing the burden should be directed to the FAA at 800 Independence Ave. SW., Washington, DC 20591, ATTN: Information Collection Clearance Officer, AES-200.

    Authority for This Rulemaking

    Title 49 of the United States Code specifies the FAA's authority to issue rules on aviation safety. Subtitle I, section 106, describes the authority of the FAA Administrator. “Subtitle VII: Aviation Programs,” describes in more detail the scope of the Agency's authority.

    We are issuing this rulemaking under the authority described in “Subtitle VII, Part A, Subpart III, Section 44701: General requirements.” Under that section, Congress charges the FAA with promoting safe flight of civil aircraft in air commerce by prescribing regulations for practices, methods, and procedures the Administrator finds necessary for safety in air commerce. This regulation is within the scope of that authority because it addresses an unsafe condition that is likely to exist or develop on products identified in this rulemaking action.

    Regulatory Findings

    We determined that this proposed AD would not have federalism implications under Executive Order 13132. This proposed AD would not have a substantial direct effect on the States, on the relationship between the national Government and the States, or on the distribution of power and responsibilities among the various levels of government.

    For the reasons discussed above, I certify this proposed regulation:

    1. Is not a “significant regulatory action” under Executive Order 12866;

    2. Is not a “significant rule” under the DOT Regulatory Policies and Procedures (44 FR 11034, February 26, 1979);

    3. Will not affect intrastate aviation in Alaska; and

    4. Will not have a significant economic impact, positive or negative, on a substantial number of small entities under the criteria of the Regulatory Flexibility Act.

    List of Subjects in 14 CFR Part 39

    Air transportation, Aircraft, Aviation safety, Incorporation by reference, Safety.

    The Proposed Amendment

    Accordingly, under the authority delegated to me by the Administrator, the FAA proposes to amend 14 CFR part 39 as follows:

    PART 39—AIRWORTHINESS DIRECTIVES 1. The authority citation for part 39 continues to read as follows: Authority:

    49 U.S.C. 106(g), 40113, 44701.

    § 39.13 [Amended]
    2. The FAA amends § 39.13 by adding the following new airworthiness directive (AD): Airbus: Docket No. FAA-2015-7528; Directorate Identifier 2015-NM-004-AD. (a) Comments Due Date

    We must receive comments by February 8, 2016.

    (b) Affected ADs

    None.

    (c) Applicability

    This AD applies to the airplanes identified in paragraphs (c)(1), (c)(2), (c)(3), (c)(4), and (c)(5) of this AD, certificated in any category, all manufacturer serial numbers.

    (1) Airbus Model A300 B4-601, B4-603, B4-620, and B4-622 airplanes.

    (2) Airbus Model A300 B4-605R and B4-622R airplanes.

    (3) Airbus Model A300 F4-605R and F4-622R airplanes.

    (4) Airbus Model A300 C4-605R Variant F airplanes.

    (5) Airbus Model A310-203, -204, -221, -222, -304, -322, -324, and -325 airplanes.

    (d) Subject

    Air Transport Association (ATA) of America Code 35, Oxygen.

    (e) Reason

    This AD was prompted by reports of premature aging of certain passenger chemical oxygen generators that resulted in the generators failing to activate. We are issuing this AD to prevent failure of the passenger chemical oxygen generator to activate and consequently not deliver oxygen during an emergency, possibly resulting in injury to airplane occupants.

    (f) Compliance

    Comply with this AD within the compliance times specified, unless already done.

    (g) Part Number Inspection

    Within 30 days after the effective date of this AD, do a one-time inspection of passenger chemical oxygen generators, part numbers (P/N) 117042-02 (15 minutes (min)—2 masks), 117042-03 (15 min—3 masks), 117042-04 (15 min—4 masks), 117042-22 (22 min—2 masks), 117042-23 (22 min—3 masks), or 117042-24 (22 min—4 masks), to determine the date of manufacture as specified in Airbus Alert Operators Transmission (AOT) A35W008-14, dated December 18, 2014. Refer to Figure 1 to paragraph (g) of this AD and Figure 2 to paragraph (g) of this AD for the location of the date. A review of airplane maintenance records is acceptable for the inspection required by this paragraph, provided the date of manufacture can be conclusively determined by that review.

    EP23DE15.003 EP23DE15.004 (h) Replacement of Passenger Chemical Oxygen Generators Manufactured in 1999, 2000, and 2001

    If, during any inspection required by paragraph (g) of this AD, any passenger chemical oxygen generator having a date of manufacture in 1999, 2000, or 2001 is found: At the applicable time specified in paragraph (h)(1), (h)(2), or (h)(3) of this AD, remove and replace the affected passenger chemical oxygen generator with a serviceable unit, in accordance with the Accomplishment Instructions of B/E Aerospace Service Bulletin 117042-35-001, dated December 10, 2014 (for 15 minute passenger chemical oxygen generators); or Airbus AOT A35W008-14, dated December 18, 2014 (for 22 minute passenger chemical oxygen generators); as applicable.

    (1) For passenger chemical oxygen generators that have a date of manufacture in 1999: Remove and replace within 30 days after the effective date of this AD.

    (2) For passenger chemical oxygen generators that have a date of manufacture in 2000: Remove and replace within 6 months after the effective date of this AD.

    (3) For passenger chemical oxygen generators that have a date of manufacture in 2001: Remove and replace within 12 months after the effective date of this AD.

    (i) Replacement of Passenger Chemical Oxygen Generators Manufactured in 2002 and Later

    If, during any inspection required by paragraph (g) of this AD, any passenger chemical oxygen generator having a date specified in Table 1 to paragraph (i) of this AD is found: At the applicable time specified in Table 1 to paragraph (i) of this AD, remove and replace the affected passenger chemical oxygen generator with a serviceable unit, in accordance with the Accomplishment Instructions of B/E Aerospace Service Bulletin 117042-35-001, dated December 10, 2014 (for 15 minute passenger chemical oxygen generators); or Airbus AOT A35N006-14, dated December 10, 2014, including Appendix 01 (for 22 minute passenger chemical oxygen generators); as applicable.

    Table 1 to Paragraph (i) of This AD—Replacement Compliance Times Year of
  • manufacture
  • Compliance time
    2002 Within 12 months after the effective date of this AD. 2003 Within 16 months after the effective date of this AD. 2004 Within 20 months after the effective date of this AD. 2005 Within 24 months after the effective date of this AD. 2006 Within 28 months after the effective date of this AD. 2007 Within 32 months after the effective date of this AD. 2008 Within 36 months after the effective date of this AD. 2009 Before exceeding 10 years since date of manufacture of the passenger chemical oxygen generator.
    (j) Definition of Serviceable

    For the purpose of this AD, a serviceable unit is a passenger chemical oxygen generator having P/N 117042-XX (XX represents any numerical value) with a manufacturing date not older than 10 years, or any other approved part number, provided that the generator has not exceeded the life limit established for that generator by the manufacturer.

    (k) Reporting

    At the applicable time specified in paragraph (k)(1) or (k)(2) of this AD, submit a report of the findings (both positive and negative) of the inspection required by paragraph (g) of this AD, in accordance with paragraph 7, “Reporting,” of Airbus AOT A35W008-14, dated December 18, 2014. The report must include the information specified in Appendix 1 of Airbus AOT A35W008-14, dated December 18, 2014.

    (1) If the inspection was done on or after the effective date of this AD: Submit the report within 30 days after the inspection.

    (2) If the inspection was done before the effective date of this AD: Submit the report within 30 days after the effective date of this AD.

    (l) Parts Installation Limitation

    As of the effective date of this AD, no person may install a passenger chemical oxygen generator, unless it is determined, prior to installation, that the oxygen generator is a serviceable unit (as defined in paragraph (j) of this AD).

    (m) Other FAA AD Provisions

    The following provisions also apply to this AD:

    (1) Alternative Methods of Compliance (AMOCs): The Manager, International Branch, ANM-116, Transport Airplane Directorate, FAA, has the authority to approve AMOCs for this AD, if requested using the procedures found in 14 CFR 39.19. In accordance with 14 CFR 39.19, send your request to your principal inspector or local Flight Standards District Office, as appropriate. If sending information directly to the International Branch, send it to ATTN: Dan Rodina, Aerospace Engineer, International Branch, ANM-116 Transport Airplane Directorate, FAA, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone: 425-227-2125; fax: 425-227-1149. Information may be emailed to: [email protected]. Before using any approved AMOC, notify your appropriate principal inspector, or lacking a principal inspector, the manager of the local flight standards district office/certificate holding district office. The AMOC approval letter must specifically reference this AD.

    (2) Contacting the Manufacturer: For any requirement in this AD to obtain corrective actions from a manufacturer, the action must be accomplished using a method approved by the Manager, International Branch, ANM-116, Transport Airplane Directorate, FAA; or the European Aviation Safety Agency (EASA); or Airbus's EASA Design Organization Approval (DOA). If approved by the DOA, the approval must include the DOA-authorized signature.

    (3) Reporting Requirements: A federal agency may not conduct or sponsor, and a person is not required to respond to, nor shall a person be subject to a penalty for failure to comply with a collection of information subject to the requirements of the Paperwork Reduction Act unless that collection of information displays a current valid OMB Control Number. The OMB Control Number for this information collection is 2120-0056. Public reporting for this collection of information is estimated to be approximately 5 minutes per response, including the time for reviewing instructions, completing and reviewing the collection of information. All responses to this collection of information are mandatory. Comments concerning the accuracy of this burden and suggestions for reducing the burden should be directed to the FAA at: 800 Independence Ave. SW., Washington, DC 20591, Attn: Information Collection Clearance Officer, AES-200.

    (n) Related Information

    (1) Refer to Mandatory Continuing Airworthiness Information (MCAI) EASA Airworthiness Directive 2015-0118, dated June 24, 2015, for related information. This MCAI may be found in the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7528.

    (2) For Airbus service information identified in this AD, contact Airbus SAS, Airworthiness Office—EAW, 1 Rond Point Maurice Bellonte, 31707 Blagnac Cedex, France; telephone: +33 5 61 93 36 96; fax: +33 5 61 93 44 51; email: [email protected]; Internet http://www.airbus.com. For B/E service identified in this AD, contact B/E Aerospace Inc., 10800 Pflumm Road, Lenexa, KS 66215; telephone: 913-338-9800; fax: 913-469-8419; Internet http://beaerospace.com/home/globalsupport. You may view this service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Issued in Renton, Washington, on December 11, 2015. Michael Kaszycki, Acting Manager, Transport Airplane Directorate, Aircraft Certification Service.
    [FR Doc. 2015-32084 Filed 12-22-15; 8:45 am] BILLING CODE 4910-13-P
    DEPARTMENT OF TRANSPORTATION Federal Aviation Administration 14 CFR Part 39 [Docket No. FAA-2015-0250; Directorate Identifier 2014-NM-216-AD] RIN 2120-AA64 Airworthiness Directives; Airbus Airplanes AGENCY:

    Federal Aviation Administration (FAA), DOT.

    ACTION:

    Supplemental notice of proposed rulemaking (NPRM); reopening of comment period.

    SUMMARY:

    We are revising an earlier proposed airworthiness directive (AD) for all Airbus Model A318, A319, A320, and A321 series airplanes. The NPRM proposed to require replacing certain pitot probes on the captain, first officer, and standby sides with certain new pitot probes. The NPRM was prompted by reports of airspeed indication discrepancies while flying at high altitudes in inclement weather. This action revises the NPRM by reducing the proposed compliance time for replacing certain pitot probes based on a risk assessment due to additional reports of airspeed indication discrepancies while flying at high altitudes in inclement weather. We are proposing this supplemental NPRM (SNPRM) to prevent airspeed indication discrepancies during inclement weather, which, depending on the prevailing altitude, could lead to unknown accumulation of ice crystals and consequent reduced controllability of the airplane. Since these actions impose an additional burden over those proposed in the NPRM, we are reopening the comment period to allow the public the chance to comment on these proposed changes.

    DATES:

    We must receive comments on this SNPRM by January 22, 2016.

    ADDRESSES:

    You may send comments, using the procedures found in 14 CFR 11.43 and 11.45, by any of the following methods:

    Federal eRulemaking Portal: Go to http://www.regulations.gov. Follow the instructions for submitting comments.

    Fax: 202-493-2251.

    Mail: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC 20590.

    Hand Delivery: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC, between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays.

    For service information identified in this proposed AD, contact Airbus, Airworthiness Office—EIAS, 1 Rond Point Maurice Bellonte, 31707 Blagnac Cedex, France; telephone +33 5 61 93 36 96; fax +33 5 61 93 44 51; email [email protected]; Internet http://www.airbus.com. You may view this referenced service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW. Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Examining the AD Docket

    You may examine the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-0250; or in person at the Docket Management Facility between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays. The AD docket contains this proposed AD, the regulatory evaluation, any comments received, and other information. The street address for the Docket Office (telephone: 800-647-5527) is in the ADDRESSES section. Comments will be available in the AD docket shortly after receipt.

    FOR FURTHER INFORMATION CONTACT:

    Sanjay Ralhan, Aerospace Engineer, International Branch, ANM-116, Transport Airplane Directorate, FAA, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone 425-227-1405; fax 425-227-1149.

    SUPPLEMENTARY INFORMATION: Comments Invited

    We invite you to send any written relevant data, views, or arguments about this proposed AD. Send your comments to an address listed under the ADDRESSES section. Include “Docket No. FAA-2015-0250; Directorate Identifier 2014-NM-216-AD” at the beginning of your comments. We specifically invite comments on the overall regulatory, economic, environmental, and energy aspects of this proposed AD. We will consider all comments received by the closing date and may amend this proposed AD based on those comments.

    We will post all comments we receive, without change, to http://www.regulations.gov, including any personal information you provide. We will also post a report summarizing each substantive verbal contact we receive about this proposed AD.

    Discussion

    We issued a notice of proposed rulemaking (NPRM) to amend 14 CFR part 39 by adding an AD that would apply to all Airbus Model A318, A319, A320, and A321 series airplanes. The NPRM published in the Federal Register on March 6, 2015 (80 FR 12094) (“the NPRM”). The NPRM was prompted by reports of airspeed indication discrepancies while flying at high altitudes in inclement weather. The NPRM proposed to require replacing certain pitot probes on the captain, first officer, and standby sides with certain new pitot probes.

    Actions Since Previous NPRM (80 FR 12094, March 6, 2015) Was Issued

    Since we issued the NPRM (80 FR 12094, March 6, 2015), we have determined it is necessary to reduce the compliance time for replacing certain pitot probes based on a risk assessment due to additional reports of airspeed indication discrepancies while flying at high altitudes in inclement weather. The European Aviation Safety Agency (EASA), which is the Technical Agent for the Member States of the European Union, issued EASA Airworthiness Directive 2015-0205, dated October 9, 2015 (referred to after this as the Mandatory Continuing Airworthiness Information, or “the MCAI”), to correct an unsafe condition on all Airbus Model A318, A319, A320, and A321 series airplanes. The MCAI states:

    Occurrences have been reported on A320 family aeroplanes of airspeed indication discrepancies while flying at high altitudes in inclement weather conditions. Investigation results indicated that A320 aeroplanes equipped with Thales Avionics Part Number (P/N) 50620-10 or P/N C16195AA pitot probes appear to have a greater susceptibility to adverse environmental conditions that aeroplanes equipped with certain other pitot probes.

    Prompted by earlier occurrences, DGAC [Direction Générale de l'Aviation Civile] France issued [DGAC] AD 2001-362 [http://ad.easa.europa.eu/blob/easa_ad_2001_362.pdf/AD_2001-362] [which corresponds to paragraph (f) of FAA AD 2004-03-33, Amendment 39-13477 (69 FR 9936, March 3, 2004)] to require replacement of Thales (formerly known as Sextant) P/N 50620-10 pitot probes with Thales P/N C16195AA probes.

    Since that [DGAC] AD was issued, Thales pitot probe P/N C15195BA was designed, which improved airspeed indication behavior in heavy rain conditions, but did not demonstrate the same level of robustness to withstand high-altitude ice crystals. Based on these findings, EASA have decided to implement replacement of the affected Thales [pitot] probes as a precautionary measure to improve the safety level of the affected aeroplanes.

    Consequently, EASA issued AD 2014-0237 (later revised) [http://ad.easa.europa.eu/blob/easa_ad_2014_0237.pdf/AD_2014-0237], retaining the requirements of DGAC France AD 2001-362, which was superseded, and cancelling two other DGAC ADs, to require replacement of Thales Avionics pitot probes P/N C16195AA and P/N C16195BA.

    Since EASA issued AD 2014-0237R1 [http://ad.easa.europa.eu/ad/2014-0237R1] was issued, results of further analyses have determined that the compliance time (48 months) of that AD has to be reduced in relation to the risk assessment.

    For the reasons described above, this [EASA] AD retains the requirements of EASA AD 2014-0237R1, which is superseded, but reduces the compliance time.

    You may examine the MCAI in the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-0250.

    Related Rulemaking

    On February 4, 2004, we issued AD 2004-03-33, Amendment 39-13477 (69 FR 9936, March 3, 2004), applicable to certain Airbus Model A300 B2 and B4 series airplanes; Model A300 B4-600, A300 B4-600R, and A300 F4-600R series airplanes; Model A310 series Airplanes; Model A319, A320, and A321 series airplanes; Model A330-301, -321, -322, -341, and -342 airplanes; and Model A340 series airplanes. That AD requires, among other actions, replacement of certain pitot probes with certain new pitot probes. That AD was issued to prevent loss or fluctuation of indicated airspeed, which could result in misleading information being provided to the flightcrew. Accomplishing the replacement specified in paragraph (g) of this SNPRM would terminate the requirements of paragraph (f) of AD 2004-03-33, for that airplane only.

    Related Service Information Under 1 CFR Part 51

    Airbus has issued the following service information:

    • Service Bulletin A320-34-1170, Revision 30, dated June 18, 2015.

    • Service Bulletin A320-34-1456, Revision 01, dated May 15, 2012.

    • Service Bulletin A320-34-1463, Revision 01, dated May 15, 2012.

    The service information describes procedures for replacing certain Thales Avionics pitot probes on the captain, first officer, and standby sides. This service information is reasonably available because the interested parties have access to it through their normal course of business or by the means identified in the ADDRESSES section of this SNPRM.

    Comments

    We gave the public the opportunity to participate in developing this SNPRM. We considered the comments received.

    American Airlines supports the proposed compliance time of 48 months for retrofit.

    Request To Refer To Revised Service Information

    United Airlines (UAL) and Virgin America asked that the NPRM be revised to refer to Airbus Service Bulletin A320-34-1170, Revision 29, dated February 16, 2015. (The NPRM (80 FR 12094, March 6, 2015) referred to Airbus Service Bulletin A320-34-1170, Revision 28, dated September 1, 2014, as the appropriate source of service information for replacing the pitot probes.) UAL stated that Airbus Service Bulletin A320-34-1170, Revision 29, dated February 16, 2015, includes UAL effectivity, as well as all A320 family airplanes fitted with Thales Pitot Probes. Virgin America stated that Airbus Service Bulletin A320-34-1170, Revision 28, dated September 1, 2014, is available only to select operators who previously purchased the change; Airbus Service Bulletin A320-34-1170, Revision 29, dated February 16, 2015, is available to all operators with airplanes having Thales pitot probes installed. American Airlines (AAL) asked that we refer to Airbus Service Bulletin A320-34-1170, Revision 30, which is scheduled for release in the near future. AAL added that the effectivity in Airbus Service Bulletin A320-34-1170, Revision 28, dated September 1, 2014, is incomplete.

    We agree to refer to Airbus Service Bulletin A320-34-1170, Revision 30, dated June 18, 2015, for the pitot probe replacement. Airbus Service Bulletin A320-34-1170, Revision 30, dated June 18, 2015, was issued to update the operator list and related information in the effectivity, and does not include additional work. We have changed paragraph (g) of this SNPRM to refer to Airbus Service Bulletin A320-34-1170, Revision 30, dated June 18, 2015. In addition, to give credit for using Airbus Service Bulletin A320-34-1170, Revision 28, dated September 1, 2014, and Airbus Service Bulletin A320-34-1170, Revision 29, dated February 16, 2015, we added new paragraphs (i)(1)(xxv) and (i)(1)(xxvi) to this SNPRM.

    Request To Reduce the Compliance Time

    The Airline Pilots Association International (ALPA) asked that the compliance time for replacement of the pitot probes, as specified in paragraph (g) of the proposed AD (80 FR 12094, March 6, 2015), be reduced to 24 months or less. ALPA stated that it recognizes the potential flight safety risk of operating an airplane with reduced controllability characteristics, which justifies reducing the compliance time.

    We agree with the request to reduce the compliance time for replacement of the pitot probes. As specified under “Actions Since Previous NPRM was Issued,” we have reduced the proposed compliance time for replacing certain pitot probes based on a risk assessment due to additional reports of airspeed indication discrepancies while flying at high altitudes in inclement weather. EASA has issued Airworthiness Directive 2015-0205, dated October 9, 2015, to reduce the compliance time for replacement of the pitot probes to 24 months. We have changed the compliance time in paragraph (g) of this SNPRM accordingly.

    Request for Clarification

    AAL stated the use of a pitot probe which meets the current icing specification, as specified in the NPRM (80 FR 12094, March 6, 2015), should note that a new icing specification is forthcoming. In addition, the UTAS (formerly Goodrich) pitot probe having part number 0851HL is built to the current specification. AAL noted that the data available today shows that pitot probes on which the new icing requirement is met should be available for retrofit in 2016.

    We acknowledge the commenter's statement about the NPRM proposing the use of a pitot probe that meets the current icing airworthiness requirements and not the new icing airworthiness requirements of Amendment 25-140 (79 FR 65508, November 4, 2014) to 14 CFR part 25. Since we are currently not aware of any pitot probes certified to the new icing airworthiness requirements, this SNPRM would mandate Goodrich pitot probes having part number 0851HL, which meet the icing airworthiness requirements in effect at the time of establishing the certification basis for Airbus Model A318, A319, A320, and A321 series airplanes. AAL may request approval for an alternative method of compliance for the installation of pitot probes that meet the new certification standards once the pitot probes are available for installation, under the provisions of paragraph (k)(1) of this proposed AD.

    AAL also asked the following related questions and we have provided a response to each comment:

    • What FAA activities are scheduled with suppliers to meet the expectations of the new icing requirement? FAA activities associated with the new icing requirements are related to new design modifications. At this time we are not mandating installation of pitot probes which meet the new icing certification standards.

    • Does the FAA anticipate issuing a new AD mandating a retrofit/forward fit to the new icing requirement? We do not plan to issue further rulemaking mandating a retrofit/forward fit to the new icing requirement at this time.

    • Would the FAA extend the compliance time if another pitot probe supplier demonstrates compliance to the new icing requirement? We would not extend the compliance time because this SNPRM does not require installing pitot probes that meet the new icing requirement; therefore, the compliance time for the installation is considered adequate to address the unsafe condition.

    FAA's Determination and Requirements of This SNPRM

    This product has been approved by the aviation authority of another country, and is approved for operation in the United States. Pursuant to our bilateral agreement with the State of Design Authority, we have been notified of the unsafe condition described in the MCAI and service information referenced above. We are proposing this AD because we evaluated all pertinent information and determined an unsafe condition exists and is likely to exist or develop on other products of these same type designs.

    Certain changes described above expand the scope of the proposed AD (80 FR 12094, March 6, 2015). As a result, we have determined that it is necessary to reopen the comment period to provide additional opportunity for the public to comment on this SNPRM.

    Explanation of “RC” Procedures and Tests in Service Information

    The FAA worked in conjunction with industry, under the Airworthiness Directive Implementation Aviation Rulemaking Committee (ARC), to enhance the AD system. One enhancement was a new process for annotating which procedures and tests in the service information are required for compliance with an AD. Differentiating these procedures and tests from other tasks in the service information is expected to improve an owner's/operator's understanding of crucial AD requirements and help provide consistent judgment in AD compliance. The procedures and tests identified as RC (required for compliance) in any service information have a direct effect on detecting, preventing, resolving, or eliminating an identified unsafe condition.

    As specified in a NOTE under the Accomplishment Instructions of Airbus Service Bulletin A320-34-1170, Revision 30, dated June 18, 2015, procedures and tests that are identified as RC in any service information must be done to comply with the proposed AD. However, procedures and tests that are not identified as RC are recommended. Those procedures and tests that are not identified as RC may be deviated from using accepted methods in accordance with the operator's maintenance or inspection program without obtaining approval of an alternative method of compliance (AMOC), provided the procedures and tests identified as RC can be done and the airplane can be put back in an airworthy condition. Any substitutions or changes to procedures or tests identified as RC will require approval of an AMOC.

    Costs of Compliance

    We estimate that this proposed AD affects 953 airplanes of U.S. registry.

    We also estimate that it would take about 4 work-hours per product to comply with the new basic requirements of this proposed AD. The average labor rate is $85 per work-hour. Required parts would cost about $21,930 per product. Based on these figures, we estimate the cost of this proposed AD on U.S. operators to be $21,223,310, or $22,270 per product.

    Authority for This Rulemaking

    Title 49 of the United States Code specifies the FAA's authority to issue rules on aviation safety. Subtitle I, section 106, describes the authority of the FAA Administrator. “Subtitle VII: Aviation Programs,” describes in more detail the scope of the Agency's authority.

    We are issuing this rulemaking under the authority described in “Subtitle VII, Part A, Subpart III, Section 44701: General requirements.” Under that section, Congress charges the FAA with promoting safe flight of civil aircraft in air commerce by prescribing regulations for practices, methods, and procedures the Administrator finds necessary for safety in air commerce. This regulation is within the scope of that authority because it addresses an unsafe condition that is likely to exist or develop on products identified in this rulemaking action.

    Regulatory Findings

    We determined that this proposed AD would not have federalism implications under Executive Order 13132. This proposed AD would not have a substantial direct effect on the States, on the relationship between the national Government and the States, or on the distribution of power and responsibilities among the various levels of government.

    For the reasons discussed above, I certify this proposed regulation:

    1. Is not a “significant regulatory action” under Executive Order 12866;

    2. Is not a “significant rule” under the DOT Regulatory Policies and Procedures (44 FR 11034, February 26, 1979);

    3. Will not affect intrastate aviation in Alaska; and

    4. Will not have a significant economic impact, positive or negative, on a substantial number of small entities under the criteria of the Regulatory Flexibility Act.

    List of Subjects in 14 CFR Part 39

    Air transportation, Aircraft, Aviation safety, Incorporation by reference, Safety.

    The Proposed Amendment

    Accordingly, under the authority delegated to me by the Administrator, the FAA proposes to amend 14 CFR part 39 as follows:

    PART 39—AIRWORTHINESS DIRECTIVES 1. The authority citation for part 39 continues to read as follows: Authority:

    49 U.S.C. 106(g), 40113, 44701.

    § 39.13 [Amended]
    2. The FAA amends § 39.13 by adding the following new airworthiness directive (AD): Airbus: Docket No. FAA-2015-0250; Directorate Identifier 2014-NM-216-AD. (a) Comments Due Date

    We must receive comments by January 22, 2016.

    (b) Affected ADs

    This AD affects AD 2004-03-33, Amendment 39-13477 (69 FR 9936, March 3, 2004).

    (c) Applicability

    This AD applies to the airplanes identified in paragraphs (c)(1), (c)(2), (c)(3), and (c)(4) of this AD, certificated in any category, all manufacturer serial numbers.

    (1) Airbus Model A318-111, -112, -121, and -122 airplanes.

    (2) Airbus Model A319-111, -112, -113, -114, -115, -131, -132, and -133 airplanes.

    (3) Airbus Model A320-211, -212, -214, -231, -232, and -233 airplanes.

    (4) Airbus Model A321-111, -112, -131, -211, -212, -213, -231, and -232 airplanes.

    (d) Subject

    Air Transport Association (ATA) of America Code 34, Navigation.

    (e) Reason

    This AD was prompted by reports of airspeed indication discrepancies while flying at high altitudes in inclement weather. We are issuing this AD to prevent airspeed indication discrepancies during inclement weather, which, depending on the prevailing altitude, could lead to unknown accumulation of ice crystals and consequent reduced controllability of the airplane.

    (f) Compliance

    Comply with this AD within the compliance times specified, unless already done.

    (g) Replacement of Certain Pitot Probes on the Captain, First Officer, and Standby Sides

    Within 24 months after the effective date of this AD: Replace any Thales pitot probe having part number (P/N) C16195AA or P/N C16195BA, with a Goodrich pitot probe having P/N 0851HL, in accordance with the Accomplishment Instructions of Airbus Service Bulletin A320-34-1170, Revision 30, dated June 18, 2015. Accomplishing the replacement in this paragraph terminates the requirements of paragraph (f) of AD 2004-03-33, Amendment 39-13477 (69 FR 9936, March 3, 2004), for that airplane only.

    (h) Optional Methods of Compliance for Replacement Required by Paragraph (g) of This AD

    (1) Replacement of the pitot probes in accordance with the Accomplishment Instructions of Airbus Service Bulletin A320-34-1456, Revision 01, dated May 15, 2012 (pitot probes on the captain and standby sides); and Airbus Service Bulletin A320-34-1463, Revision 01, dated May 15, 2012 (pitot probes on the first officer side); is an acceptable method of compliance with the requirements of paragraph (g) of this AD.

    (2) Airplanes on which Airbus Modification 25578 was embodied in production, except for post-modification 25578 airplanes on which Airbus Modification 155737 (installation of Thales pitot probes) was also embodied in production, are compliant with the requirements of paragraph (g) of this AD, provided it can be conclusively determined that no Thales pitot probe having P/N C16195AA, P/N C16195BA, or P/N 50620-10 has been installed since the date of issuance of the original certificate of airworthiness or the date of issuance of the original export certificate of airworthiness. Post-modification 25578 airplanes on which Airbus Modification 155737 (installation of Thales pitot probes) was also embodied in production must be in compliance with the requirements of paragraph (g) of this AD.

    (i) Credit for Previous Actions

    (1) This paragraph provides credit for the actions required by paragraph (g) of this AD, if those actions were performed before the effective date of this AD using the service information identified in paragraph (i)(1)(i) through (i)(1)(xxvi) of this AD. This service information is not incorporated by reference in this AD.

    (i) Airbus Service Bulletin A320-34-1170, Revision 04, dated May 24, 2000.

    (ii) Airbus Service Bulletin A320-34-1170, Revision 05, dated September 11, 2000.

    (iii) Airbus Service Bulletin A320-34-1170, Revision 06, dated October 18, 2001.

    (iv) Airbus Service Bulletin A320-34-1170, Revision 07, dated December 4, 2001.

    (v) Airbus Service Bulletin A320-34-1170, Revision 08, dated January 15, 2003.

    (vi) Airbus Service Bulletin A320-34-1170, Revision 09, dated February 17, 2003.

    (vii) Airbus Service Bulletin A320-34-1170, Revision 10, dated November 21, 2003.

    (viii) Airbus Service Bulletin A320-34-1170, Revision 11, dated August 18, 2004.

    (ix) Airbus Service Bulletin A320-34-1170, Revision 12, dated December 2, 2004.

    (x) Airbus Service Bulletin A320-34-1170, Revision 13, dated January 18, 2005.

    (xi) Airbus Service Bulletin A320-34-1170, Revision 14, dated April 21, 2005.

    (xii) Airbus Service Bulletin A320-34-1170, Revision 15, dated July 19, 2005.

    (xiii) Airbus Service Bulletin A320-34-1170, Revision 16, dated November 23, 2006.

    (xiv) Airbus Service Bulletin A320-34-1170, Revision 17, dated February 14, 2007.

    (xv) Airbus Service Bulletin A320-34-1170, Revision 18, dated October 9, 2009.

    (xvi) Airbus Service Bulletin A320-34-1170, Revision 19, dated November 9, 2009.

    (xvii) Airbus Service Bulletin A320-34-1170, Revision 20, dated December 1, 2010.

    (xviii) Airbus Service Bulletin A320-34-1170, Revision 21, dated March 24, 2011.

    (xix) Airbus Service Bulletin A320-34-1170, Revision 22, dated July 19, 2011.

    (xx) Airbus Service Bulletin A320-34-1170, Revision 23, dated February 3, 2012.

    (xxi) Airbus Service Bulletin A320-34-1170, Revision 24, dated April 12, 2012.

    (xxii) Airbus Service Bulletin A320-34-1170, Revision 25, dated September 4, 2012.

    (xxiii) Airbus Service Bulletin A320-34-1170, Revision 26, dated September 16, 2013.

    (xxiv) Airbus Service Bulletin A320-34-1170, Revision 27, dated March 18, 2014.

    (xxv) Airbus Service Bulletin A320-34-1170, Revision 28, dated September 1, 2014.

    (xxvi) Airbus Service Bulletin A320-34-1170, Revision 29, dated February 16, 2015.

    (2) This paragraph provides credit for the replacement of pitot probes on the captain and standby sides specified in paragraph (h)(1) of this AD, if the replacement was performed before the effective date of this AD using Airbus Service Bulletin A320-34-1456, dated December 2, 2009, which is not incorporated by reference in this AD.

    (3) This paragraph provides credit for the replacement of pitot probes on the first officer side as specified in paragraph (h)(1) of this AD, if those actions were performed before the effective date of this AD using Airbus Service Bulletin A320-34-1463, dated March 9, 2010, which is not incorporated by reference in this AD.

    (j) Parts Installation Limitations

    (1) At the applicable time specified in paragraph (j)(1)(i) or (j)(1)(ii) of this AD: No person may install on any airplane a Thales pitot probe having P/N C16195AA or P/N C16195BA.

    (i) For airplanes with a Thales pitot probe having P/N C16195AA or P/N C16195BA installed: After accomplishing the replacement required by paragraph (g) of this AD.

    (ii) For airplanes without a Thales pitot probe having P/N C16195AA or P/N C16195BA installed: As of the effective date of this AD.

    (2) As of the effective date of this AD, no person may install on any airplane a Thales pitot probe having part number P/N 50620-10.

    (k) Other FAA AD Provisions

    The following provisions also apply to this AD:

    (1) Alternative Methods of Compliance (AMOCs): The Manager, International Branch, ANM-116, Transport Airplane Directorate, FAA, has the authority to approve AMOCs for this AD, if requested using the procedures found in 14 CFR 39.19. In accordance with 14 CFR 39.19, send your request to your principal inspector or local Flight Standards District Office, as appropriate. If sending information directly to the International Branch, send it to ATTN: Sanjay Ralhan, Aerospace Engineer, International Branch, ANM-116, Transport Airplane Directorate, FAA, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone 425-227-1405; fax 425-227-1149. Information may be emailed to: [email protected]. Before using any approved AMOC, notify your appropriate principal inspector, or lacking a principal inspector, the manager of the local flight standards district office/certificate holding district office. The AMOC approval letter must specifically reference this AD.

    (2) Contacting the Manufacturer: For any requirement in this AD to obtain corrective actions from a manufacturer, the action must be accomplished using a method approved by the Manager, International Branch, ANM-116, Transport Airplane Directorate, FAA; or the European Aviation Safety Agency (EASA); or Airbus's EASA Design Organization Approval (DOA). If approved by the DOA, the approval must include the DOA-authorized signature.

    (3) Required for Compliance (RC): If any service information contains procedures or tests that are identified as RC, those procedures and tests must be done to comply with this AD; any procedures or tests that are not identified as RC are recommended. Those procedures and tests that are not identified as RC may be deviated from using accepted methods in accordance with the operator's maintenance or inspection program without obtaining approval of an AMOC, provided the procedures and tests identified as RC can be done and the airplane can be put back in an airworthy condition. Any substitutions or changes to procedures or tests identified as RC require approval of an AMOC.

    (l) Related Information

    (1) Refer to EASA Airworthiness Directive 2015-0205, dated October 9, 2015, for related information. This MCAI may be found in the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-0250.

    (2) For service information identified in this AD, contact Airbus, Airworthiness Office—EIAS, 1 Rond Point Maurice Bellonte, 31707 Blagnac Cedex, France; telephone +33 5 61 93 36 96; fax +33 5 61 93 44 51; email [email protected]; Internet http://www.airbus.com. You may view this service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Issued in Renton, Washington, on November 25, 2015. Michael Kaszycki, Acting Manager, Transport Airplane Directorate, Aircraft Certification Service.
    [FR Doc. 2015-30821 Filed 12-22-15; 8:45 am] BILLING CODE 4910-13-P
    DEPARTMENT OF TRANSPORTATION Federal Aviation Administration 14 CFR Part 39 [Docket No. FAA-2015-7527; Directorate Identifier 2015-NM-094-AD] RIN 2120-AA64 Airworthiness Directives; The Boeing Company Airplanes AGENCY:

    Federal Aviation Administration (FAA), DOT.

    ACTION:

    Notice of proposed rulemaking (NPRM).

    SUMMARY:

    We propose to adopt a new airworthiness directive (AD) for certain The Boeing Company Model 777-200, -200LR, -300, and -300ER series airplanes. This proposed AD was prompted by a report indicating that the manufacturer discovered locations where the control components and wiring of the left and right engine fuel spar valves do not have adequate physical separation to meet the redundant system separation requirements. This proposed AD would require modifying the wiring, and installing a new relay bracket and new location for the relay on the left and right engine fuel spar valves. This proposed AD would also require an inspection to identify the part number of the motor operated valve (MOV) actuators for the left and right engine fuel spar valves; replacement of specified MOV actuators with new MOV actuators; certain bonding resistance measurements; and applicable corrective actions. We are proposing this AD to prevent loss of control of both the left and right engine fuel spar valves during a single event, such as local wire bundle damage or a wire bundle fire, which could cause both engines to shut down or result in the inability to control an engine fire.

    DATES:

    We must receive comments on this proposed AD by February 8, 2016.

    ADDRESSES:

    You may send comments, using the procedures found in 14 CFR 11.43 and 11.45, by any of the following methods:

    Federal eRulemaking Portal: Go to http://www.regulations.gov. Follow the instructions for submitting comments.

    Fax: 202-493-2251.

    Mail: U.S. Department of Transportation, Docket Operations, M-30, West Building Ground Floor, Room W12-140, 1200 New Jersey Avenue SE., Washington, DC 20590.

    Hand Delivery: Deliver to Mail address above between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays.

    For service information identified in this proposed AD, contact Boeing Commercial Airplanes, Attention: Data & Services Management, P.O. Box 3707, MC 2H-65, Seattle, WA 98124-2207; telephone 206-544-5000, extension 1; fax 206-766-5680; Internet https://www.myboeingfleet.com. You may view this referenced service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221. It is also available on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7527.

    Examining the AD Docket

    You may examine the AD docket on the Internet at http://www.regulations.gov by searching for and locating Docket No. FAA-2015-7527; or in person at the Docket Management Facility between 9 a.m. and 5 p.m., Monday through Friday, except Federal holidays. The AD docket contains this proposed AD, the regulatory evaluation, any comments received, and other information. The street address for the Docket Office (phone: 800-647-5527) is in the ADDRESSES section. Comments will be available in the AD docket shortly after receipt.

    FOR FURTHER INFORMATION CONTACT:

    Georgios Roussos, Aerospace Engineer, Systems and Equipment Branch, ANM-130S, FAA, Seattle Aircraft Certification Office, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone: 425-917-6482; fax: 425-917-6590; email: [email protected].

    SUPPLEMENTARY INFORMATION: Comments Invited

    We invite you to send any written relevant data, views, or arguments about this proposal. Send your comments to an address listed under the ADDRESSES section. Include “Docket No. FAA-2015-7527; Directorate Identifier 2015-NM-094-AD” at the beginning of your comments. We specifically invite comments on the overall regulatory, economic, environmental, and energy aspects of this proposed AD. We will consider all comments received by the closing date and may amend this proposed AD because of those comments.

    We will post all comments we receive, without change, to http://www.regulations.gov, including any personal information you provide. We will also post a report summarizing each substantive verbal contact we receive about this proposed AD.

    Discussion

    We have received a report indicating that the manufacturer discovered locations where the control components and wiring of the left and right engine fuel spar valve do not have adequate physical separation to meet the redundant system separation requirements. The control relays for both the left and right engine fuel spar valves are located in the same panel, and the left and right fuel spar valve control wiring is routed in common wire bundles and share the same electrical connectors. This condition, if not corrected, could result in loss of control of both the left and right engine fuel spar valves during a single event, such as local wire bundle damage or a wire bundle fire, which could cause both engines to shut down or result in the inability to control an engine fire.

    Related Service Information Under 1 CFR Part 51

    We reviewed Boeing Special Attention Service Bulletin 777-28-0061, Revision 2, dated May 4, 2015. The service information describes procedures for modifying the wiring, and installing a new relay bracket and new location for the relay on the left and right engine fuel spar valves.

    We have also reviewed Boeing Service Bulletin 777-28A0034, Revision 3, dated September 25, 2015. The service information describes procedures for an inspection of the MOV actuators of the left and right engine fuel spar valves for part number (P/N) MA20A1001-1, replacement of MOV actuators, measurement of the electrical resistance of the bond from the adapter plate to the airplane structure, and applicable corrective actions.

    This service information is reasonably available because the interested parties have access to it through their normal course of business or by the means identified in the ADDRESSES section of this NPRM.

    Other Relevant Rulemaking

    AD 2013-05-03, Amendment 39-17375 (78 FR 17290, March 21, 2013), was issued for certain Model 777-200, -200LR, -300, and -300ER series airplanes. AD 2013-05-03 requires an inspection to identify the part number of the MOV actuators of the main and center fuel tanks; replacing certain MOV actuators with new MOV actuators; and measuring the electrical resistance of the bond from the adaptor plate to the airplane structure, and doing corrective actions if necessary. AD 2013-05-03 refers to Boeing Service Bulletin 777-28A0034, Revision 2, dated September 20, 2010, as the appropriate source of service information for accomplishing the required actions.

    In addition, AD 2015-19-01, Amendment 39-18264 (80 FR 55521, September 16, 2015), requires revising the maintenance or inspection program to add a new airworthiness limitation for a repetitive inspection of the fuel spar valve.

    FAA's Determination

    We are proposing this AD because we evaluated all the relevant information and determined the unsafe condition described previously is likely to exist or develop in other products of the same type design.

    Proposed AD Requirements

    This proposed AD would require accomplishing the actions specified in the service information described previously.

    Costs of Compliance

    We estimate that this proposed AD affects 133 airplanes of U.S. registry.

    We estimate the following costs to comply with this proposed AD:

    Estimated Costs Action Labor cost Parts cost Cost per product Cost on U.S. operators Installation and modification 119 work-hours × $85 per hour = $10,115 Up to $3,780 depending on airplane configuration Up to $13,895 depending on airplane configuration Up to $1,848,035 depending on airplane configuration. Inspection of MOV Actuators [concurrent requirements] 1 work-hour × $85 per hour = $85 $0 $85 $11,305.

    We estimate the following costs to do any necessary replacements that would be required based on the results of the proposed inspection. We have no way of determining the number of aircraft that might need these replacements:

    On-Condition Costs Action Labor cost Parts cost Cost per product Replacement of MOV actuators for the left and right engine fuel spar valves Up to 105 work-hours × $85 per hour =$8,925 Up to $10,954 Up to $19,879. Bonding resistance measurements 1 work-hour × $85 per hour = $85 $0 $85.

    We have received no definitive data on the costs of the corrective actions for the bonding resistance measurement in this proposed AD.

    Authority for This Rulemaking

    Title 49 of the United States Code specifies the FAA's authority to issue rules on aviation safety. Subtitle I, section 106, describes the authority of the FAA Administrator. Subtitle VII: Aviation Programs, describes in more detail the scope of the Agency's authority.

    We are issuing this rulemaking under the authority described in Subtitle VII, Part A, Subpart III, Section 44701: “General requirements.” Under that section, Congress charges the FAA with promoting safe flight of civil aircraft in air commerce by prescribing regulations for practices, methods, and procedures the Administrator finds necessary for safety in air commerce. This regulation is within the scope of that authority because it addresses an unsafe condition that is likely to exist or develop on products identified in this rulemaking action.

    Regulatory Findings

    We determined that this proposed AD would not have federalism implications under Executive Order 13132. This proposed AD would not have a substantial direct effect on the States, on the relationship between the national Government and the States, or on the distribution of power and responsibilities among the various levels of government.

    For the reasons discussed above, I certify this proposed regulation:

    (1) Is not a “significant regulatory action” under Executive Order 12866,

    (2) Is not a “significant rule” under the DOT Regulatory Policies and Procedures (44 FR 11034, February 26, 1979),

    (3) Will not affect intrastate aviation in Alaska, and

    (4) Will not have a significant economic impact, positive or negative, on a substantial number of small entities under the criteria of the Regulatory Flexibility Act.

    List of Subjects in 14 CFR Part 39

    Air transportation, Aircraft, Aviation safety, Incorporation by reference, Safety.

    The Proposed Amendment

    Accordingly, under the authority delegated to me by the Administrator, the FAA proposes to amend 14 CFR part 39 as follows:

    PART 39—AIRWORTHINESS DIRECTIVES 1. The authority citation for part 39 continues to read as follows: Authority:

    49 U.S.C. 106(g), 40113, 44701.

    § 39.13 [Amended]
    2. The FAA amends § 39.13 by adding the following new airworthiness directive (AD): The Boeing Company: Docket No. FAA-2015-7527; Directorate Identifier 2015-NM-094-AD. (a) Comments Due Date

    We must receive comments by February 8, 2016.

    (b) Affected ADs

    None.

    (c) Applicability

    The Boeing Company Model 777-200, -200LR, -300, and -300ER series airplanes, certificated in any category, as identified in Boeing Special Attention Service Bulletin 777-28-0061, Revision 2, dated May 4, 2015.

    (d) Subject

    Air Transport Association (ATA) of America Code 2822, Fuel Boost Pump.

    (e) Unsafe Condition

    This AD was prompted by a report indicating that the manufacturer discovered locations where the control components and wiring of the left and right engine fuel spar valves do not have adequate physical separation to meet the redundant system separation requirements. We are issuing this AD to prevent loss of control of both the left and right engine fuel spar valves during a single event, such as local wire bundle damage or a wire bundle fire, which could cause both engines to shut down or result in the inability to control an engine fire.

    (f) Compliance

    Comply with this AD within the compliance times specified, unless already done.

    (g) Installation and Modification

    Within 60 months after the effective date of this AD, modify the wiring and install a new relay bracket and new location for the relay on the left and right engine fuel spar valves, in accordance with the Accomplishment Instructions of Boeing Special Attention Service Bulletin 777-28-0061, Revision 2, dated May 4, 2015.

    (h) Concurrent Requirements

    (1) Prior to or concurrently with accomplishing the requirements of paragraph (g) of this AD: Do an inspection of the motor operated valve (MOV) actuators of the left and right engine fuel spar valves for part number (P/N) MA20A1001-1, in accordance with the Accomplishment Instructions of Boeing Service Bulletin 777-28A0034, Revision 3, dated September 25, 2015. A review of airplane maintenance records is acceptable in lieu of this inspection if the part number can be conclusively determined from that review.

    (2) If any MOV actuator having P/N MA20A1001-1 is found during the inspection required by paragraph (h)(1) of this AD, prior to or concurrently with accomplishing the requirements of paragraph (g) of this AD, replace the MOV actuator with either a new or serviceable MOV actuator having P/N MA30A1001, MA30A1017, MA20A2027, or with an MOV actuator that meets the criteria specified in paragraphs (h)(2)(i) and (h)(2)(ii) of this AD; and, as applicable, measure the electrical resistance of the bond from the adapter plate to the airplane structure and, before further flight, do all applicable corrective actions. All actions specified in this paragraph for the left and right engine fuel spar valves must be done in accordance with the Accomplishment Instructions of Boeing Service Bulletin 777-28A0034, Revision 3, dated September 25, 2015.

    (i) The replacement MOV actuator must be a Boeing part that is approved after the issuance of Boeing Service Bulletin 777-28A0034, Revision 3, dated September 25, 2015, by the Manager, Seattle Aircraft Certification Office (ACO), FAA; or the Boeing Commercial Airplanes Organization Designation Authorization (ODA) that has been authorized by the Manager, Seattle ACO, to approve the part.

    (ii) The replacement MOV actuator must be fully interchangeable with the part specified in Boeing Service Bulletin 777-28A0034, Revision 3, dated September 25, 2015.

    (i) Credit for Previous Actions

    (1) This paragraph provides credit for the requirements of paragraph (g) of this AD, if those actions were performed before the effective date of this AD using Boeing Special Attention Service Bulletin 777-28-0061, dated October 25, 2010; or Boeing Special Attention Service Bulletin 777-28-0061, Revision 1, dated January 26, 2012; as applicable; which are not incorporated by reference in this AD.

    (2) This paragraph provides credit for the requirements of paragraph (h) of this AD, if those actions were performed before April 25, 2013 (the effective date of AD 2013-05-03, Amendment 39-17375 (78 FR 17290, March 21, 2013), using Boeing Alert Service Bulletin 777-28A0034, dated August 2, 2007; or Boeing Alert Service Bulletin 777-28A0034, Revision 1, dated May 20, 2010; except that the replacement of MOV actuators of the left and right engine fuel spar valves must also include cap sealing the bonding jumper, as described in Boeing Service Bulletin 777-28A0034, Revision 2, dated September 20, 2010; and provided that the replacement is an MOV actuator identified in paragraph (i)(2)(i) or (i)(2)(ii) of this AD. Boeing Alert Service Bulletin 777-28A0034, dated August 2, 2007; and Boeing Alert Service Bulletin 777-28A0034, Revision 1, dated May 20, 2010; are not incorporated by reference in this AD.

    (i) An MOV actuator that has P/N MA30A1001, MA30A1017, or MA20A2027.

    (ii) An MOV actuator that has a part number other than P/N MA20A1001-1 and meets the criteria specified in paragraphs (h)(2)(i) and (h)(2)(ii) of this AD.

    (3) This paragraph provides credit for the requirements of paragraph (h) of this AD, if those actions were performed before the effective date of this AD using Boeing Service Bulletin 777-28A0034, Revision 2, dated September 20, 2010, which was incorporated by reference in AD 2013-05-03, Amendment 39-17375 (78 FR 17290, March 21, 2013).

    (j) Alternative Methods of Compliance (AMOCs)

    (1) The Manager, Seattle Aircraft Certification Office (ACO), FAA, has the authority to approve AMOCs for this AD, if requested using the procedures found in 14 CFR 39.19. In accordance with 14 CFR 39.19, send your request to your principal inspector or local Flight Standards District Office, as appropriate. If sending information directly to the manager of the ACO, send it to the attention of the person identified in paragraph (k)(1) of this AD. Information may be emailed to: [email protected].

    (2) Before using any approved AMOC, notify your appropriate principal inspector, or lacking a principal inspector, the manager of the local flight standards district office/certificate holding district office.

    (3) An AMOC that provides an acceptable level of safety may be used for any repair, modification, or alteration required by this AD if it is approved by the Boeing Commercial Airplanes Organization Designation Authorization (ODA) that has been authorized by the Manager, Seattle ACO, to make those findings. To be approved, the repair method, modification deviation, or alteration deviation must meet the certification basis of the airplane and the approval must specifically refer to this AD.

    (k) Related Information

    (1) For more information about this AD, contact Georgios Roussos, Aerospace Engineer, Systems and Equipment Branch, ANM-130S, FAA, Seattle Aircraft Certification Office, 1601 Lind Avenue SW., Renton, WA 98057-3356; telephone: 425-917-6482; fax: 425-917-6590; email: [email protected].

    (2) For service information identified in this AD, contact Boeing Commercial Airplanes, Attention: Data & Services Management, P. O. Box 3707, MC 2H-65, Seattle, WA 98124-2207; telephone 206-544-5000, extension 1; fax 206-766-5680; Internet https://www.myboeingfleet.com. You may view this referenced service information at the FAA, Transport Airplane Directorate, 1601 Lind Avenue SW., Renton, WA. For information on the availability of this material at the FAA, call 425-227-1221.

    Issued in Renton, Washington, on December 11, 2015. Michael Kaszycki, Acting Manager, Transport Airplane Directorate, Aircraft Certification Service.
    [FR Doc. 2015-32081 Filed 12-22-15; 8:45 am] BILLING CODE 4910-13-P
    SECURITIES AND EXCHANGE COMMISSION 17 CFR Part 240 [Release No. 34-76624; File No. S7-26-15] RIN 3235-AL72 Establishing the Form and Manner with which Security-Based Swap Data Repositories Must Make Security-Based Swap Data Available to the Commission AGENCY:

    Securities and Exchange Commission.

    ACTION:

    Proposed rule.

    SUMMARY:

    The Securities and Exchange Commission (“SEC” or “Commission”) is publishing for comment a proposed amendment to specify the form and manner with which security-based swap data repositories (“SDRs”) will be required to make security-based swap (“SBS”) data available to the Commission under Exchange Act Rule 13n-4(b)(5). The Commission is proposing to require SDRs to make these data available according to schemas that will be published on the Commission's Web site and that will reference the international industry standards Financial products Markup Language (“FpML”) and Financial Information eXchange Markup Language (“FIXML”).

    DATES:

    Comments should be received on or before February 22, 2016.

    ADDRESSES:

    Comments may be submitted by any of the following methods:

    Electronic Comments

    • Use the Commission's Internet comment form (http://www.sec.gov/rules/proposed.shtml); or

    • Send an email to [email protected]. Please include File Number S7-26-25 on the subject line; or

    • Use the Federal eRulemaking Portal (http://www.regulations.gov). Follow the instructions for submitting comments.

    Paper Comments

    • Send paper comments to Secretary, Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090.

    All submissions should refer to File Number S7-26-15. This file number should be included on the subject line if email is used. To help us process and review your comments more efficiently, please use only one method. The Commission will post all comments on the Commission's Internet Web site (http://www.sec.gov/rules/proposed.shtml). Comments are also available for Web site viewing and printing in the Commission's Public Reference Room, 100 F Street NE., Washington, DC 20549 on official business days between the hours of 10:00 a.m. and 3:00 p.m. All comments received will be posted without change; the Commission does not edit personal identifying information from submissions. You should submit only information that you wish to make available publicly.

    Studies, memoranda, or other substantive items may be added by the Commission or staff to the comment file during this rulemaking. A notification of the inclusion in the comment file of any such materials will be made available on the SEC's Web site. To ensure direct electronic receipt of such notifications, sign up through the “Stay Connected” option at www.sec.gov to receive notifications by email.

    FOR FURTHER INFORMATION CONTACT:

    Narahari Phatak, Branch Chief, at (202) 551-6693; Walter Hamscher, IT Project Manager, at (202) 551-5397; Yee Cheng Loon, Financial Economist, at (202) 551-3077; Hermine Wong, Attorney-Adviser, at (202) 551-4038; Christian Sabella, Associate Director, at (202) 551-5997; Michael Gaw, Assistant Director, at (202) 551-5602.

    SUPPLEMENTARY INFORMATION:

    The Commission is proposing to amend Rule 13n-4(a)(5) under the Exchange Act (defining “Direct electronic access” to data stored by an SDR).

    I. Introduction

    On February 11, 2015, the Commission adopted Rules 13n-1 to 13n-11 under the Exchange Act (collectively, the “SDR Rules”),1 which govern SDR registration, duties, and core principles.2 On the same day, the Commission adopted Rules 900 to 909 under the Exchange Act (collectively, “Regulation SBSR”),3 which govern the reporting to registered SDRs of SBS data and public dissemination by registered SDRs of a subset of that data.4 In combination, these rules represent a significant step forward in providing a regulatory framework to promote transparency and efficiency in the OTC derivatives markets and assist relevant authorities in performing their market oversight functions.

    1 17 CFR 240.13n-1 to 240.13n-11.

    2See Securities Exchange Act Release No. 74246 (February 11, 2015), 80 FR 14437 (March 19, 2015) (“SDR Adopting Release”).

    3 17 CFR 242.900 to 242.909.

    4See Securities Exchange Act Release No. 74244 (February 11, 2015), 80 FR 14563 (March 19, 2015) (“Regulation SBSR Adopting Release”).

    Today, the Commission is proposing to amend the SDR Rules to specify the form and manner with which SDRs would be required to make SBS data available to the Commission. This rulemaking constitutes an important next step in the development of the SBS transaction reporting regime mandated by the Dodd-Frank Act.5 The proposed rule would require that SBS data made available by SDRs be formatted and structured consistently to allow the Commission to accurately analyze the data made available by a single SDR, and to aggregate and analyze data made available by multiple SDRs.

    5 Public Law 111-203, 124 Stat. 1376 (2010). The Dodd-Frank Act was enacted, among other reasons, to promote the financial stability of the United States by improving accountability and transparency in the financial system. See Public Law 111-203, Preamble. The 2008 financial crisis highlighted significant issues in the over-the-counter (“OTC”) derivatives markets, which experienced dramatic growth in the years leading up to the financial crisis and are capable of affecting significant sectors of the U.S. economy. Title VII of the Dodd-Frank Act provides for a comprehensive new regulatory framework for swaps and security-based swaps, by, among other things: (1) Providing for the registration and comprehensive regulation of swap dealers, security-based swap dealers, major swap participants, and major security-based swap participants; (2) imposing clearing and trade execution requirements on swaps and security-based swaps, subject to certain exceptions; (3) creating recordkeeping, regulatory reporting, and public dissemination requirements for swaps and security-based swaps; and (4) enhancing the rulemaking and enforcement authorities of the Commission and the Commodity Futures Trading Commission (“CFTC”).

    A. Background

    Rule 13n-4(b)(5) under the Exchange Act 6 requires an SDR to provide direct electronic access to the Commission (or any designee of the Commission, including another registered entity). Under Rule 13n-4(a)(5),7 “direct electronic access” means “access, which shall be in a form and manner acceptable to the Commission, to data stored by a security-based swap data repository in an electronic format and updated at the same time as the security-based swap data repository's data is updated so as to provide the Commission or any of its designees with the ability to query or analyze the data in the same manner that the security-based swap data repository can query or analyze the data” (emphasis added). As discussed in detail below, the Commission is proposing to set out the form and manner for direct electronic access to SDRs that is acceptable to the Commission.

    6 17 CFR 240.13n-4(b)(5).

    7 17 CFR 240.13n-4(a)(5).

    As the Commission noted in the SDR Adopting Release, a significant portion of the benefits of an SDR will not be realized if the Commission obtains direct electronic access to the data stored at an SDR in a form or manner that cannot be easily utilized by the Commission.8 Furthermore, the form and manner with which an SDR provides the data to the Commission should not only permit the Commission to accurately analyze the data maintained by a single SDR, but also allow the Commission to aggregate and analyze data received from multiple SDRs.9 The form and manner that will be acceptable to the Commission for an SDR to provide direct electronic access may vary on a case-by-case basis and may change over time, depending on a number of factors.10 These factors could include the development of new types of security-based swaps or variations of existing security-based swaps that require additional data to accurately describe them.11 Additionally, the extent to which the Commission encounters difficulty in standardizing and aggregating SBS data across multiple SDRs would be a factor in considering the nature of the direct access provided by an SDR to the Commission.12

    8See 80 FR at 14474.

    9See id.

    10See id.

    11See id.

    12See id.

    In the SDR Adopting Release, the Commission also stated that, until such time as the Commission adopts specific formats and taxonomies, SDRs “may provide direct electronic access to the Commission to data in the form in which the SDRs maintain such data.” 13 Under this guidance, an SDR could provide direct electronic access to data in a form and manner that is not conducive to the Commission's ability to analyze the data or surveil the SBS market. For example, a particular SDR might provide direct electronic access to data in the same format in which the data were received from its participants. If participants report data to the SDR using different conventions, inconsistencies in data formats within the SDR might limit or impair the Commission's ability to accurately aggregate positions within the SDR or to compare the features of one market participant's transactions or positions to those of another market participant.

    13See id. at 14475.

    B. Overview of Proposed Amendment

    The Commission proposes to amend Rule 13n-4(a) to specify the form and manner with which SDRs must provide direct electronic access to the Commission by requiring SDRs to comply with an appropriate schema as will be published on the Commission's Web site.

    In the SDR Adopting Release, the Commission stated that it believed it was in the best position to aggregate data across multiple SDRs.14 The Commission also stated that if it were to propose a particular format for the direct electronic access, it would propose detailed specifications of acceptable formats and taxonomies that would facilitate an accurate interpretation, aggregation, and analysis of SBS data by the Commission.15 Any proposed format also would maximize the use of any applicable current industry standards for the description of SBS data.16

    14Id.

    15Id. at 14474-75.

    16Id. at 14475.

    The Commission is currently aware of only two industry standards for representing SBS data: FpML 17 and FIXML.18 The Commission is proposing to accommodate both industry standards by specifying that either of two distinct schemas 19 would satisfy the requirements of Rule 13n-4. One schema would rely on the FpML standard and the other schema would rely on the FIXML standard. Both schemas would articulate the same common data model, which is the logical representation of the data elements required to be reported under Regulation SBSR. The Commission preliminary believes that each schema would facilitate the consistent reporting of SBS transaction characteristics, such as the counterparties, associated other parties (e.g., brokers), and corresponding terms of payments. In addition, validations associated with the schemas would help SDRs ensure that the data they make available to the Commission adhere to the common data model.

    17 FpML is a registered trademark of the International Swaps and Derivatives Association, Inc.

    18 FIXML is a registered trademark of Fix Protocol Limited.

    19 The term “schema” is generally applied to formal representations of data models.

    As discussed below in more detail, the Commission preliminarily believes that both industry standards already cover many of the data elements that must be reported to registered SDRs under Regulation SBSR. In the appendix, the Commission has highlighted clear cases where the schemas require additional elements that do not yet exist in FpML or FIXML to represent all data elements that must be reported under Regulation SBSR and that registered SDRs must accept and store.

    This release solicits comment on the Commission's proposal concerning the form and manner with which SDRs provide the Commission with direct electronic access, including whether the Commission should accept both the FpML and FIXML standards, whether the Commission should accept only one or the other, whether the Commission should accept other protocols or standards, and whether the Commission's incorporation of validations into the schemas supports completeness of the SBS data.

    II. Discussion of the Proposed Amendment A. Discussion of Existing Industry Standards

    Industry standards have evolved to enable participants in the SBS market to capture and communicate certain trade information. As discussed in more detail below, these standards have evolved for use in different contexts but inherently share features that are relevant for SBS data standardization and aggregation.

    1. Background of Existing Industry Standards

    The Commission is aware of two existing industry standards which are used by market participants to capture trade-related information: FpML and FIXML. FpML and FIXML are both international open industry standards, meaning that they are technological standards that are widely available to the public, royalty-free, and at no cost. In addition, they are both independent of the software and hardware used by participants, thus facilitating interoperability. Both FpML and FIXML have evolved for use in different contexts and they share features that are relevant for rendering SBS data compatible for the purposes of normalization, aggregation, and comparison.

    FpML was developed under the auspices of the International Swaps and Derivatives Association (ISDA),20 using the ISDA derivatives documentation as its basis. FpML maintenance and continued development is undertaken by the FpML Standards Committee, which operates under the auspices of ISDA and is made up of representatives from a range of financial market participants, including banks, brokers, central counterparties (CCPs), and other financial infrastructure providers. FpML was designed for the OTC derivatives industry to capture data elements that provide a complete and accurate representation of the contractual provisions of a trade in derivatives or structured products. FpML is used by market participants to communicate OTC transaction details to counterparties and post-trade processors, and is designed to facilitate validation of message contents. FpML is also designed to be useful within firms for the purposes of sharing OTC transaction information across systems.21 The FpML Standards committee maintains FpML and updates it from time to time.22

    20 ISDA is a global organization of derivatives market participants. ISDA has developed standardized Master Agreements underlying derivatives transactions and manages the development of FpML. See http://www2.isda.org/ (last visited Dec. 8, 2015).

    21See FpML® Information, https://dedicated.fpml.org/about/factsheet.html (last visited Dec. 8, 2015).

    22See infra note 82.

    In contrast to FpML's focus on post-trade communication of standardized derivatives contracts, Financial Information eXchange (FIX) is a messaging protocol developed for pre-trade communication and trade execution of standardized and bespoke contracts for multiple asset classes and markets. The FIX protocol enables electronic communication between broker-dealers and their institutional clients to deliver quotes, submit orders, and execute trades. Since its inception in 1992 as a standard used to trade equities, the use of FIX was further developed to include fixed income, derivatives, and foreign exchange, and the scope of FIX has been extended to include pre-trade, trade, and post-trade business processes 23 using FIXML, an eXtensible Markup Language (XML) based implementation of the FIX messaging standard. FIXML embeds FIX messages in an XML document that includes structures that are specific to the FIX protocol. The FIX messaging standard is owned, maintained, and developed through the collaborative efforts of the FIX Trading Community.24

    23 Oxera Consulting Ltd., What are the benefits of the FIX Protocol? Standardising messaging protocols in the capital markets, at 5 (2009), available at http://www.oxera.com/Oxera/media/Oxera/Benefits-of-the-FIX-Protocol.pdf?ext=.pdf.

    24 FIX Trading Community is a non-profit, industry-driven standards body comprised of over 270 member firms from the global financial services industry. See Letter from FIX Trading Community to Commodity Futures Trading Commission (May 27, 2014), available at http://comments.cftc.gov/PublicComments/ViewComment.aspx?id=59866& SearchText=.

    Both FpML and FIXML were derived from the XML standard. Each standard uses an XML-based schema to impose structure on the order and content of, and relationships among, data elements, including the particular data types that correspond to each data element. FpML and FIXML mark up or “structure” data using standard but distinct definitions. These data element definitions establish a consistent structure of identity and context so that the reported data can be recognized and processed by standard computer code or software (i.e., made machine readable). For example, under Regulation SBSR, the title and date of agreements incorporated by reference in a SBS contract must be reported to a registered SDR for certain transactions.25 To convey this information electronically, the data must be structured with the role of the agreement (such as master, collateral, or margin), the title of the agreement, and the date of the agreement.

    25 17 CFR 242.901(d)(4).

    The Commission notes that the bodies responsible for the maintenance of both FpML and FIXML have experience engaging with the regulatory community and have made enhancements specifically to support regulatory requirements. FpML currently supports several regulatory reporting requirements other than those imposed by the Commission as part of Regulation SBSR,26 and has a working group currently considering SBS data reporting requirements.27 The FIX Trading Community has enhanced FIXML to support the trade capture requirements of the CFTC.28 FIXML is used for asset- and mortgage-backed securities trade reporting to FINRA.29 The Australian Securities and Investments Commission published FIXML requirements for the disclosure and reporting of short sales.30 The Investment Industry Regulatory Organization of Canada adopted FIXML for market surveillance and transactional reporting.31

    26See FpML Global Regulatory Reporting Mapping 2014 v9 (Feb 27) (Working Draft), available at http://www.fpml.org/asset/40388bcb/6a20cde6.xlsx.

    27See Reporting/Regulatory Reporting Working Group Charter, http://www.fpml.org/wgroup/rptwg/rptwgcharter.doc.

    28See Letter from FIX Protocol Limited to SEC (August 5, 2010), available at http://www.sec.gov/comments/s7-11-10/s71110-32.pdf.

    29Id.

    30Id.

    31Id.

    The Commission preliminarily believes that both standards have been implemented by market participants and are widespread in use, and that the taxonomies for both standards for SBS reporting have developed sufficient coverage such that the Commission does not need to develop its own standard for the required data elements.32 If the Commission were to adopt a rule that required SDRs to make SBS data available to the Commission using the FpML or FIXML standards, the Commission anticipates that its staff would keep apprised of relevant advances and developments with those standards and engage with each standard's working group regarding such developments, as appropriate.

    32See Appendix.

    2. Interoperability and Acceptance of Existing Standards

    Interoperability is the ability of two or more systems to exchange data and for the data to be automatically interpreted. While FpML and FIXML both rely on XML to exchange data, they are not interoperable unless a common data model is built that allows a translation between the two standards. As a result, the Commission has developed a common data model that uses as a basis the existing overlap of the standards' current coverages of SBS data. The Commission's common data model is a representation of the SBS data elements required to be made available to the Commission. The Commission preliminarily believes that requiring SDRs to use either the FpML or FIXML schema will help achieve one of the key objectives of Regulation SBSR, which is to have a complete and intelligible record of all SBS transactions for oversight purposes. The common data model is represented by two separate schemas, one each for the FIXML and FPML standards. Accordingly, under the proposed amendment, SDRs can make SBS data available to the Commission using either the FIXML or FpML schema. The Commission describes both the common data model and the two schemas in greater detail below.

    The Commission notes that ISDA and the FIX Community formed the FpML Collaboration Working Group in 2004 to support certain aspects of interoperability between FpML and FIXML.33 For example, the group addressed the question of how swap execution facilities would handle the transformation of a FIX message into an FpML message for use in post-trade confirmation, clearing, and trade reporting with a solution that supports detailed FpML messages contained within a compact FIX message. The group also facilitated a common approach to data items for capture of interest rate and credit default swaps during the pre-trade and trade lifecycles. To date, the Commission's understanding is that this group has not generated a common data model as proposed in this release.

    33See 2012 FIX-FpML Collaboration WG Charter, http://www.fixtradingcommunity.org/mod/file/download.php?file_guid=46484.

    3. Proposed Amendment to Rule 13n-4(a)(5) To Specify the Format for Direct Electronic Access

    The Commission is proposing to amend Rule 13n-4(a)(5) to specify the form and manner with which SDRs must provide direct electronic access to the Commission. In particular, under the proposal, SDRs must provide direct electronic access using either the FpML schema or the FIXML schema as published on the Commission's Web site. The Commission is also proposing to require that the SDRs use the most recent schema as published on the Web site as the Commission anticipates that the schemas will be updated periodically to reflect changes in the FpML and FIXML standards, or to reflect changes in industry practice or financial products covered by Regulation SBSR. As with the Commission's updates to other taxonomies and schemas,34 Commission staff will post draft schemas on the Commission's Web site for the public to review and provide comment before posting any final schemas.

    34See, e.g., Rating History Files Publication Guide, http://xbrl.sec.gov/doc/rocr-publication-guide-draft-2014-12-15.pdf, and Release Notes for SEC Taxonomies 2015-Draft, http://xbrl.sec.gov/doc/releasenotes-2015-draft.pdf.

    B. Commission Schemas

    As mentioned above, the Commission has developed a common data model, which is the logical arrangement of the data elements that comprise a transaction report as described under Regulation SBSR and how those data elements relate to each other. The purpose of the common data model is to improve the consistency and reliability of the data made available to the Commission for analysis and aggregation along various dimensions, such as across SDRs, within an SDR, by counterparty, or by product. The Commission's common data model reflects the reporting requirements under Regulation SBSR. The Commission's schemas for SBS data are formal representations of the Commission's common data model.

    For example, a schema representing the common data model would require that a transaction record made available to the Commission include the terms of any standardized fixed or floating rate payments that correspond exactly to Rule 901(c)(1)(iv). However, consistent with Regulation SBSR, such a schema would allow flexibility in how information may be reported to a registered SDR. For example, consistent with Rule 901(c)(1), a schema that represents the common data model would not require data elements to satisfy Rules 901(c)(1)(iv) if a product ID reported under Rule 901(c)(1) already includes the information that would be captured by data elements associated with Rules 901(c)(1)(iv) data elements.

    To implement the common data model into an electronic format according to which SDRs could provide direct electronic access to the Commission, the Commission has developed two distinct schemas (computer code representations of the common data model), one based on the FpML standard, and the other based on the FIXML standard. Under the proposed amendment, an SDR could provide the Commission with direct electronic access by using either schema or both schemas. SBS transaction records structured according to one of the schemas could be immediately aggregated, compared, and analyzed by the Commission.

    At this time, the Commission is aware of only the FpML and FIXML standards for representing SBS data. In its evaluation of the potential applicability of these two standards for the purpose of regulatory reporting of SBS transactions, Commission staff undertook a mapping exercise, the results of which are reported in the appendix, to determine how much of the Commission's common data model could be represented using the existing reporting elements within the two standards. Commission staff found that there exists significant overlap between the FpML and FIXML standards in their descriptions of SBS data, and that almost all concepts of the common data model can be represented with existing FpML and FIXML reporting elements.35 In light of this and the SBS industry's current familiarity with and acceptance of these widely-used standards, the Commission believes that using FpML and FIXML schemas is an efficient and effective approach for satisfying the necessary form and manner of direct electronic access. Moreover, in light of prior engagement with the regulatory community and prior efforts to support regulatory requirements by the bodies that maintain both FpML and FIXML,36 the Commission anticipates that the bodies responsible for maintaining each industry standard are likely to update these standards to incorporate any remaining data elements needed for the purpose of reporting under SBSR. In particular, Commission staff has identified concepts within the proposed common data model that do not currently have equivalent data elements in FpML or FIXML. As discussed further below, in cases where concepts within the common data model do not yet have equivalents in FpML or FIXML, the Commission's schemas use extensions of existing FpML and FIXML reporting elements that accommodate the kind of data required by the common data model's concept.

    35See Appendix.

    36See 0.

    Both FpML and FIXML employ data models to logically arrange and organize their respective data elements in specific ways. These data models reflect each's' decisions regarding how to represent their data elements for reporting and communication purposes. The Commission's schemas would not require alteration of the standards' data models, but rather would incorporate each standard's data models as they are used to represent one of their data elements. As a result, the mapping of FpML and FIXML to the common data model does not necessarily reflect a one-to-one mapping between named data elements. In some instances, a single concept in the Commission's common data model maps to a group of data elements within FpML or FIXML. For example, FIXML models the terms of any standardized fixed rate payments by arranging multiple FIXML data elements that each represent a different attribute of a payment stream, including settlement currency, day count convention, and fixed rate. This FIXML data model composed of multiple data elements maps to a single concept in the common data model that corresponds to Rule 901(c)(1)(iv).37

    37See Appendix.

    1. Common Data Model Treatment of Broad Categories of Transaction Information

    Below, we describe how Regulation SBSR provides the basis for the requirements of the common data model by examining how the schemas representing the common data model would treat broad categories of transaction information and how they would define relationships between specific data elements within those broad categories by placing restrictions on SBS data. The Commission notes that the concepts within the common data model are limited to those required to be reported to registered SDRs under Rules 901, 905, and 906 and required to be assigned by registered SDRs under Rule 907. The common data model also relies on definitions provided by Rule 900.

    a. Primary Trade Information

    Rule 901(c) sets forth the data elements of a security-based swap that must be reported to a registered SDR and will then be publicly disseminated by the registered SDR pursuant to Rule 902(a) (unless an exception applies). These data elements generally encompass the means of identifying the contract and the basic economic terms of the contract and include any standardized payment streams associated with a contract, the notional value of the contract, the transaction price, and other information necessary for interpreting transaction prices such as a variable that would indicate the intent to clear a transaction.

    In order for the Commission to aggregate and analyze SBS data, Regulation SBSR requires reporting participants to report certain information about each security-based swap transaction. To provide a standardized means for identifying security-based swaps that share certain material economic terms, the Commission requires reporting participants to utilize a product ID of a security-based swap when one is available.38 If the security-based swap has no product ID, or if the product ID does not include the information enumerated in Rules 901(c)(1)(i)-(v) of Regulation SBSR, then the information specified in subparagraphs (i)-(v) of Rule 901(c)(1) must be reported separately.39 The FpML and FIXML schemas would allow these data elements described in Rules 901(c)(1)(i)-(v) to supplement product IDs, and validations in each schema would indicate an error if the product ID is not provided and none of these supplementary data elements are included. In addition, as contemplated by Rule 901(c)(1)(v), the common data model would include a “custom swap flag” that would indicate when the information provided pursuant to Rules 901(c)(1)(i)-(iv) does not provide all of the material information necessary to calculate the price of a security-based swap.

    38See Regulation SBSR Adopting Release, 80 FR at 14570.

    39 Subparagraph (i) requires information that identifies the security-based swap, including the asset class of the security-based swap and the specific underlying reference asset(s), reference issuer(s), or reference index. Subparagraph (ii) requires the effective date. Subparagraph (iii) requires the scheduled termination date. Subparagraph (iv) requires the terms of any standardized fixed or floating rate payments, and the frequency of any such payments. Subparagraph (v) requires a bespoke condition flag if the security-based swap is customized to the extent that the information provided in subparagraphs (i)-(iv) of Rule 901(c)(1) does not provide all of the material information necessary to identify the customized security-based swap or does not contain the data elements necessary to calculate the price.

    Rule 901(c) also requires reporting of certain details about an SBS transaction, including the execution time, price, and notional amount. The precise formats in which these elements can be provided have been determined by each industry standard. For example, the various FIXML data elements that express execution time are all expressed in coordinated universal time (UTC). Similarly, currencies that denominate price and notional amount are expressed using ISO 4217 currency codes.40

    40See ISO 4217—Currency Codes, http://www.iso.org/iso/home/standards/currency_codes.htm (last visited Dec. 8, 2015).

    Finally, the common data model would include concepts that correspond to requirements in Rules 901(c)(5) and 901(c)(6) for flags that indicate inter-dealer transactions and transactions that counterparties intend to clear. In addition to these required flags, Rule 901(c)(7) requires that the person with a duty to report include any additional transaction flags as specified in the policies and procedures of the registered SDR to which they report.

    b. Reportable Events and Transaction Identifiers

    Rule 901(a) assigns reporting duties for the security-based swaps described in Rule 908(a), including new security-based swaps and those that result from the allocation, termination, novation, or assignment of other security-based swaps. Rule 901(e) requires reporting of life cycle events. Rule 901(i) requires reporting, to the extent the information is available, of security-based swaps entered into before the date of enactment of the Dodd-Frank Act and security-based swaps entered into after the date of enactment but before Rule 901 becomes fully operative. Finally, Rule 905 sets out procedures for correcting errors to previously submitted transaction information. The schemas would include requirements for all of these event types. Both FIXML and FpML currently support the reporting of both new transactions as well as most of the other types of events required to be reported under Regulation SBSR, and so the schemas would include explicit mappings between existing FIXML and FpML events and those included in the common data model as a result of reporting requirements under Regulation SBSR.

    Under Rule 901(g), a registered SDR must assign a transaction ID to each new security-based swap that is reported to it or establish a methodology for doing so. Further, Rule 901(d)(10) requires reports of allocations, termination, novation, or assignment of one or more existing security-based swaps to include the transaction ID of the security-based swap that is allocated, terminated, novated, or assigned, while Rule 901(e)(2) requires reports of life cycle events to include the transaction ID of the original transaction. As the Commission discussed in the Regulation SBSR Adopting Release, requiring the use of a transaction ID in these instances would enable the Commission to update a transaction record to incorporate the life cycle event and map a new security-based swap to a corresponding prior transaction, even if the prior transaction was reported to a different registered SDR.41 To ensure consistency in the use of transaction IDs and enable the Commission to link together related transactions even if stored at different SDRs, the schemas that represent the common data model would stipulate how transaction reporting would link new trade activity and life cycle events to existing transactions through the use of the transaction ID. Further, the schemas would stipulate how an SDR would include the original transaction ID on records that involve allocations, terminations, novations, or assignments.

    41See Regulation SBSR Adopting Release, 80 FR at 14589.

    c. Market Participant Identifiers

    Rules 901(d)(1), 901(d)(2), 901(d)(9), 906(a), and 906(b) require reporting of the identity of each counterparty to a security-based swap as well as certain other persons who are affiliated with the counterparties or are otherwise involved in the transaction but who are not counterparties of that specific transaction. Because the Commission has recognized the Global Legal Entity Identifier System (GLEIS) as an Internationally Recognized Standard Setting System (IRSS) that assigns unique identification codes (“UICs”) to persons, these types of persons are required to obtain an LEI and registered SDRs are required to use these LEIs to identify these persons. Because the requirement to obtain an LEI does not apply to all persons enumerated in Rules 901(d)(1), 901(d)(2), 901(d)(9), 906(a), and 906(b), the schemas would accommodate identifiers that are not LEIs.42

    42See id. at 14632.

    Similarly, the schemas would accommodate LEI and non-LEI identifiers for execution agent IDs and broker IDs, since such persons might not have an LEI. Further, because no IRSS meeting the requirements of 903(a) has assigned or developed a methodology for assigning branch IDs, trader IDs, and trading desk IDs, the schemas would accommodate the identifiers or methodologies developed by the registered SDRs.

    d. Cash Flows for Customized Contracts

    Rule 901(d)(3) requires reporting of details regarding the payment terms, frequencies, and contingencies for non-standard, or bespoke, contracts. The schemas would accommodate these as separate data elements by including restrictions so that these data elements would be permitted only if the custom swap flag discussed in Section II.B.1.a is set by the registered SDR based on the transaction data that it receives from the reporting participant.

    e. Agreements

    Rule 901(d)(4) requires, for transactions that are not clearing transactions, the title and date of any master agreement, collateral agreement, margin agreement, or any other agreement incorporated by reference into the SBS contract. For example, to reflect these reporting requirements the schemas would include a flag to identify clearing transactions. For purposes of validation, if the clearing transaction flag is not set by the registered SDR, the registered SDR would be required to provide the agreement information provided by a reporting side under Rule 901(d)(4), if applicable, as separate data elements as well as provide the settlement details provided by reporting participants under Rule 901(d)(8). If instead the clearing transaction flag identifies a security-based swap as a clearing transaction, the associated transaction record would be valid even in the absence of the title and date of any master agreement, collateral agreement, margin agreement, or any other agreement incorporated by reference into the SBS contract because the Commission believes it could obtain this information from the registered clearing agency as necessary.43 Additionally, if the clearing transaction flag is not set because of the exception in Section 3C(g) of the Exchange Act (15 U.S.C. 78c-3(g)) has been invoked, then an indication would be provided by the SDR.

    43See Regulation SBSR Adopting Release, 80 FR at 14586.

    f. Clearing

    Under Rule 901(c)(6), the person with the duty to report must indicate with a flag whether there is an intent to clear a transaction. The schemas would include such a flag. Rule 901(d)(6) also requires reporting of the name of the clearing agency to which the swap will be submitted for clearing. Therefore, if the reporting participant 44 has included an “intent to clear” flag, then expression of the intent to clear within the common data model would require the registered SDR to also include the name of the clearing agency to which the security-based swap will be submitted for clearing.

    44See § 242.901(a).

    2. Required Reporting Elements That Do Not Exist in FpML or FIXML

    As mentioned earlier, some concepts within the common data model do not currently have existing equivalents within FpML or FIXML. These include:

    • Custom swap flag; 45

    45See § 242.901(c)(1)(v).

    • the currencies of any upfront payment,46 if applicable;

    46See § 242.901(c)(3).

    • a description of the settlement terms; 47

    47See § 242.901(d)(8).

    • inter-dealer swap flag; 48

    48See § 242.901(c)(5).

    • the title of any margin agreement; 49 and

    49See § 242.901(d)(4).

    • the date of any margin agreement.50

    50See id.

    In these cases, the schemas would require specific extensions of existing FpML and FIXML reporting elements. For flags required by Rule 901(c)(7), the Commission's schemas would require registered SDRs to populate the section with the flags identified within their own policies and then to select from those. As we discuss in Section III.C.2, both FpML and FIXML undergo regular updates. To the extent that the FpML and FIXML standards address the common data model as part of their periodic updates, the Commission expects that the standards will create defined elements to replace the initial use of extensions. When the Commission periodically updates its schemas, each schema will reflect the most recent version of each standard.

    3. Validations

    As mentioned above, the schemas would incorporate validations. These validations are restrictions placed on the form and manner of the reported SBS data that help ensure that the data SDRs make available to the Commission adhere to the appropriate schema. In particular, the validations test for completeness of the data and for appropriate format. As a result, the validations will enhance the Commission's ability to normalize and aggregate the data. These validations are effective at testing for whether the SBS data conforms to the technical specifications of the schema. However, these validations will not test for whether the SBS data accurately reflects the transaction that took place. By using the incorporated validations, SDRs will help ensure that their stored data adheres to the appropriate schema, thereby providing the Commission with direct electronic access pursuant to Rule 13n-4(b)(5).

    4. Regulatory and Technical Coordination

    In developing these proposed rules, we have consulted and coordinated with the CFTC and the prudential regulators 51 in accordance with the consultation mandate of the Dodd-Frank Act.52 We have also incorporated the past experiences of the CFTC regarding their swap data collection efforts, and consulted with both the CFTC and U.S. Department of the Treasury's Office of Financial Research regarding draft technical documentation, including the FIXML and FpML schemas. More generally, as part of the Commission's coordination efforts, Commission staff continue to participate in bilateral and multilateral discussions, task forces, and working groups on data harmonization and the regulation of OTC derivatives.

    51 The term “prudential regulator” is defined in section 1a(39) of the Commodity Exchange Act, 7 U.S.C. 1a(39), and that definition is incorporated by reference in section 3(a)(74) of the Exchange Act, 15 U.S.C. 78c(a)(74). Pursuant to the definition, the Board of Governors of the Federal Reserve System (“Federal Reserve Board”), the Office of the Comptroller of the Currency, the Federal Deposit Insurance Corporation, the Farm Credit Administration, or the Federal Housing Finance Agency (collectively, the “prudential regulators”) is the “prudential regulator” of a security-based swap dealer or major security-based swap participant if the entity is directly supervised by that regulator.

    52 Section 712(a)(2) of the Dodd-Frank Act provides in part that the Commission shall “consult and coordinate to the extent possible with the Commodity Futures Trading Commission and the prudential regulators for the purposes of assuring regulatory consistency and comparability, to the extent possible.”

    C. Request for Comment

    • The Commission has developed two interoperable schemas so that SDRs can make SBS transaction data available to the Commission using already existing standards in a form and manner that can be easily utilized by the Commission for analysis and aggregation. Are there other ways to provide for the representation of SBS transactions that could be easily utilized by the Commission? If so, what are they? What are their strengths and weaknesses?

    • Should the Commission require direct electronic access be provided by SDRs using only an FpML schema? Should the Commission require direct electronic access be provided by SDRs using only an FIXML schema? Is there another standard that the Commission should consider as acceptable? If so, which characteristics about that standard should make it acceptable to the Commission and how does that standard affect the Commission's ability to normalize, aggregate, and analyze the SBS data?

    • Does the Commission's approach to providing for direct electronic access using either the FpML or FIXML schemas allow for the accurate representation of SBS transactions as described in Regulation SBSR? If not, why not?

    • Are the FpML and FIXML standards sufficiently developed to require either one of them to be used by SDRs to provide access to the required SBS data? What factors or indicators should the Commission use to determine when an SBS-related standard has become sufficiently developed to require its use for providing the Commission with direct electronic access to SBS data?

    • Should the Commission allow SDRs to develop their own standards or leverage other standards to provide access to the Commission? How would the Commission's ability to normalize, aggregate, and analyze the data be affected if SDRs used different standards and developed different schemas for representing the SBS data?

    • Instead of leveraging industry standards, such as FIXML and FpML, should the Commission create a new standard or contract with a third-party to create a new standard? Why or why not?

    • Are there other approaches to developing or using a standard that the Commission should consider? Please explain in detail.

    • What would be the costs to an SDR to provide data in either FpML or FIXML standard? Are there other ways that SBS data should be provided to the Commission? Are there other standards that would cost less but still allow the Commission to similarly normalize, aggregate, and analyze the data?

    • Should the Commission institute a test phase for providing this information in either an FpML or FIXML standard? If so, how long should this test phase last?

    • Other than using schemas, is there another effective mechanism for SDRs to provide direct electronic access to the Commission that still achieves similar or better aggregation and consistency results?

    • The Commission intends to incorporate validations into its schemas to help ensure the quality and completeness of the SBS data that SDRs make available to the Commission. Is there another effective mechanism that would help ensure completeness and still achieve similar or better aggregation and consistency results?

    • How should the common data model support reporting requirements that do not yet have equivalents in FpML or FIXML, while preserving the ability to normalize, aggregate, and analyze the data? As discussed in Section II.B.2, the Commission's schemas would require specific extensions of existing FpML and FIXML reporting elements. Is there a better alternative? Specifically, how would the alternative affect SDRs, the Commission, and market participants?

    III. Economic Analysis

    On February 11, 2015, the Commission adopted the SDR Rules,53 which govern SDR registration, duties, and core principles,54 and Regulation SBSR, which governs the reporting to registered SDRs of SBS data and public dissemination by registered SDRs of a subset of that data.55 In combination, these rules represent a significant step forward in providing a regulatory framework to promote transparency and efficiency in the OTC derivatives markets and assist relevant authorities in performing their market oversight functions. As noted earlier in Section I.A, the Commission is concerned that SDRs might provide direct electronic access to data in a form and manner that is not conducive to the Commission's ability to analyze the data or surveil the SBS market. Under the proposed amendment, the Commission would specify the form and manner with which SDRs must provide direct electronic access to the Commission by requiring SDRs to comply with the appropriate schema as will be published on the Commission's Web site.

    53See supra note 1.

    54See supra note 2.

    55See supra notes 3-4.

    The Commission is sensitive to the economic effects of the rules that it proposes, including implications for efficiency, competition, and capital formation. The Commission preliminarily believes that the proposed rule would provide a number of benefits and result in certain costs. Section 23(a)(2) of the Exchange Act 56 requires the Commission, when making rules under the Exchange Act, to consider the impact that any new rule would have on competition. In addition, Section 23(a)(2) prohibits the Commission from adopting any rule that would impose a burden on competition not necessary or appropriate in furtherance of the purposes of the Exchange Act. Furthermore, Section 3(f) of the Exchange Act 57 requires the Commission, when engaging in rulemaking pursuant to the Exchange Act where it is required to consider or determine whether an action is necessary or appropriate in the public interest, to consider, in addition to the protection of investors, whether the action will promote efficiency, competition, and capital formation.

    56 15 U.S.C. 78w(a)(2).

    57 15 U.S.C. 78c(f).

    In many instances the potential benefits and costs of the proposed amendment are difficult to quantify. In particular, the Commission does not have precise estimates of the monetary benefits arising from the anticipated improvement in the Commission's ability to accurately analyze data made available by a single SDR, and the anticipated improvement in the Commission's ability to aggregate and analyze data made available by multiple SDRs. Benefits may arise from these improvements indirectly to the extent that facilitating the Commission's oversight of SBS market activity reduces the likelihood of abuse in the SBS market and risks to financial stability emanating from the SBS market, however the Commission does not have data that would enable it to estimate the magnitude of either of these effects.

    Similarly, the Commission also does not have the data to estimate the potential costs that might be associated with reduced competition in the SDR industry that could result from the proposed approach. As we discuss in more detail below, a potential result of reduced competition among SDRs is that SDRs increase prices for their services or decrease the quantity or quality of their services. While the Commission acknowledges these potential costs, it does not have information about SDR services that would be necessary to estimate changes in prices, quality of service, or quantity of service that might result from reduced competition. One reason for this lack of information is that, to date, no SDRs have registered with the Commission. Where possible, we provide quantitative estimates of the potential costs of the proposed amendments. We provide discussions of a qualitative nature when quantification is not possible.

    A. Economic Baseline

    To examine the potential economic effects of the proposed amendments, our analysis considers as a baseline the rules adopted by the Commission that affect regulatory reporting and public dissemination, particularly those rules adopted as part of Regulation SBSR and the SDR Rules. The baseline includes our current understanding of international industry standards and market practices, including how those standards and practices have been influenced by the actions of other regulators. This section begins by summarizing the economic implications of regulatory reporting and public dissemination under the Commission's current regulatory framework for the SBS market and describing the data currently made available to the Commission on a voluntary basis. Following this discussion, the section describes the number of SDRs likely to be affected by the proposed amendments before examining the current state of the FIXML and FpML standards.

    1. The SDR Rules and Regulation SBSR

    As mentioned above, the Commission recently adopted the SDR Rules and Regulation SBSR. Together, the rules seek to provide improved transparency to regulators and the markets through comprehensive regulations for SBS transaction data and SDRs.58 As the Commission envisioned in the SDR Adopting Release, SDRs will become an essential part of the infrastructure of the SBS market.59 Persons that meet the definition of an SDR will be required by the SDR Rules to maintain policies and procedures relating to data accuracy and maintenance, and will be further required by Regulation SBSR to publicly disseminate transaction-level data, thereby promoting post-trade transparency in the SBS market.

    58See SDR Adopting Release, 80 FR at 14440.

    59See id. at 14528.

    Additionally, as a result of the SDR Rules and Regulation SBSR, increased quality and quantity of pricing and volume information and other information available to the Commission about the SBS market may enhance the Commission's ability to respond to market developments. To help inform its understanding of the SBS market, the Commission currently relies upon data on individual CDS transactions voluntarily provided by the Depository Trust and Clearing Corporation (“DTCC”) Trade Information Warehouse (“TIW”). This information is made available to the Commission in accordance with an agreement between the DTCC-TIW and the OTC Derivatives Regulators' Forum (“ODRF”), of which the Commission is a member.

    The DTCC-TIW data provides sufficient information to identify the types of market participants active in the SBS market and the general pattern of dealing within that market. However, as the Commission noted in the SDR Adopting Release, the DTCC-TIW data does not encompass CDS transactions that both: (i) do not involve any U.S. counterparty, and (ii) are not based on a U.S. reference entity.60 Furthermore, because counterparties to CDS transactions voluntarily submit data to DTCC-TIW to support commercial activities, the data are not necessarily suited to support the Commission's needs, the legal requirements underlying the rules (e.g., the Dodd-Frank Act) or regulatory needs. For example, the transaction records captured by DTCC-TIW allow the Commission to identify trade execution dates but do not provide data to determine trade execution times.61 Both Regulation SBSR and the SDR Rules will assist the Commission in fulfilling its regulatory mandates such as detecting market manipulation, fraud, and other market abuses by providing it with access to more detailed SBS information than that provided under the voluntary reporting regime.

    60See SDR Adopting Release, 80 FR at 14445.

    61See Memorandum by the Staffs of the Division of Trading and Markets and the Division of Economic and Risk Analysis of the U.S. Securities and Exchange Commission, Inventory risk management by dealers in the single-name credit default swap market (Oct. 17, 2014), available at http://www.sec.gov/comments/s7-34-10/s73410-184.pdf.

    2. Swap Data Repositories

    In the SDR Adopting Release, the Commission estimated that 10 persons may register with the Commission as SDRs.62 The Commission notes that in the swap market, only four persons have been provisionally registered with the CFTC for regulatory reporting in the swap market as SDRs thus far: BSDR LLC, Chicago Mercantile Exchange, Inc., DTCC Data Repository, and ICE Trade Vault.63 BSDR LLC and DTCC Data Repository currently allow reporting participants to submit transaction data using FpML.64 Intercontinental Exchange, the parent of ICE Trade Vault, uses FpML,65 while Chicago Mercantile Exchange, Inc. allows reporting participants to submit transaction data using FIXML.66 Accordingly, the Commission continues to preliminarily believe that approximately 10 persons would register with the Commission as SDRs.

    62See SDR Adopting Release, 80 FR at 14521.

    63See U.S. Commodity Futures Trading Commission, Swap Data Repository Organizations, http://sirt.cftc.gov/sirt/sirt.aspx?Topic=DataRepositories (last visited Dec. 8, 2015).

    64See Bloomberg Swap Data Repository, BDSR APIs, http://www.bloombergsdr.com/api (describing trade submission methods available to participants reporting to BDSR) (last visited Dec. 8, 2015). See also DTCC, US DDR SDR, http://www.dtcc.com/data-and-repository-services/global-trade-repository/gtr-us.aspx (describing submission formats supported by DTCC Data Repository) (last visited Dec. 8 2015).

    65See ISDA FpML Survey Annex 1 (January 2011), http://www.isda.org/media/press/2011/pdf/isda-fpml-user-survey.pdf (listing ICE as an FpML user).

    66See CME Group, Submitting Trades to the CME Swap Data Repository, http://www.cmegroup.com/trading/global-repository-services/submitting-trades-to-cme-repository-service.html (detailing data submission requirements for the CME Swap Data Repository) (last visited Dec. 8, 2015).

    3. FIXML and FpML

    As previously discussed in Section II.A, there are two international industry standards for representing SBS data: FpML and FIXML.67 Both are open standards, meaning that they are technological standards that are widely available to the public at no cost. In addition, both standards are independent of the software and hardware used by market participants, thus facilitating interoperability. Representatives from the financial industry, including those in the SBS market, and market participants are involved in maintaining, developing, and updating both standards to support, among other things, market practices and regulatory reporting requirements. FpML maintenance is undertaken by the FpML Standards Committee, which is made up of representatives from a range of financial market participants including banks, brokers, CCPs, and other financial infrastructure providers. FIX is owned, maintained, and developed through the collaborative efforts of the FIX Trading Community, which is a non-profit, industry-driven standards body comprised of over 270 member firms from the global financial services industry.68

    67 The Commission is aware that market participants may also use proprietary XML representations of transactions data.

    68 Updates to FpML are regularly announced at www.fpml.org, while updates to the FIX protocol, including updates to FIXML are regularly announced at http://www.fixtradingcommunity.org/pg/structure/tech-specs/fix-protocol (last visited Dec. 8, 2015).

    Based on the fact that there is substantial industry involvement in the development of both standards, the Commission preliminarily believes that the majority of transactions reportable under Regulation SBSR would include at least one counterparty that is familiar with communicating transaction details using FpML or FIXML or currently supports such communication. Further, most market participants will have familiarity with using FpML and/or FIXML for transaction reporting, including reporting to meet reporting obligations under the rules of other jurisdictions. For example, the FpML Regulatory Reporting Working Group has developed a draft mapping document that relates data elements required by seven regulators other than the Commission, in various jurisdictions, to corresponding FpML fields.69 The FIX Community has similarly provided documentation to show how data represented in FIX corresponds to certain regulatory reporting requirements.70 These efforts provide evidence that the groups responsible for developing FIX and FpML are already responding to regulatory reporting requirements by updating their reporting elements, and that market participants that use these standards would likely be able to use these standards to discharge reporting obligations.

    69See supra note 26.

    70See, e.g., FIX Protocol, Limited, Global Technical Committee and Futures Industry Association, CFTC Part 43 & 45 Gap Analysis III Foreign Exchange, (Jan. 3, 2013), available at http://www.fixtradingcommunity.org/mod/file/view.php?file_guid=46985.

    As noted in Section II.B.1, the schemas would include data elements that correspond to concepts defined in Rule 900 and required to be reported to registered SDRs by Rule 901. It would also include certain data elements derived from obligations of registered SDRs under Rule 907. Based on a mapping exercise conducted by Commission staff, the Commission preliminarily believes that both the FpML and FIMXL reporting standards already include defined data elements that can be used to cover many of the concepts in the common data model. However, the Commission staff has identified several instances of concepts within the proposed common data model that do not yet have equivalently defined data elements in FpML or FIXML. In those cases, the schemas published on the Commission's Web site would provide extensions of existing FpML and FIXML reporting elements. To the extent that the FpML and FIXML standards address the common data model as part of their periodic updates, the Commission expects that the standards will create defined elements to replace the initial use of extensions. If the Commission were to adopt a rule that required SDRs to make SBS data available to the Commission using the FpML or FIXML standards, the Commission anticipates that its staff would keep apprised of relevant advances and developments with those standards and engage with each standard's working group regarding such developments, as appropriate.

    B. Benefits

    The Commission preliminarily believes that the proposed amendment, by specifying the form and manner with which SDRs would be required to make SBS data available to the Commission, provide for the accurate analysis of data made available by a single SDR, and the aggregation and analysis of data made available by multiple SDRs. In particular, the proposed amendment would enable the aggregation of SBS data by the Commission.

    In the SDR Adopting Release, the Commission recognized that the benefits associated with SDR duties, data collection and maintenance, and direct electronic access may be reduced to the extent that SBS market data are fragmented across multiple SDRs.71 Fragmentation of SBS market data may impose costs on any user of this data associated with consolidating, reconciling, and aggregating this data. Without a common data model expressed in specific formats, SDRs might, for example, make available to the Commission SBS data that are formatted using a variety of standards including FpML, FIXML, or other distinct proprietary standards or methods. Such an outcome could significantly increase the complexity of data aggregation, or perhaps even render data aggregation impractical because the Commission would have to map each standard to the common data model and might need to transform data from each SDR to meaningfully aggregate data across SDRs. Adding to the complexity of data aggregation, the Commission would have to repeat the mapping exercise and update data transformations each time an SDR chooses to update its standard, which could be disruptive to the Commission's monitoring and surveillance efforts.

    71See SDR Adopting Release, 80 FR at 14538.

    By limiting SDRs' flexibility to a choice between FpML and FIXML, the Commission seeks to facilitate data aggregation and analysis by specifying the form and manner with which SDRs would be required to make SBS data available to the Commission. Adherence by SDRs to the schemas when providing direct electronic access should enhance the Commission's ability to analyze the data maintained by a single SDR, and allow the Commission to more effectively aggregate and analyze data received from multiple SDRs. Furthermore, the proposed amendment also simplifies the aggregation task because the Commission would determine the permitted formatting standards and schemas, not the SDRs. As a result, the process of data aggregation will not be complicated or disrupted by SDRs' decisions to update their formatting standards for reasons unrelated to regulatory requirements. The proposed amendment affords a simpler data aggregation process compared to an alternative in which SDRs exercise full discretion over the choice of formatting standard for providing direct electronic access and the timing for using the chosen standard.

    As discussed above, the schemas would incorporate validations.72 These validations are restrictions placed on the form and manner of the SBS data made available by SDRs to the Commission that help ensure that the data SDRs make available to the Commission adhere to the appropriate schema. In particular, the validations test whether the data are complete and appropriately formatted and will likely enhance the Commission's ability to normalize and aggregate the data. While validations incorporated into the schemas will be effective for checking data completeness and appropriate formatting, schema validations will not test for whether the SBS data accurately reflects the transaction that took place.

    72See Section II.C.3 of this release.

    The proposed amendment may also indirectly improve the quality of regulatory reporting in a number of ways. First, by specifying the form and manner with which SDRs must make SBS data available to the Commission, the proposed amendment might provide SDRs an incentive to limit the range of ways that their participants can report SBS transaction data to them. If the proposed amendment results in clearer policies and procedures of registered SDRs, then the result could be more efficient reporting. Second, by leveraging existing industry standards, the proposed amendment may indirectly improve SBS data quality by eliminating the need for SDRs to reformat data already structured in FpML or FIXML in some different Commission specific format, thus reducing the likelihood that SDRs introduce errors in the process of reformatting data.

    C. Costs

    The Commission has preliminarily identified three potential sources of costs associated with the proposed amendment. The first potential source is SDRs' implementation of the proposed amendment, the second potential source is the extension of existing standards to meet the Commission's reporting requirements and the updating of those standards if necessary, and the third potential source arises from limiting the flexibility of SDRs in making SBS data available to the Commission.

    1. Implementation Cost to SDRs

    As the Commission noted in the SDR Adopting Release, the cost imposed on SDRs to provide direct electronic access to the Commission should be minimal as SDRs likely have or will establish comparable electronic access mechanisms to enable market participants to provide data to SDRs and review transactions to which such participants are parties.73 Further, as the Commission noted in Section III.A, many of the entities likely to register with the Commission as SDRs already accept transactions data from reporting persons who submit trade information using the FpML and FIXML standards.

    73See SDR Adopting Release, 80 FR at 14539.

    Nevertheless, the Commission acknowledges that, as a result of the proposed amendment, SDRs may decide to implement policies, procedures, and information systems to ensure that SBS data made available to the Commission is in a form and manner that satisfies the requirements laid out in the schemas. The Commission preliminarily believes that the costs of implementing such policies, procedures, and information systems are likely to be related to conforming their data models to one of the Commission's schemas and are likely to be smaller for those SDRs that already employ FIXML or FpML. The Commission preliminarily believes that these costs, which are in addition to the internal costs related to information technology systems, policies, and procedures the Commission estimated in the SDR Adopting Release,74 would be approximately $127,000 in one-time costs per SDR, on average,75 for an expected aggregate one-time cost of approximately $1,270,000.76 To arrive at these estimates, we assume that each SDR will first compare the data model it currently employs to the common data model represented by the schemas and subsequently make necessary modifications to information technology systems and policies and procedures.

    74See id.

    75 The Commission preliminarily estimates that an SDR will assign responsibilities for modifications of information technology systems to an Attorney, a Compliance Manager, a Programmer Analyst and a Senior Business Analyst and responsibilities for policies and procedures to an Attorney, a Compliance Manager, a Senior Systems Analyst and an Operations Specialist. Data from SIFMA's Management & Professional Earnings in the Securities Industry 2013, modified by Commission staff to account for an 1800-hour work-year and multiplied by 5.35 to account for bonuses, firm size, employee benefits, and overhead, suggest that the cost of a Compliance Manager is $283 per hour, a Programmer Analyst is $220 per hour, a Senior Systems Specialist is $260 per hour, a Senior Business Analyst is $251 per hour, and an Operations Specialist is $125 per hour. Thus, the total initial estimated dollar cost will be $126,736.50 per SDR. This reflects the sum of the costs of modifying information technology systems ($110,810) and the cost of modifying policies and procedures ($15,926.50). Costs of modifying information technology systems are calculated as follows: (Attorney at $380 per hour for 70 hours) + (Compliance Manager at $283 per hour for 80 hours) + (Programmer Analyst at $220 per hour for 200 hours) + (Senior Business Analyst at $251 per hour for 70 hours) = $110,810. Costs of modifying policies and procedures are calculated as follows: (Attorney at $380 per hour for 21.75 hours) + (Compliance Manager at $283 per hour for 19.25 hours) + (Senior Systems Analyst at $260 per hour for 5.75 hours) + (Operations Specialist at $125 per hour for 5.75 hours) = $15,926.50.

    76 Aggregate costs are calculated as $126,736.50 x 10 SDRs = $1,267,365.

    To the extent that SDRs decide to modify their policies, procedures, and information technology systems, the Commission preliminarily believes that modifications that would be needed to support compliance with the proposed amendment are unlikely to change the marginal burden of providing direct electronic access to transaction records to the Commission. This is because the only additional costs would be costs incurred by SDRs to use policies, procedures, and information systems they would have already established to ensure that each additional transaction record that is made available to the Commission is in a form and manner that meets the requirements of the schemas.

    The Commission also preliminarily believes that certain of these costs may be mitigated to the extent that the proposed amendment promotes enhancements to FpML and FIXML in support of regulatory reporting to registered SDRs. If the schemas, by identifying and closing gaps between reporting requirements and existing standards, encourage the use of FpML and FIXML by reporting persons instead of other formatting standards, then SDRs could incur a lower burden of conforming SBS data to one of the Commission's schemas because SDRs will be limited to FpML or FIXML when making the data available to the Commission.

    The Commission recognizes that while SDRs may directly bear the implementation costs discussed above, these costs may be shared among market participants other than SDRs in several ways and will likely be passed through to SBS market participants, potentially in the form of higher costs for participants of registered SDRs, which in turn could result in higher transactions costs for counterparties, potentially impairing, albeit indirectly, efficiency in the SBS market and capital formation by SBS market participants. For example, the implementation costs incurred by registered SDRs could be passed on to reporting participants in the form of higher fees for reporting transactions. Consider the situation in which a registered SDR takes on reporting participants as clients before it implements the policies, procedures, and information systems needed to ensure that SBS data made available to the Commission is in a form and manner that satisfies the requirements laid out in the schemas. This registered SDR could offset this implementation cost by levying higher service charges on its participant base.

    The ability of SDRs to pass through costs to their participants depends in part on the market power of SDRs. As discussed in the economic baseline, the Commission preliminarily believes that a limited number of persons would register with the Commission as SDRs. If there is only one registered SDR serving all reporting participants, then this SDR would have a greater ability to shift implementation costs that could arise as a consequence of the proposed amendment to its users. By contrast, a competitive SDR industry would likely mean that registered SDRs had less market power, rendering them less able to pass through such costs to reporting participants.

    As an alternative to imposing higher fees on participants, registered SDRs could pass through a portion of the implementation costs to their participants by requiring reporting parties to report SBS data using FpML or FIXML in the same manner that the Commission is proposing to require that SDRs utilize for making data accessible to the Commission under the Commission's schemas. Under Rule 907(a)(2), a registered SDR is required to establish and maintain written policies and procedures that specify one or more acceptable data formats (each of which must be an open-source structured data format that is widely used by participants), connectivity requirements, and other protocols for submitting information. In response to the proposed amendment, registered SDRs might elect to establish policies and procedures that would facilitate conforming transaction data submitted by reporting participants to the schemas, pursuant to which the registered SDRs would be required to make the data accessible to the Commission. In particular, a registered SDR might elect to establish policies and procedures that mandate reporting of data elements under Rules 901(c) and 901(d) in the same form and manner that the Commission is proposing to require of registered SDRs, or levy fees for reformatting SBS transaction data reported in other formats to conform to one of the schemas. In this scenario, the registered SDR's participants could incur costs associated with: (i) modifying their reporting systems to transmit data to the registered SDR in a FIXML or FpML format that conforms to one of the schemas; or (ii) the registered SDR's reformatting of data to conform to one of the schemas. The registered SDR could subsequently make the data available to the Commission with minimal resources in ensuring that the data conforms to one of the schemas.

    Efficiency in the SBS market and capital formation by SBS market participants may be impaired, albeit indirectly, by registered SDRs' decisions to require reporting parties to report SBS data using FpML or FIXML under the Commission's schemas. If the technologies required to implement the proposed amendment have scale economies, then an outcome in which reporting participants independently modify their reporting systems potentially represents an inefficient use of resources for the SBS market as a whole, even if it results in lower costs to SDRs, and particularly if reporting participants that do not otherwise have a frequent duty to report also modify their reporting systems. While acknowledging the potential for these inefficiencies, the Commission preliminarily believes they are unlikely to manifest for a number of reasons. First, because FpML and FIXML are currently international industry standards,77 it is likely that a significant proportion of reporting participants already use either FpML or FIXML. Participants with reporting obligations include SBS dealers; the Commission has also proposed reporting obligations for clearing agencies.78 Commission staff has determined that all four clearing agencies currently clearing index and single name CDS use either FpML or FIXML,79 and at least fourteen of the fifteen major dealers recognized by ISDA use either FpML or FIXML 80 . Reporting participants that already use FpML or FIXML could potentially adapt policies, procedures, and information systems to report transactions using one of the schemas at a lower cost than reporting participants that use a standard other than FpML or FIXML. Second, the potential inefficiencies may be muted if there are multiple SDRs that accept SBS data in each asset class. To the extent that multiple SDRs compete within an asset class, one potential competitive outcome is that one or more SDRs may strive to attract business from reporting participants by exploiting the scale economies associated with implementation and offering to accept data in whatever formats they currently accept from reporting participants and reformatting this data to conform to the common data model. In the case of a registered SDR that chooses to levy a fee for reformatting SBS data to conform to one of the schemas, competition between SDRs may limit the fees an SDR has the ability to charge.

    77See Sections II.A.1 and III.A of this release.

    78See Regulation SBSR Adopting Release, 80 FR at 14730. See also Securities Exchange Act Release No. 74245 (February 11, 2015), 80 FR 14740, 14802 (March 19, 2015) (“SBSR Amendments Proposing Release”).

    79 ICE Clear Credit, ICE Clear Europe, CME, and LCH.Clearnet currently clear index and single name CDS. See SBSR Amendments Proposing Release 80 FR at 14775. Section III.A.2 of this release discusses the formatting standards used by ICE and CME. LCH.Clearnet allows reporting participants to submit transactions data using FpML. See LCH.Clearnet Ltd, ClearLink Messaging Specification 4 (June 2013), available at http://www.lchclearnet.com/documents/515114/515787/Clearlink+Technical+Requirements/004bb402-1b77-4561-88d7-c0e7e90b7363.

    80 The fifteen major derivatives dealers identified in the 2013 ISDA Operations Benchmarking Survey are Barclays Capital, BNP Paribas, Bank of America-Merrill Lynch, Citigroup, Credit Suisse, Deutsche Bank, Goldman Sachs, HSBC, JP Morgan, Morgan Stanley, Nomura, Royal Bank of Scotland, Societe Generale, UBS, Wells Fargo. See International Swaps and Derivatives Association, Inc., 2013 ISDA Operations Benchmarking Survey 29 (Apr. 2013), available at https://www2.isda.org/attachment/NTUzOQ==/OBS%202013%20FINAL%200425.pdf.

    We use the FIX Trading Community Membership listing to identify dealers that use FIXML. See Premier Global Members, http://www.fixtradingcommunity.org/pg/group-types/sellside-broker-dealers-public (last visited Dec. 8, 2015). We rely on a dealer's membership in the FpML Standards Committee as an indication of the dealer's use of FpML. See Standards Committee, http://www.fpml.org/committees/standards/ (last visited Dec. 8, 2015). Because both the FIX Membership listing and FpML Standards Committee participation are voluntary, our estimates present a lower bound of the number of major dealers that use either FpML or FIXML.

    Taken together, scale economies for implementation and competition among SDRs might compel all SDRs to permit reporting participants to submit SBS data to SDRs using a variety of formats, thereby eliminating the inefficiencies associated with modification of systems by reporting parties.

    Finally, participants that report infrequently or do not use FpML or FIXML could reduce their burden by engaging with third-party entities to carry out reporting duties incurred under Regulation SBSR as well as satisfy data formatting requirements specified by registered SDRs.81 Third-party entities may offer reporting services if they are able to make SBS data available in a form and manner consistent with the schemas at a lower cost than SDRs and SDR participants. Such a cost advantage might arise if a third-party entity uses FpML or FIXML to process SBS data as part of its existing business activities and has acquired technical expertise in using FpML or FIXML. Further, the availability of third-party entities that can convert SBS data to meet formatting requirements specified by registered SDRs may place an upper limit on the fees levied by SDRs to reformat data to conform to a Commission schema.

    81 The Commission acknowledged in Regulation SBSR that reporting requirements could present a barrier to entry for smaller firms but noted that firms that are reluctant to acquire and build reporting infrastructure could engage with third-party service providers to carry out reporting duties under Regulation SBSR. See Regulation SBSR Adopting Release, 80 FR at 14702.

    2. Costs of Extending and Updating Standards

    At present, FpML and FIXML do not have a complete set of defined reporting elements that address all Regulation SBSR reporting requirements. Market participants may choose to extend these standards to fully reflect Regulation SBSR reporting requirements through the industry bodies that maintain FpML and FIXML (working groups).82 As discussed earlier, both standards undergo regular updates.

    82 The FIX Protocol is updated by actions of its Global Technical Committee via a formal process in which working groups formulate a gap analysis and technical proposal. The gap analysis and proposal documents are posted on the FIX Web site and accessible to the public prior to Global Technical Committee review. Approved proposals are published to the technical specification page as an “extension” or “errata/service” release, depending on their scope. Extensions to the FIX protocol apply to both FIX's native format and FIXML. See FIX Protocol, Limited, FPL Technical Gap Analysis Approval Process (Jan. 20, 2006), available at http://www.fixtradingcommunity.org/pg/file/fplpo/read/1437402/gap-analysis-specification-proposal-process.

    FpML is updated by actions of its Standards Committee via a formal process in which working groups produce documents that define extensions or other technical matters which must proceed through stages as working drafts, last call working drafts, trial recommendations and recommendations. Extensions to FpML that reach trial recommendation status are assigned an incremented version number, so that the latest recommendation may be FpML 5.7 while the trial recommendation is FpML 5.8. All public specifications are published on the FpML Web site. See FpML Standards Committee, Standards Approval Process—Version 2.1—June 2009, available at http://www.fpml.org/asset/49a6b038/7545553a.pdf.

    While the Commission acknowledges the costs of extending and updating these standards, these are indirect costs, in that they are not costs required to be incurred by the proposed amendment, but costs that may be incurred voluntarily by industry bodies. Further, the Commission preliminarily believes that extension costs would be modest. An analysis undertaken by Commission staff suggests that each standard currently has the defined reporting elements required to capture almost all of the data elements contemplated by Regulation SBSR.83 The Commission also preliminarily believes that the update costs would be limited because any update needed to support possible future changes in Regulation SBSR reporting requirements would likely be implemented as part of the routine updates undertaken by the working groups. The Commission reviewed the time taken to revise both FpML and FIXML and estimated that a revision requires on average 304 days.84 A working group is estimated to be 29-member strong based on the size of the working group charged with revising FpML to define data elements to be used for reporting OTC derivative positions between market participants and to regulators.85 The Commission assumes that the one-time extension and a periodic update of each standard will require only a fraction of the time required for a revision of a standard, with an extension requiring more time than a periodic update. Thus, the one-time cost of extending each standard is estimated to be $1,410,560 for a total cost of $2,821,120 for both standards, while the cost of a periodic update to one standard is estimated to be $282,112 for a total cost of $564,224 for both standards.86 The Commission preliminarily believes that, while these costs would be directly incurred by working group members, they would likely be passed through to market participants, potentially in the form of higher transactions costs.

    83See Section II.C and Appendix.

    84 Using the release dates for versions 4.1 through 5.7 of FpML, we estimate the average time taken to update each version to be 154 days. Using the release dates for versions 4.0 through 5.0 of FIXML, we estimate the average update time to be 454 days. We take the average of these two estimates to arrive at the final estimate of 304 days. The Commission preliminarily believes that these estimates are upper bounds on the time required to make extensions as a result of the proposed amendment because they represent an average of major and minor changes and because these changes likely represent a mix of changes in response to market practice and changes in response to regulatory requirements.

    85See Section III.A.3 of this release. See also FpML, Regulatory Reporting Working Group, http://www.fpml.org/wgroup/rptwg/ (last visited Dec. 8, 2015).

    86 Because members of a working group are professionals from various organizations, we treat each member as an outside professional for this analysis and use a $400 per hour cost. We assume an eight hour work day for each member of the working group. For the one-time extension of a standard, we assume a workload of 5% of each working group member's work day. Given these assumptions, the cost of extending one standard = 304 × 29 × 8 × 400 × 0.05 = $1,410,560. The cost of extending both standards is = 1,410,560 × 2 = $2,821,120. For the periodic update of a standard, we assume a workload of 1% of each working group member's work day due to the incremental and limited nature of a periodic update. Thus, the cost of a periodic update to one standard = 304 × 29 × 8 × 400 × 0.01 = $282,112, and the cost for both standards is = 282,112 × 2 = $564,224.

    3. Limiting Formatting Flexibility of SDRs

    In the SDR Adopting Release, the Commission required SDRs to provide direct electronic access, but did not specify the form and manner of the direct electronic access. As the Commission noted in the SDR Adopting Release, until such time as the Commission adopts specific formats and taxonomies, “SDRs may provide direct electronic access to the Commission to data in the form in which the SDRs maintain such data.” 87 The proposed amendment, by specifying the form and manner of direct electronic access, potentially curtails the flexibility in formatting choices that SDRs enjoy in the absence of the proposed amendment. The Commission is aware that such curtailment potentially represents a cost of the proposed amendment, but does not believe it can quantify this cost with any degree of precision as it depends on the different means by which each SDR could potentially make data available to the Commission electronically in the absence of the proposed amendment.

    87See SDR Adopting Release, 80 FR at 14475.

    Additionally, the proposed amendment could entail costs if FpML and FIXML no longer reflect SBS market conventions. As the SBS market evolves, FpML and FIXML may cease to reflect SBS market practices or products. If more efficient standards other than FpML or FIXML emerge, the proposed amendment would not permit SDRs to take advantage of those standards in providing direct electronic access to the Commission, though the proposed amendment would not preclude SDRs from using those standards for other purposes. The magnitude of this economic effect is difficult to estimate as we would require information about future SBS market practices and products, as well as efficiency improvements in currently existing and new formatting standards. Moreover, the Commission preliminarily believes that potential reductions in future flexibility will be limited for a number of reasons. First, as previously discussed in Section II.A, representatives from the financial industry, including those in the SBS market, are involved in maintaining, developing, and updating FpML and FIXML to support, among other things, market practices and regulatory reporting requirements. Periodic updating reduces the likelihood that FpML and FIXML will fail to reflect changes to SBS market practices or products. Further, the Commission preliminarily believes that industry involvement and periodic updating make it less likely that a more efficient alternative to FpML or FIXML will emerge. Second, by specifying schemas based on both FpML and FIXML, the proposed amendment provides redundancy in case one standard falls into disuse and no longer reflects SBS market practices or products.

    D. Competition Among SDRs

    The Commission is also sensitive to the effects on competition among SDRs that might arise as a result of the proposed amendment. The Commission preliminarily believes that the impact of the proposed amendment is likely to be limited. The Commission views the effect of the proposed amendment as further specifying the form and manner of data already required to be made available to the Commission under Rule 13n-4(b)(5). The Commission understands that the implementation costs associated with meeting minimum requirements for form and manner under the proposed amendment could represent a barrier to entry for entrants into the SDR industry that, in the absence of the proposed amendment, would choose to make data available to the Commission in a lower cost form and manner.

    To the extent that the proposed amendment deters new firms from entering the SDR industry, competition between SDRs could be reduced. A less competitive SDR industry could see incumbent registered SDRs increasing fees charged to reporting participants, reducing the quantity and quality of services provided to reporting participants, or both. Further, a less competitive SDR industry could make it easier for incumbent registered SDRs to shift a bigger portion of their implementation cost to reporting participants. As noted above, such a shift could represent an inefficient allocation of implementation costs if it results in duplicative investment in software and systems by a large number of reporting parties to conform data to the schemas.88

    88See Section III.C.1 of this release.

    The Commission preliminarily believes that any deleterious effect on competition that results from the proposed amendment might be limited for a number of reasons. First, because the Commission is selecting the FpML and FIXML standards which are widely available to the public at no cost, new entrants would not incur any cost associated with the creation of new standards. Second, should extension and updating costs be necessary, such costs are expected to be modest and would likely be shared among various market participants, including SDRs. Thus, the actual portion of these costs incurred by a new entrant would be limited.

    E. Alternative Approaches

    The Commission has considered two alternatives to the approach contemplated in the proposed amendment. In this section, we discuss each alternative in turn and the reasons why each alternative approach was not proposed.

    1. Developing a New Standard

    The first alternative would involve development of a new information formatting standard specifically designed to support regulatory reporting of SBS data. The Commission could implement this alternative in one of two ways. First, the Commission could develop a new standard on its own and require SDRs to use this standard. The key advantage of such an approach is that it would give the Commission the ability to tailor definitions of data elements to precisely match those in Regulation SBSR. However, this approach suffers from a number of drawbacks. The Commission would likely expend significant resources to (i) develop an information formatting standard for SBS data, (ii) stay informed of the various practices of the SDRs, (iii) provide guidance on the standard's use, and (iv) update the standard on a regular basis to incorporate innovations in the SBS market and additional reporting requirements as determined by future Commission action. Further, under this approach market participants could incur costs associated with supporting an additional information formatting standard that is not useful except for purposes of satisfying Title VII requirements.

    In the absence of an existing standard for SBS data, it would be appropriate for the Commission to develop a new standard specifically designed to support regulatory reporting of SBS data. However, because FpML and FIXML are existing standards that are widely used by market participants, the Commission preliminarily believes it would be more efficient to leverage these standards that have been designed with input from market participants, that communicate information about financial contracts, and that can be updated and maintained with the assistance of dedicated industry working groups. Further, the Commission preliminarily believes that the proposed approach reduces the likelihood that SDRs introduce errors to SBS data in the process of reformatting data structured in FpML or FIXML to conform to a new standard developed specifically for regulatory reporting. Thus, the Commission has not chosen to develop its own standard in the proposed amendment.

    2. FpML or FIXML as the Sole Schema Standard

    A second alternative would be to use either FpML or FIXML as the sole schema standard. The Commission preliminarily believes that using only a single standard would impose an additional burden on an SDR that currently uses a standard other than the selected standard. Because FpML and FIXML are both widely used and accepted in the financial industry, it is possible that some SDRs use FpML while others use FIXML. As noted in the economic baseline, among the persons that could potentially register as SDRs for security-based swaps, BSDR LLC, DTCC Data Repository, and ICE are FpML users, while Chicago Mercantile Exchange, Inc. is a FIXML user. By selecting either FpML or FIXML as the sole standard, the Commission would be requiring an SDR that did not use the proposed standard to incur costs to change its policies, procedures, and information systems to accommodate the proposed standard. In addition, selecting a sole standard could increase the likelihood of introducing errors to SBS data caused by an SDR that uses the non-permissible standard when reformatting its data to conform to the selected standard. A greater likelihood of errors could potentially reduce the quality of SBS data made available to the Commission. Further, allowing both FpML and FIXML instead of allowing just one of these standards would afford some measure of redundancy in case one standard falls into disuse (due, for example, to the cessation of industry support) and no longer reflects current market practices.

    F. Request for Comment

    The Commission seeks commenters' views and suggestions on all aspects of its economic analysis of the proposed amendment. In particular, the Commission asks commenters to consider the following questions:

    • What additional information sources can the Commission use to calibrate the cost of setting up and implementing policies, procedures, and information systems to format and submit SBS transaction data in accordance with the Commission's schemas?

    • What fraction of reporting participants already use FpML or FIXML to format SBS data?

    • What fraction of reporting participants use proprietary XML representations of SBS?

    • What additional information sources can the Commission use to calibrate (a) the cost of extending FpML and FIXML and (b) the cost of periodically updating these standards?

    • Are there costs associated with the proposed amendment that the Commission has not identified? If so, please identify them and if possible, offer ways of estimating these costs.

    IV. Paperwork Reduction Act

    The Commission is required to take into account those provisions of any proposed amendments that contain “collection of information requirements” within the meaning of the Paperwork Reduction Act of 1995 (“PRA”).89 In this release, the Commission is proposing to specify the form and manner with which SDRs will be required to make SBS data available to the Commission under Exchange Act Rule 13n-4(b)(5). Specifically, the Commission is proposing to amend Rule 13n-4(a)(5) to require SDRs to provide direct electronic access using either the FpML schema or the FIXML schema as published on the Commission's Web site. The Commission is also requiring that the SDRs use the most recent schema published on the Web site, as the Commission may make periodic updates to reflect changes in the FpML and FIXML standards or changes in industry practice.

    89 44 U.S.C. 3501 et seq.

    As is discussed in greater detail below, the Commission preliminarily believes that the proposed amendments to Rule 13n-4(a)(5) would result in a collection of information burden. To the extent that this collection of information burden has not already been accounted for in the adoption of the SDR Adopting Release and Regulation SBSR,90 such burden is discussed below. The purpose of the proposed amendments to Rule 13n-4(a)(5) is to specify the form and manner with which SDRs would be required to make SBS data available to the Commission. By doing so, the Commission seeks to ensure that the SBS data made available by SDRs are formatted and structured consistently so that the Commission can accurately analyze the data maintained by a single SDR, and so that the Commission can also aggregate and analyze data maintained by multiple SDRs. Collection of the underlying data, however, is already covered by existing collections.

    90See SDR Adopting Release, 80 FR 14437; Regulation SBSR Adopting Release, 80 FR 14673.

    The Commission's SDR Rules (OMB Control Number 3235-0719) consist of Rules 13n-1 to 13n-12 under the Exchange Act governing SDRs, and a new form, Form SDR, for registration as a security-based swap data repository. Among other things, Rule 13n-4(b) sets forth requirements for collecting and maintaining transaction data that each SDR will be required to follow. The SDR Adopting Release described the relevant burdens and costs that complying with Rule 13n-4(b), as well as the other companion rules, will entail. The Commission estimated that the one-time start-up burden relating to establishing the systems necessary to comply to the SDR Rules (including Rule 13n-4(b)) would be 42,000 hours and $10 million in information technology costs for each SDR, for a total one-time start-up burden of 420,000 hours and $100 million.91 The Commission further estimated that the average ongoing annual burden of these systems would be 25,200 hours and $6 million per SDR, for a total annual ongoing annual burden of 252,000 hours and $60 million.92 The Commission preliminarily believes that there would be additional burdens on top of those already discussed in connection with the SDR Rules as a result of the proposed amendments. The Commission is submitting the collection of information to the Office of Management and Budget for review in accordance with 44 U.S.C. 3507 and 5 CFR 1320.11. The title of the collection of information the Commission is proposing to amend is “Form SDR and Security-Based Swap Data Repository Registration, Duties, and Core Principles.” An agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid OMB control number.

    91See 80 FR at 14523.

    92Id.

    Regulation SBSR (OMB Control No. 3235-0718), among other things, sets forth the primary and secondary SBS trade information that must be reported to a registered SDR and, with some exceptions, disseminated by a registered SDR to the public. The burdens associated with the reporting and dissemination of SBS trade information are discussed in Regulation SBSR. These burdens include those related to a registered SDR to time-stamping information that it receives, assigning a unique transaction ID to each security-based swap it receives (or establishing or endorsing a methodology for transaction IDs to be assigned by third parties), disseminating transaction reports related to SBSs, issuing notifications regarding closing hours and system availability, establishing protocols for correcting errors in SBS information, obtaining UICs as necessary, establishing and maintaining compliance with certain policies and procedures, and registering as a securities information processor. In this release, the Commission has not proposed changes to the information that must be reported to a registered SDR or the information that must be disseminated by a registered SDR to the public. The Commission therefore preliminarily believes that there would be no additional burden beyond those already discussed in connection with Regulation SBSR.

    The Commission believes, as is discussed in greater detail above in Section II.A., that the participants in the SBS market generally already employ two industry standard formats: FpML and FIXML. The Commission expects, but Regulation SBSR does not require, that registered SDRs will accept SBS trade information in one or both of these industry standard formats. In preparation for compliance with Regulation SBSR and the SDR Adopting Release, the Commission expects that registered SDRs will have established systems capable of collecting—and indeed likely have already collected SBS trade information—in one of these two industry standards formats. However, the Commission does acknowledge that, as a result of the proposed amendment, SDRs may incur burdens associated with implementing policies, procedures, and information systems to ensure that SBS data made available to the Commission is in the form and manner that satisfies the requirements laid out in the schema.

    A. Summary of Collection of Information

    Rule 13n-4(b)(5) requires SDRs to provide direct electronic access to the Commission or its designees. Rule 13n-4(a)(5), as proposed to be amended, requires “direct electronic access” to be made using “the most recent version of either the FpML schema or the FIXML schema for security-based swap data repositories as published on the Commission's Web site.” The proposed amendments do not alter or amend the information that must be collected and maintained by a registered SDR, but do impact the manner in which such information is made available to the Commission.

    B. Use of Information

    Rules 13n-4(b)(5) requires that an SDR provide the Commission, or any designee of the Commission, with direct electronic access. The information made available to the Commission, or its designee, will help ensure an orderly and transparent SBS market as well as provide the Commission with tools to help oversee this market.

    C. Respondents

    The direct electronic access requirements of Rule 13n-4(b)(5) apply to all SDRs, absent an exemption. Thus, for these provisions, the Commission continues to estimate that there will be 10 respondents.

    D. Total Initial and Annual Reporting and Recordkeeping Burden

    As discussed above, Rule 13n-5(b)(5) requires SDRs to provide direct electronic access to the Commission or its designees. Rule 13n-4(a)(5), as proposed to be amended, would require “direct electronic access” to be made available to the Commission using “the most recent version of either the FpML schema or the FIXML schema for security-based swap data repositories as published on the Commission's Web site.”

    The Commission preliminarily believes that registered SDRs are likely to already accept transaction data from reporting persons who submit trade information using FpML and FIXML reporting standards. However, the Commission preliminarily believes that, as a result of the proposed amendment, registered SDRs may incur certain burdens associated with implementing policies, procedures, and information systems to ensure that SBS data made available to the Commission is in a form and manner that satisfies the requirements laid out in the schemas. The Commission preliminarily believes that these incremental burdens are likely to be related to ensuring that the data elements that constitute the common data model are represented using the appropriate FIXML or FpML reporting elements and are likely to be smaller for those SDRs that already employ FIXML or FpML. The Commission preliminarily estimates that each registered SDR will incur an initial, one-time burden of 472.5 hours,93 for an aggregate one-time burden of 4,725 hour for all registered SDRs.94 The Commission expects that each SDR will comply with the proposed rule by first comparing the data model it currently employs to the common data model represented by the schemas and subsequently making necessary modifications to information technology systems and policies and procedures.

    93 The Commission preliminarily estimates that an SDR will assign responsibilities for modifications of information technology systems to an Attorney, a Compliance Manager, a Programmer Analyst and a Senior Business Analyst and responsibilities for policies and procedures to an Attorney, a Compliance Manager, a Senior Systems Analyst and an Operations Specialist. The Commission estimates the burden of modifying information technology systems to be as follows: 70 hours (Attorney) + 80 hours (Compliance Manager + 200 hours (Programmer Analyst) + 70 hours (Senior Business Analyst) = 420 burden hours. The Commission estimates the burden of modifying policies and procedures to be as follows: 21.75 hours (Attorney) + 19.25 (Compliance Manager) + 5.75 hours (Senior Systems Analyst) + 5.75 hours (Operations Specialist) = 52.5 burden hours.

    94 The aggregate burden is calculated as follows: (420 hours + 52.5 hours) × 10 registered SDRs = 4,725 burden hours

    Once the policies, procedures, and information systems required to comply with the proposed amendment are in place, the Commission preliminarily does not believe that there will be any additional paperwork burden placed upon SDRs to make transaction records accessible in a form and manner that satisfies the requirements of the schemas. The Commission preliminarily believes that the burdens related to SDRs using their policies, procedures, and information systems they would have already established have been accounted for in the previously adopted SDR Rules. Furthermore, the Commission preliminarily believes that the annual burdens associated with maintaining the SDRs policies and procedures, as well as the annual burdens associated with modifications of information technology systems have already been accounted for in the previously approved SDR Rules.

    E. Collection of Information Is Mandatory

    The collection of information relating to direct electronic access is mandatory for all SDRs, absent an exemption.

    F. Confidentiality

    Because these proposed amendments do not impact the scope or nature of the information required to be made available to the Commission, the Commission does not expect to receive confidential information as a result of these proposed amendments. However, to the extent that the Commission does receive confidential information pursuant to this collection of information, such information will be kept confidential, subject to the provisions of applicable law.

    G. Recordkeeping Requirements

    Rule 13n-7(b) under the Exchange Act requires an SDR to keep and preserve at least one copy of all documents, including all documents and policies and procedures required by the Exchange Act and the rules or regulations thereunder, correspondence, memoranda, papers, books, notices, accounts, and other such records as shall be made or received by it in the course of its business as such, for a period of not less than five years, the first two years in a place that is immediately available to representatives of the Commission for inspection and examination. This requirement encompasses any documents and policies and procedures established as a result of the proposed amendments.

    H. Request for Comments

    Pursuant to 44 U.S.C. 3505(c)(2)(B), the Commission solicits comment to:

    • Evaluate whether the proposed collection of information is necessary for the proper performance of our functions, including whether the information will have practical utility;

    • Evaluate the accuracy of our estimate of the burden of the proposed collection of information;

    • Determine whether there are ways to enhance the quality, utility, and clarity of the information to be collected; and

    • Evaluate whether there are ways to minimize the burden of collection of information on those who are to respond, including through the use of automated collection techniques or other forms of information technology.

    Persons submitting comments on the collection of information requirements should direct them to the Office of Management and Budget, Attention: Desk Officer for the Securities and Exchange Commission, Office of Information and Regulatory Affairs, Washington, DC 20503, and should also send a copy of their comments to Brent J. Fields, Secretary, Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090, with reference to File Number S7-26-15. Requests for materials submitted to OMB by the Commission with regard to this collection of information should be in writing, with reference to File Number S7-26-15 and be submitted to the Securities and Exchange Commission, Office of FOIA/PA Operations, 100 F Street NE., Washington, DC 20549-2736. As OMB is required to make a decision concerning the collections of information between 30 and 60 days after publication, a comment to OMB is best assured of having its full effect if OMB receives it within 30 days of publication. V. Regulatory Flexibility Act Certification

    Section 3(a) of the Regulatory Flexibility Act of 1980 (“RFA”) 95 requires the Commission to undertake an initial regulatory flexibility analysis of the proposed amendment on “small entities.” Section 605(b) of the RFA 96 provides that this requirement shall not apply to any proposed rule or proposed rule amendment which, if adopted, would not have a significant economic impact on a substantial number of small entities. Pursuant to 5 U.S.C. 605(b), the Commission hereby certifies that the proposed amendment to Rule 13n-4(a)(5) would not, if adopted, have a significant economic impact on a substantial number of small entities. In developing this proposed amendment the Commission has considered its potential impact on small entities. For purposes of Commission rulemaking in connection with the RFA, a small entity includes: (1) When used with reference to an “issuer” or a “person,” other than an investment company, an “issuer” or “person” that, on the last day of its most recent fiscal year, had total assets of $5 million or less; 97 or (2) a broker-dealer with total capital (net worth plus subordinated liabilities) of less than $500,000 on the date in the prior fiscal year as of which its audited financial statements were prepared pursuant to Rule 17a-5(d) under the Exchange Act,98 or, if not required to file such statements, a broker-dealer with total capital (net worth plus subordinated liabilities) of less than $500,000 on the last day of the preceding fiscal year (or in the time that it has been in business, if shorter); and is not affiliated with any person (other than a natural person) that is not a small business or small organization.99

    95 5 U.S.C. 603(a).

    96 5 U.S.C. 605(b).

    97 17 CFR 240.0-10(a).

    98 17 CFR 240.17a-5(d).

    99 17 CFR 240.0-10(c).

    The Commission believes, based on input from SBS market participants and its own information, that persons that are likely to register as SDRs would not be small entities. Based on input from SBS market participants and its own information, the Commission believes that most if not all registered SDRs would be part of large business entities, and that all registered SDRs would have assets exceeding $5 million and total capital exceeding $500,000.

    The Commission encourages written comments regarding this certification. The Commission solicits comment as to whether the proposed amendment to Rule 13n-4(a)(5) could have an effect on small entities that has not been considered. The Commission requests that commenters describe the nature of any impact on small entities and provide empirical data to support the extent of such impact.

    VI. Small Business Regulatory Enforcement Fairness Act

    For purposes of the Small Business Regulatory Enforcement Fairness Act of 1996 (“SBREFA) 100 the Commission must advise the OMB whether the proposed regulation constitutes a “major” rule. Under SBREFA, a rule is considered “major” where, if adopted, it results or is likely to result in: (1) An annual effect on the economy of $100 million or more; (2) a major increase in costs or prices for consumers or individual industries; or (3) significant adverse effect on competition, investment or innovation.

    100 Public Law 104-121, Title II, 110 Stat. 857 (1996) (codified in various sections of 5 U.S.C. and 15 U.S.C. and as a note to 5 U.S.C. 601).

    The Commission requests comment on the potential impact of the proposed amendment on the economy on an annual basis. Commenters are requested to provide empirical data and other factual support for their views to the extent possible.

    Pursuant to the Exchange Act, and particularly Sections 13(n) and 23(a) thereof, 15 U.S.C. 78m(n) and 78w(a), the Commission is proposing to amend rule 13n-4(a)(5), under the Exchange Act.

    List of Subjects in 17 CFR Part 240

    Reporting and recordkeeping requirements.

    Text of Proposed Amendment

    For the reasons stated in the preamble, the SEC is proposing to amend Title 17, Chapter II of the Code of the Federal Regulations as follows:

    PART 240—GENERAL RULES AND REGULATIONS, SECURITIES EXCHANGE ACT OF 1934 1. The general authority citation for part 240 continues to read as follows: Authority:

    15 U.S.C. 77c, 77d, 77g, 77j, 77s, 77z-2, 77z-3, 77eee, 77ggg, 77nnn, 77sss, 77ttt, 78c, 78c-3, 78c-5, 78d, 78e, 78f, 78g, 78i, 78j, 78j-1, 78k, 78k-1, 78l, 78m, 78n, 78n-1, 78o, 78o-4, 78o-10, 78p, 78q, 78q-1, 78s, 78u-5, 78w, 78x, 78ll, 78mm, 80a-20, 80a-23, 80a-29, 80a-37, 80b-3, 80b-4, 80b-11, 7201 et seq.; and 8302; 7 U.S.C. 2(c)(2)(E); 12 U.S.C. 5221(e)(3); 18 U.S.C. 1350; and Pub. L. 111-203, 939A, 124 Stat. 1376 (2010), unless otherwise noted.

    2. Amend § 240.13n-4(a)(5) by adding a second sentence to read as follows:
    § 240.13n-4 Duties and core principles of security-based swap data repository.

    (a) * * *

    (5) * * * Direct electronic access must be made available to the Commission using the most recent version of either the FpML schema or the FIXML schema for security-based swap data repositories as published on the Commission's Web site.

    By the Commission.

    Brent J. Fields, Secretary.

    The following will not appear in the CFR.

    Appendix Mapping of Common Data Model Concepts to FIXML and FpML Data Elements

    The common data model is informed by the current versions of the FpML and FIXML standards. Commission staff has mapped concepts in the common data model to existing data elements in both FpML and FIXML. Table 1 depicts the result of this mapping exercise for FpML version 5.9, which is considered current for the purposes of this proposal. Table 2 repeats this exercise for FIX version 5.0, Service Pack 2, which shall be considered current for the purposes of this proposal.

    Table 1—Mapping of Common Data Model Data Concepts to FpML Data Elements [When the FpML column includes a list of terms, this means that FpML expresses the concept as a combination of data elements from that list. Blank entries mean that the concept does not presently have an exact equivalent in FpML.] § 901 ref. Common data model concept FpML data elements (c)(1) Product ID productId. primaryAssetClass. secondaryAssetClass. productType. embeddedOptionType. (c)(1)(i) Asset Class primaryAssetClass. secondaryAssetClass. (c)(1)(i) Underlying Reference Asset(s) underlyingAsset. (c)(1)(i) Underlying Reference Issuer(s) referenceEntity. (c)(1)(i) Underlying Reference Index index. (c)(1)(ii) Effective Date effectiveDate. (c)(1)(iii) Scheduled Termination Date scheduledTerminationDate. (c)(1)(iv) Terms of any standardized fixed rate payments calculationPeriodAmount or
  • fixedAmountCalculation.
  • paymentDates. (c)(1)(iv) Frequency of any fixed rate payments calculationPeriodFrequency. (c)(1)(iv) Terms of any standardized floating rate payments calculationPeriodAmount. paymentDates. resetDates. (c)(1)(iv) Frequency of any floating rate payments calculationPeriodFrequency. (c)(1)(v) Custom Swap Flag nonStandardTerms. (c)(2) The date and time, to the second, of execution, expressed using Coordinated Universal Time (UTC); executionDateTime. (c)(3) The price quote. value. (c)(3) The currency in which the price is expressed currency. (c)(3) The amount(s) of any up-front payments additionalPayment. paymentType. (c)(3) The currenc(ies) of any up-front payments currency. (c)(4) The notional amount(s) notional. amount. (c)(4) The currenc(ies) in which the notional amount(s) is expressed currency. (c)(5) Inter-Dealer Swap Flag (c)(6) Intention To Clear Flag intentToClear. (c)(7) If applicable, any flags pertaining to the transaction that are specified in the policies and procedures of the registered SDR to which the transaction will be reported (d)(1) The counterparty ID [on the reporting side] onBehalfOf. partyId. (d)(1) The execution agent ID [on the reporting side], as applicable partyId. partyRole. (d)(1) The counterparty ID [on the non-reporting side] partyId. partyRole. (d)(1) The execution agent ID of each counterparty, as applicable partyId. partyRole. (d)(1) [As applicable] the branch ID of the direct counterparty on the reporting side relatedBusinessUnit. role. (d)(1) [As applicable] the broker ID of the direct counterparty on the reporting side relatedBusinessUnit. role. (d)(1) [As applicable] the execution agent ID of the direct counterparty on the reporting side relatedBusinessUnit. role. (d)(2) [As applicable] the trader ID of the direct counterparty on the reporting side relatedBusinessUnit. role. (d)(2) [As applicable] the trading desk ID of the direct counterparty on the reporting side relatedBusinessUnit. role. (d)(3) the terms of any fixed or floating rate payments, or otherwise customized or non-standard payment streams genericProduct. (d)(3) the frequency of any fixed or floating rate payments, or otherwise customized or non-standard payment streams paymentFrequency. resetFrequency. (d)(3) the contingencies of any fixed or floating rate payments, or otherwise customized or non-standard payment streams feature. (d)(4) title of any master agreement masterAgreement. masterAgreementId. (d)(4) the date of any master agreement masterAgreement. masterAgreementDate. (d)(4) the title of any collateral agreement creditSupportAgreement. identifier. (d)(4) the date of any collateral agreement creditSupportAgreement. date. (d)(4) the title of any margin agreement (d)(4) the date of any margin agreement (d)(4) the title of any other agreement contractualTermsSupplement, et al. identifier. (d)(4) the date of any other agreement contractualTermsSupplement, et al. date. (d)(5) any additional data elements included in the agreement between the counterparties that are necessary for a person to determine the market value of the transaction; (d)(6) the name of the clearing agency to which the security-based swap will be submitted for clearing partyId. partyRole. (d)(7) whether they have invoked the exception in Section 3C(g) of the Exchange Act (15 U.S.C. 78c-3(g)); endUserException. (d)(8) a description of the settlement terms cashSettlementTerms. (d)(8) whether the security-based swap is cash-settled or physically settled physicalSettlementTerms. (d)(8) the method for determining the settlement value valuationMethod. (d)(9) The platform ID, if applicable partyId. partyRole. (d)(10) the transaction ID of an allocated security-based swap originatingEvent. originatingTradeId. allocationTradeId. (d)(10) the transaction ID of a terminated security-based swap terminatingEvent. originatingTradeId. (d)(10) the transaction ID of a novated security-based swap novation. originatingTradeId. (d)(10) the transaction ID of an assigned security-based swap novation. originatingTradeId. (e)(1)(i) A life cycle event, and any adjustment due to a life cycle event, that results in a change to information previously reported pursuant to paragraph (c), (d), or (i) of this section shall be reported by the reporting side [except that the reporting side shall not report whether or not a security-based swap has been accepted for clearing] originatingEvent. trade. (e)(1)(ii) Acceptance for clearing (e)(2) All reports of life cycle events and adjustments due to life cycle events shall, within the timeframe specified in paragraph (j) of this section, be reported to the entity to which the original security-based swap transaction will be reported or has been reported and shall include the transaction ID of the original transaction originatingTradeId. (f) Time stamp, to the second, its receipt of any information submitted to it pursuant to paragraph (c), (d), (e), or (i) of this section timestamps. nonpubliclyReported. (g) A transaction ID to each security-based swap, or establish or endorse a methodology for transaction IDs to be assigned by third parties originatingTradeId.
    Table 2—Mapping of Common Data Model Data Concepts to FIXML Data Elements [When the FIXML column includes a list of terms, this means that FIXML expresses the concept as a combination of data elements from that list. Blank entries mean that the concept does not presently have an exact equivalent in FIXML.] § 901 ref. Common data model concept FIXML data elements (c)(1) Product ID Prod. SecTyp. PxDtrmnMeth. SettlMeth. SwapClss. SwapSubClss. (c)(1)(i) Asset Class CFI. (c)(1)(i) Underlying Reference Asset(s) Undly. (c)(1)(i) Underlying Reference Issuer(s) Issr. (c)(1)(i) Underlying Reference Index NdxSeries. (c)(1)(ii) Effective Date EfctvDt. (c)(1)(iii) Scheduled Termination Date TrmntDt. (c)(1)(iv) Terms of any standardized fixed rate payments PmtStrm. CalcDts. Rt. Amt. Ccy. (c)(1)(iv) Frequency of any fixed rate payments PmtDts. (c)(1)(iv) Terms of any standardized floating rate payments ResetDts. (c)(1)(iv) Frequency of any floating rate payments PmtDts. (c)(1)(v) Custom Swap Flag (c)(2) The date and time, to the second, of execution, expressed using Coordinated Universal Time (UTC) TrdRegTS. TS. Typ. Src. (c)(3) The price Px. (c)(3) The currency in which the price is expressed Ccy. (c)(3) The amount(s) of any up-front payments UpfrontPx. (c)(3) The currenc(ies) of any up-front payments (c)(4) The notional amount(s) Strm. Notl. (c)(4) The currenc(ies) in which the notional amount(s) is expressed Ccy. (c)(5) Inter-Dealer Swap Flag Pty. Typ. (c)(6) Intention To Clear Flag ClrIntn. (c)(7) If applicable, any flags pertaining to the transaction that are specified in the policies and procedures of the registered security-based swap data repository to which the transaction will be reported (d)(1) The counterparty ID [on the reporting side] Pty. ID. Src. R. R. Sub. ID. Typ. (d)(1) The execution agent ID [on the reporting side], as applicable R. (d)(1) The counterparty ID [on the non-reporting side] R. (d)(1) The execution agent ID of each counterparty, as applicable R. (d)(1) [As applicable] the branch ID of the direct counterparty on the reporting side R. (d)(1) [As applicable] the broker ID of the direct counterparty on the reporting side R. (d)(1) [As applicable] the execution agent ID of the direct counterparty on the reporting side R. (d)(2) [As applicable] the trader ID of the direct counterparty on the reporting side R. (d)(2) [As applicable] the trading desk ID of the direct counterparty on the reporting side R. (d)(3) the terms of any fixed or floating rate payments, or otherwise customized or non-standard payment streams (d)(3) the frequency of any fixed or floating rate payments, or otherwise customized or non-standard payment streams PmtDts. PmtDts. (d)(3) the contingencies of any fixed or floating rate payments, or otherwise customized or non-standard payment streams ContingencyType. (d)(4) title of any master agreement FinDetls. AgmtDesc. (d)(4) date of any master agreement AgmtDt. (d)(4) title of any collateral agreement CrdSuprtDesc. (d)(4) date of any collateral agreement CrdSuprtDt. (d)(4) title of any margin agreement (d)(4) date of any margin agreement (d)(4) title of any any other agreement CnfmDesc. BrkrCnfmDesc. (d)(4) date of any any other agreement CnfmDt. (d)(5) any additional data elements included in the agreement between the counterparties that are necessary for a person to determine the market value of the transaction (d)(6) the name of the clearing agency to which the security-based swap will be submitted for clearing R. ID. (d)(7) whether they have invoked the exception in Section 3C(g) of the Exchange Act (15 U.S.C. 78c-3(g)) ClrReqmtExcptn. (d)(8) a description of the settlement terms (d)(8) whether the security-based swap is cash-settled or physically settled SettlMeth. the method for determining the settlement value SettlNdx. SettlNdxLctn. (d)(9) The platform ID, if applicable R. ID. Src. (d)(10) the transaction ID of an allocated security-based swap AllExc. TransTyp. TrdID. (d)(10) the transaction ID of a terminated security-based swap RegTrdID. TrmTyp. TrdID. (d)(10) Novation transaction ID TrdContntn. TrdContntn. OrigTrdID. Side. (d)(10) the transaction ID of an assigned security-based swap AsgnTyp. TrdID. (e)(1)(i) A life cycle event, and any adjustment due to a life cycle event, that results in a change to information previously reported pursuant to paragraph (c), (d), or (i) of this section shall be reported by the reporting side [except that the reporting side shall not report whether or not a security-based swap has been accepted for clearing] TrdContntn. TrdContntn. (e)(1)(ii) Acceptance for clearing RskLmitChkStat. (e)(2) All reports of life cycle events and adjustments due to life cycle events shall, within the timeframe specified in paragraph (j) of this section, be reported to the entity to which the original security-based swap transaction will be reported or has been reported and shall include the transaction ID of the original transaction OrigTrdID. (f) Time stamp, to the second, its receipt of any information submitted to it pursuant to paragraph (c), (d), (e), or (i) of this section TrdRegTS. TS. Typ. Src. (g) A transaction ID to each security-based swap, or establish or endorse a methodology for transaction IDs to be assigned by third parties TrdID.
    [FR Doc. 2015-31703 Filed 12-22-15; 8:45 am] BILLING CODE 8011-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Food and Drug Administration 21 CFR Parts 300, 330, and 610 [Docket No. FDA-2015-N-1260] Fixed-Combination and Co-Packaged Drugs: Applications for Approval and Combinations of Active Ingredients Under Consideration for Inclusion in an Over-the-Counter Monograph AGENCY:

    Food and Drug Administration, HHS.

    ACTION:

    Proposed rule.

    SUMMARY:

    The Food and Drug Administration (FDA or the Agency) is proposing to revise its regulations on prescription fixed-combination drugs to apply the regulations to both prescription and nonprescription fixed-combination and co-packaged drugs and combinations of active ingredients under consideration for inclusion in an over-the-counter (OTC) monograph. These products must meet specific evidentiary requirements for approval. The proposed revisions would harmonize the requirements for prescription and nonprescription products and make them consistent with long-standing Agency policy.

    DATES:

    Submit either electronic or written comments on this proposed rule by March 22, 2016. Submit comments on information collection issues under the Paperwork Reduction Act of 1995 (the PRA) by January 22, 2016 (see the “Paperwork Reduction Act of 1995” section of this document). See section IX of this document for the proposed effective date of a final rule based on this document.

    ADDRESSES:

    You may submit comments by any of the following methods, except that comments on information collection issues under the PRA must be submitted to the Office of Information and Regulatory Affairs, Office of Management and Budget (OMB) (see the “Paperwork Reduction act of 1995” section of this document):

    Electronic Submissions

    Submit electronic comments in the following way:

    Federal eRulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments.

    Written Submissions

    Submit written submissions in the following ways:

    Mail/Hand delivery/Courier (for paper submissions): Division of Dockets Management (HFA-305), Food and Drug Administration, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    Instructions: All submissions received must include the Docket No. FDA-2015-N-1260 for this rulemaking. All comments received may be posted without change to http://www.regulations.gov, including any personal information provided. For additional information on submitting comments, see the “Request for Comments” heading of the SUPPLEMENTARY INFORMATION section of this document.

    Docket: For access to the docket to read background documents or comments received, go to http://www.regulations.gov and insert the docket number(s), found in brackets in the heading of this document, into the “Search” box and follow the prompts and/or go to the Division of Dockets Management, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    FOR FURTHER INFORMATION CONTACT:

    Diana Pomeranz, Center for Drug Evaluation and Research, Food and Drug Administration, 10903 New Hampshire Ave., Bldg. 51, rm. 6208, Silver Spring, MD 20993, [email protected], 240-402-4654; or Stephen Ripley, Center for Biologics Evaluation and Research, Food and Drug Administration, 10903 New Hampshire Ave., Bldg. 71, Rm. 7301, Silver Spring, MD 20993, [email protected], 240-402-7911.

    SUPPLEMENTARY INFORMATION: Table of Contents I. Executive Summary Purpose of the Regulatory Action Summary of the Major Provisions of the Regulatory Action Costs and Benefits II. Background A. Regulatory History B. Advantages and Disadvantages of Fixed-Combinations and Co-Packaged Drugs III. Description of the Proposed Rule A. Definitions (Proposed § 300.50) B. Applicability of the Proposed Rule (Proposed § 300.51) C. Requirements of the Proposed Rule (Proposed § 300.53) D. Combining One or More Active Ingredients With a Natural-Source Drug, a Waived Product, or a Combination Already Included in an OTC Monograph (Proposed § 300.55) E. Waiver (Proposed § 300.60) F. Revision of OTC Combination Drug Provision (Proposed § 330.10(a)(4)(iv)) G. Changes to Regulations on Fixed-Combination Biological Products (Proposed § 610.17) IV. Legal Authority V. Analysis of Impacts A. Introduction B. Summary of Benefits and Costs of the Proposed Rule VI. Paperwork Reduction Act of 1995 VII. Environmental Impact VIII. Federalism IX. Proposed Effective Date X. Request for Comments XI. References I. Executive Summary Purpose of the Regulatory Action

    We are proposing to revise our existing regulations in subpart B of part 300 (21 CFR part 300) on prescription fixed-combination drugs and establish new provisions applicable to prescription and nonprescription fixed-combination and co-packaged drugs and combinations of active ingredients under consideration for inclusion in an OTC monograph. Although current regulations exist for prescription fixed-combination drugs (current § 300.50 (21 CFR 300.50)) and combinations of active ingredients under consideration for inclusion in an OTC monograph (current § 330.10(a)(4)(iv) (21 CFR 330.10(a)(4)(iv)), they use slightly different language to state the same requirements. In addition, current § 300.50 does not mention co-packaged drugs even though the Agency's long-standing policy has been to apply the requirements to co-packaged drugs. The proposed revisions would harmonize the requirements for prescription and OTC products and make them consistent with long-standing Agency policy.

    Fixed-combination or co-packaged drugs are intended to provide greater effectiveness (either by having a greater effect for a single indication or by treating more than one indication) than either ingredient alone, or by having one active ingredient enhance the safety or effectiveness of another active ingredient. Under the Federal Food, Drug, and Cosmetic Act (the FD&C Act) and related regulations, FDA has the authority to require specific types of evidence demonstrating that prescription fixed-combination or co-packaged drugs and OTC ingredients used in combination provide enhanced safety or effectiveness and can be labeled as such. This proposed rule describes the requirements applicants must meet to demonstrate that their fixed-combination or co-packaged drugs are safe and effective.

    Under section 502(a) of the FD&C Act (21 U.S.C. 352(a)), prescription and OTC drugs are deemed “misbranded” if their labeling is false or misleading “in any particular.” Section 201(n) of the FD&C Act (21 U.S.C. 321(n)) states that labeling is misleading if it fails to reveal facts that are material with respect to the consequences which may result not only from the use of the product as labeled but from the use of the product under such conditions of use as are customary or usual. Information on how each ingredient in a combination contributes to the effect of the combination is a fact “material” to the consequences that may result from customary use of that product. Thus, it is within FDA's authority to require such testing as is necessary to establish the safety and effectiveness of ingredients used in combination.

    Summary of the Major Provisions of the Regulatory Action

    The proposed rule would apply to both prescription and OTC fixed-combination and co-packaged drugs that are subject to approval under a new drug application (NDA) under section 505 of the FD&C Act (21 U.S.C. 355), or a biologics license application (BLA) under section 351 of the Public Health Service Act (PHS Act) (42 U.S.C. 262), and to combinations of active ingredients under consideration for inclusion in an OTC monograph in accordance with part 330. It does not apply to individual natural-source drugs, which are drugs derived from natural raw materials, even though those drugs may contain multiple ingredients derived from the same source.

    Proposed § 300.53 sets forth the requirements for combinations of active ingredients under consideration for inclusion in an OTC monograph and prescription and OTC fixed-combination and co-packaged drugs. Under proposed § 300.53, two or more active ingredients may be combined in a fixed-combination or co-packaged drug or included as a combination in an OTC monograph when two requirements are met.

    First, under proposed § 300.53(a)(1), each active ingredient must make a contribution to the effect(s) of the combination, enhance the safety or effectiveness of an active ingredient, or minimize the potential for abuse of an active ingredient. Second, under proposed § 300.53(a)(2), the dosage of each active ingredient (amount, frequency of administration, and duration of use) must be such that the combination is safe and effective and provides rational concurrent therapy.

    Under proposed § 300.53(b)(1), applicants and “interested persons” (persons seeking a change in an OTC monograph) who seek approval of a combination must state the intended use of each active ingredient in the combination. This requirement ensures that the therapeutic purpose of all active ingredients, even those that might not be considered active ingredients in other contexts, is claimed.

    Under proposed § 300.53(b)(2), applicants and interested persons must provide sufficient evidence to demonstrate that their products meet the requirements of § 300.53(a), including evidence demonstrating the contribution of each active ingredient to the effect(s) of the combination. The amount and type of data and information needed may vary depending on a number of factors, including the therapeutic intent of the combination.

    Because there are some products for which it would be infeasible or medically unreasonable or unethical to meet the requirements of this proposed rule, proposed § 300.60 would give FDA the authority to grant a waiver of some or all of the requirements of the proposed rule at the request of an applicant or interested person or on its own initiative. In addition, FDA may grant a waiver for products that contain a subset of the components contained in a natural-source drug or a product that has already received a waiver under the proposed rule. FDA may grant a waiver of any of the requirements of proposed § 300.53 depending on the evidence submitted.

    Costs and Benefits

    The Agency has determined that this proposed rule is not a significant regulatory action as defined by Executive Order 12866.

    II. Background

    We are proposing to revise our existing regulations in subpart B of part 300 on prescription fixed-combination drugs and establish new provisions applicable to prescription and nonprescription fixed-combination and co-packaged drugs and combinations of active ingredients under consideration for inclusion in an OTC monograph.

    The proposed rule would apply to fixed-combinations (two or more active ingredients are combined at a fixed dosage in a single dosage form) of drugs (Refs. 1 to 5),1 as well as to co-packaged drugs (two or more separate drugs in their final dosage forms that are intended to be used together for a common or related therapeutic purpose and that are contained in a single package or unit) and combinations of active ingredients not already described in an OTC monograph.2

    1 For purposes of this proposed rule, we will use the term “drug” to include all products that fall under the definition of “drug” in section 201(g) of the FD&C Act, which includes biological products that meet that definition, but does not include products that meet the definition of “device” under the FD&C Act (21 U.S.C. 301, et seq.). We also consider dietary supplements that are combined into a single dosage form with, or co-packaged with, a drug to meet the definition of “drug” under section 201(g) of the FD&C Act. This proposed rule does not otherwise address nor affect FDA policy on dietary supplements.

    2 For ease of reference, the term “combination” is used throughout this preamble to refer to these types of products collectively.

    A. Regulatory History

    Current FDA regulations contain requirements applicable to fixed-combination drugs. The provisions on “fixed-combination prescription drugs for humans” are set forth in § 300.50. The requirements for fixed-combination drugs that are marketed without a prescription and that are included in the OTC Drug Review are described in § 330.10(a)(4)(iv).

    1. Fixed-Combination Drugs

    In the Federal Register of February 18, 1971 (36 FR 3126), FDA issued a “proposed statement” on fixed-combination prescription drugs. In this document, we said that the proposed statement on fixed-combination drugs was intended as amplification of the requirement that an NDA or antibiotic drug application for a fixed-combination drug must be supported by substantial evidence that each ingredient designated as active makes a contribution to the total effect that the drug combination is represented to have and purports to possess. The proposed statement was issued as a regulation and it represented the logical application of the statutory and regulatory requirements for demonstrating effectiveness to the special case of fixed-combination drug products. The proposed statement noted experts' agreement that a fixed-combination drug product must have an advantage to the patient over and above that obtained when one of the individual components is used in the usual safe and effective dose. In the Federal Register of October 15, 1971 (36 FR 20037), we adopted a revised statement on these drugs in the form of 21 CFR 3.86, which later became § 300.50 (40 FR 13494, March 27, 1975).

    Current § 300.50 explains how the requirements for demonstrating the safety and effectiveness of a drug submitted under section 505(b)(1) or (2) of the FD&C Act and subject to FDA's implementing regulations in part 314 (21 CFR part 314) apply to prescription fixed-combination drugs. Under current § 300.50(a), two or more drugs may be combined in a single dosage form when each component makes a contribution to the claimed effects and the dosage of each component (amount, frequency, duration) is such that the combination is safe and effective for a significant patient population requiring such concurrent therapy as defined in the labeling for the drug. “Special cases” of this general rule are when a component is added to enhance the safety or effectiveness of the principal active ingredient or to minimize the potential for abuse of the principal active ingredient.

    2. Drug Efficacy Study Implementation Review of Fixed-Combination Drugs

    Paragraphs (b) and (c) of current § 300.50 relate to Agency determinations about the effectiveness of drugs under the Drug Efficacy Study Implementation (DESI) review, which FDA initiated in response to the Kefauver-Harris Drug Amendments to the FD&C Act (Pub. L. 87-781). The Kefauver-Harris Drug Amendments required FDA to assess the effectiveness of drugs that the Agency had previously approved for safety under the FD&C Act between 1938 and 1962. When the fixed-combination drug regulations in § 300.50 were established in 1971 (36 FR 20037), the DESI review was ongoing for many DESI drugs. A significant number of the drugs undergoing DESI review were fixed-combination drugs. According to current § 300.50(b), if a fixed-combination drug that is the subject of an NDA approved before 1962 has not been recognized as effective by FDA based on the Agency's evaluation of the appropriate National Academy of Sciences-National Research Council (NAS-NRC) panel report,3 or if substantial evidence of its effectiveness has not otherwise been presented, changes in formulation, labeling, or dosage may be proposed, and any resulting formulation must meet the criteria in current § 300.50(a). Under current § 300.50(c), a fixed-combination prescription drug for humans is considered to be in compliance with § 300.50 if FDA has determined the drug to be effective based on evaluation of an NAS-NRC report on the fixed-combination drug.

    3 Under DESI, FDA contracted with NAS-NRC to make an initial evaluation of the effectiveness of over 3,400 products that were approved only for safety between 1938 and 1962. NAS-NRC created panels to review these drug products; the panels' reports were submitted to FDA, which reviewed and reevaluated the finding of each panel and published its findings in Federal Register notices.

    Because most of the few, still-pending DESI proceedings are in advanced stages, we do not believe that it is necessary to maintain provisions in the fixed-combination drug regulations that address the DESI review. Therefore, current § 300.50(b) and (c) are omitted from this proposed regulation. Under this proposed rule, the manufacturer of a DESI drug could still propose a change in formulation, labeling, or dosage to meet the requirements of this proposed rule, and any DESI proceeding that is still pending when the final rule publishes will be subject to the requirements of the final rule.

    3. OTC Combination Drugs

    In FDA's consideration of OTC combinations under the OTC Drug Review, the Agency has applied a standard similar to § 300.50(a) under § 330.10(a)(4)(iv) in the development of OTC monographs. An OTC drug that combines two or more safe and effective active ingredients may be generally recognized as safe and effective (GRASE) when the following criteria are met: (1) Each active ingredient makes a contribution to the claimed effect(s); (2) combining the active ingredients does not decrease the safety or effectiveness of any of the individual active ingredients; and (3) the fixed-combination, when used in accordance with labeling that provides adequate directions for use and warnings against unsafe use, provides rational concurrent therapy for a significant proportion of the target population. Combinations of active ingredients described in an OTC drug monograph may be marketed without prior Agency approval. Those combinations that are not described in a proposed tentative final monograph (TFM) or OTC monograph must either be added to the applicable OTC monograph or be approved under the NDA or abbreviated new drug application (ANDA) provisions in section 505 of the FD&C Act before they may be marketed in the United States.

    4. Requirements for Fixed Combination Drugs and OTC Combination Drugs

    Current §§ 300.50 and 330.10(a)(4)(iv) are not identical. Section 330.10(a)(4)(iv) refers to combinations of “active ingredients” rather than “components,” the term used in the prescription fixed-combination drug regulations; however, we do not believe this is a substantive difference because we have interpreted “component” in § 300.50 to mean active ingredient. Section 330.10(a)(4)(iv) specifically states that the combining of active ingredients must not decrease the safety or effectiveness of any individual active ingredient, whereas, § 300.50 does not specifically address this point. A prescription fixed-combination drug must be “safe and effective for a significant patient population requiring such concurrent therapy,” (§ 300.50(a)), while an OTC combination of active ingredients must provide “rational concurrent therapy for a significant proportion of the target population” (§ 330.10(a)(4)(iv)).

    In addition, unlike the prescription fixed-combination drug regulations, the OTC combination standard does not specifically refer to the addition of a component to enhance the safety or effectiveness, or minimize the potential for abuse, of the principal active ingredient. However, FDA's guidance document entitled “General Guidelines for OTC Drug Combination Products” (OTC combination guidance), issued in 1978 (available at http://www.fda.gov/Drugs under “Guidances (Drugs)”), states that an ingredient claimed to be a pharmacological adjuvant (i.e., to enhance or otherwise alter the effect of another active ingredient) will be considered an active ingredient and may be included as part of a combination only if it meets the requirements of § 330.10(a)(4)(iv). Because of the similarities between § 330.10(a)(4)(iv) and proposed § 300.50, we believe that combinations currently described in TFMs (which will have been proposed under the requirements of § 330.10(a)(4)(iv)) will meet the requirements of proposed § 300.50, if this proposed rule is finalized prior to the TFMs.

    This proposed rule aims to create uniform requirements for prescription and nonprescription fixed-combination and co-packaged drugs and combinations under consideration for inclusion in an OTC monograph by incorporating the concepts described in the OTC combination guidance, as well as those set forth in current § 330.10(a)(4)(iv) with those described in current § 300.50.

    B. Advantages and Disadvantages of Fixed-Combinations and Co-Packaged Drugs

    Most approved drugs contain a single active ingredient 4 that has been demonstrated to be safe and effective in treating a particular disease or condition. However, sometimes two or more active ingredients are combined to provide greater effectiveness (either as a greater effect for a single indication, such as pain, or by treating more than one indication such as pain and insomnia) than either ingredient alone, or to enhance the safety or effectiveness of one of the active ingredients. Although it is almost always possible to take the ingredients separately, the combination might be advantageous in one or more ways. For example, it might be more convenient for patients or might facilitate compliance with a prescribed regimen.

    4 As defined in § 210.3.(b)(7) (21 CFR 210.3(b)(7)) and section III.A of this proposed rule, “active ingredient” is any component that is intended to furnish pharmacological activity or other direct effect in the diagnosis, cure, mitigation, treatment, or prevention of disease, or to affect the structure or any function of the body of man or other animals. The term includes those components that may undergo chemical change during the manufacture of the drug product and be present in the drug product in a modified form intended to furnish the specified activity or effect.

    Although fixed-combination drugs can provide convenience, therapeutic benefit, and even economic benefit to patients, they also have potential disadvantages. These include the lack of flexibility in adjusting the dosage of each active ingredient to an individual patient's needs, the related possibility of overexposure, or unnecessary exposure to a particular active ingredient.

    Co-packaged drugs raise similar concerns to those associated with fixed-combination drugs, including whether each product contributes to the effect of the combination, whether there is a particular patient population that requires or can benefit from such a combination, and whether the co-packaged drugs can be used together safely and effectively (i.e., the use of the products together does not raise new safety concerns or interfere with the effectiveness of any active ingredient). For example, a drug manufacturer might co-package a lipid-lowering drug with an antihypertensive drug because patients with high cholesterol often also have high blood pressure. In this case, there is an identifiable patient population that needs both drugs. Although there are existing data on the safety and effectiveness of these products individually, before approving their use in combination, FDA would want to be sure that they can be used together safely and that each does not interfere with the effectiveness of the other. It would also be possible for a monograph to allow the marketing of a co-packaged drug in which the individual drugs have been determined to be generally recognized as safe and effective and also meet the requirements of this proposed rule.5 Co-packaged day-night cough-cold products might, for example, be included in the monograph for OTC cough-cold drug products in § 341.40 (21 CFR 341.40), and the monograph could specify the appropriate labeling for the co-packaged drug, if needed.

    5 An applicant or interested person may seek to modify a final OTC drug monograph to include a co-packaged drug through a citizen petition filed in accordance with 21 CFR 10.30, or, if applicable, through a time and extent application provided for in § 330.14. Co-packaged OTC products not covered by a final monograph (or covered by a TFM pending issuance of a final monograph) or included in the OTC Drug Review would require NDA approval.

    Co-packaged drugs might also pose certain concerns that differ from those of fixed-combination drugs. These include potential confusion regarding labeling and misuse, abuse, or diversion of one of the products. An example of possible misuse is the development of drug-resistant organisms when a patient fails to properly take co-packaged anti-tuberculosis drugs. Labeling confusion could also occur where information on individual product labels is inconsistent with labeling for use of the co-packaged drugs together. Furthermore, there is concern that abuse or diversion of an active ingredient may be easier with a co-packaged drug than with a fixed-combination drug because the desired active ingredient does not need to be chemically separated from the combination. We believe that the requirements in proposed § 300.53 are sufficiently broad to encompass evaluation of these and similar concerns, and it is appropriate to apply the same requirements to co-packaged and fixed-combination drugs.

    III. Description of the Proposed Rule

    We are proposing to revise our existing regulations on prescription fixed-combination drugs and establish new provisions applicable to prescription and nonprescription fixed-combination and co-packaged drugs approved under a new drug application and to combinations of active ingredients under consideration for inclusion in an OTC monograph, in subpart B of part 300, as discussed in this document. The following is a description of the proposed regulation.

    A. Definitions (Proposed § 300.50)

    In revised § 300.50, we propose to define the following terms used in subpart B (entitled “Combination Drugs”) of part 300:

    1. Active Ingredient

    We propose to define “active ingredient” as having the meaning consistent with that used in § 210.3(b)(7), namely: Any component that is intended to furnish pharmacological activity or other direct effect in the diagnosis, cure, mitigation, treatment, or prevention of disease, or to affect the structure or any function of the body of man or other animals. The term includes those components that may undergo chemical change in the manufacture of the drug product and be present in the drug product in a modified form intended to furnish the specified activity or effect (see § 210.3(b)(7)). Whether an ingredient is active or not may depend on its function in the product (e.g., human serum albumin can be a therapeutic product or can be an excipient for a protein therapeutic). The term “component” in this definition is intended to mean “any ingredient,” and FDA has consistently interpreted it in this manner in the context of fixed-combination drugs.6 We note, however, that the term “active ingredient” does not encompass adjuvants incorporated into a vaccine to enhance the antigenic response to the vaccine, since the adjuvant does not furnish independent pharmacological activity or other direct effect in the diagnosis, cure, mitigation, treatment, or prevention of disease. For combinations that include large molecules (macromolecules), each individual molecular entity would generally be considered one active ingredient. In other words, a single active ingredient may consist of one macromolecule made up of two or more different chemical entities that are covalently linked. Even if each chemical entity has a distinct activity, such macromolecules would usually be considered a single active ingredient because the covalent bond generally renders the chemical entities inseparable. Naturally derived mixtures are usually considered to contain a single active ingredient because they generally include components whose contribution to the activity of the active ingredient is not known. For the purpose of fixed-combination biological product requirements, a single molecular entity is generally considered one active ingredient.

    6 See 36 FR 3126, Feb. 18, 1971 (this statement is intended as amplification of the requirement that “a new drug . . . application for a combination drug may be refused unless there is substantial evidence that each component designated as active makes a contribution to the total effect which the drug combination is represented to have and purports to possess”).

    FDA also has long interpreted the term “other direct effect” in the definition of “active ingredient” to include nutritional effects of dietary supplements. When used as part of a fixed-combination or co-packaged drug, dietary supplements are considered to be an active ingredient in that product and subject to the requirements of this proposed rule. See footnote 1 for additional discussion of the treatment of dietary supplements as drugs when used in combination with a drug.

    2. Applicant

    We proposed to define “applicant” as any person who, to obtain approval of a fixed-combination or co-packaged drug, submits an NDA under section 505 of the FD&C Act or a BLA under section 351 of the PHS Act.

    3. Botanical Raw Material

    We propose to define “botanical raw material” as a fresh or physically processed material derived from a single part of a single species of plant,7 or a fresh or physically processed alga or macroscopic fungus that has not been genetically modified using recombinant DNA technology or any other process that deliberately changes the genome. Examples of traditional medicines derived from a single part of a single species of plant are isatis leaf (Isatis indigotica Fort.), used in traditional Chinese medicine to treat diseases with high fever and skin eruptions, tanghen root (Codonopsis pilosula (Franch.) Nannf.), used to treat diabetes; and Rauwolfia serpentine for the treatment of hypertension.

    7 If the plant from which the botanical raw material is derived is microscopic, the entire plant may be used and would be considered one part.

    We encourage the study and development of botanical substances as botanical drug products. In 2004, we issued guidance for industry, “Botanical Drug Products,” on conducting clinical studies of and submitting marketing applications for such products (69 FR 32359, June 9, 2004). The guidance is available on the Internet at http://www.fda.gov/Drugs under “Guidances (Drugs).” Using the principles explained in this guidance, we approved sinecatechin in 2006 and crofelemer in 2012, both of which are botanical new drugs.

    4. Co-Packaged Drug

    We propose to define “co-packaged drug” as a product that contains two or more separate drugs in their final dosage forms that are intended to be used together for a common or related therapeutic purpose and that are contained in a single package or unit.

    Co-packaging two or more drugs might involve, for example, putting these products into the same blister pack, carton, or box, or in separate boxes that are shrink-wrapped together. Some co-packaged drugs have separate labeling for each of the individual products; whereas, other co-packaged drugs have joint labeling. For example, co-packaged Sodium Nitrite Injection and Sodium Thiosulfate Injection (Nithiodote) are marketed for the sequential treatment of acute cyanide poisoning that is judged to be life-threatening. When sodium thiosulfate is sold as a single entity, it is labeled for sequential use with sodium nitrite for treatment of acute cyanide poisoning that is judged to be life-threatening. When sodium thiosulfate is co-packaged with sodium thiosulfate, it is singly labeled for treatment of acute cyanide poisoning that is judged to be life-threatening. The Monistat 3 Combination Pack for treatment of vaginal yeast infection is an example of a co-packaged OTC product the individual components of which are also sold individually (cool wipes, miconazole nitrate vaginal inserts, and miconazole nitrate cream). Miconazole nitrate vaginal inserts are sold separately as Monistat outside of a combination pack and are labeled for treatment of vaginal yeast infections. Similarly, miconazole nitrate cream is sold individually for treatment of vaginal itching. However, when these products are packaged together in the Monistat 3 Combination Pack, the co-packaged drug has one label for both products.

    In recent years, we have reviewed and approved several applications to market co-packaged drugs. Examples include Pravigard PAC (co-packaged pravastatin sodium tablets and buffered aspirin tablets) for reducing the occurrence of serious cardiovascular and cerebrovascular events; co-packaged peginterferon alfa-2a and ribavirin for the treatment of hepatitis C; and co-packaged bismuth subsalicylate (gastrointestinal agent), metronidazole (antiprotozoal and antibacterial agent), and tetracycline hydrochloride (antibiotic) for the treatment of patients with active duodenal ulcer associated with Helicobacter pylori infection. Because our fixed-combination drug regulations in current §§ 300.50 and 330.10(a)(4)(iv) do not specifically address the approval of co-packaged drugs, we have been responding to these applications on a case-by-case basis by applying the statutory standards for safety and effectiveness, as well as applicable regulations for new drugs.

    The Agency interprets the act of shrink-wrapping or otherwise packaging two products together, in the absence of any alternative explanation for the packaging such as “convenience” or “value” pack, to be an implied claim that the products are intended to be used together for a common or related therapeutic purpose. In the case of a dietary supplement co-packaged with a drug, the co-packaging implies that the dietary supplement is intended to be used for a therapeutic purpose, and the dietary supplement will be considered a drug under the FD&C Act (see footnote 1 for additional discussion of the treatment of dietary supplements as drugs when used in combination with a drug).

    In the absence of another explanation (such as the “convenience kit” discussed later in this section), packaging two products together makes an implied claim that they are safe and effective when used together. Without proper approval, these products are considered unapproved drugs under section 505(a) of the FD&C Act. Without approved labeling, such products would also be considered misbranded under section 502 of the FD&C Act, including under section 502(n).

    In some cases, however, OTC drugs are packaged together for convenience, such as a “travel kit” or “convenience kit” that includes an antiperspirant, an internal analgesic, toothpaste, sunscreen, and/or a sleep aid. In other cases, OTC drugs might be packaged together as two or more shrink-wrapped cartons to be sold as one unit identified as a “special value” or “value pack.” These individual drugs are not intended to be used together for a common or related therapeutic purpose. Therefore, these types of kits do not meet the proposed definition of co-packaged drug and would not be subject to the requirements of this proposed rule.

    5. Drug

    We propose to define “drug” as having the same meaning given this term in section 201(g) of the FD&C Act and including biological products as defined in section 351 of the PHS Act that also meet the definition of “drug” in section 201(g) of the FD&C Act, but not including any product that meets the definition of “device” under the FD&C Act (21 U.S.C. 301, et seq.).

    6. Fixed-Combination Drug

    We propose to define “fixed-combination drug” to mean a drug in which two or more active ingredients are combined at a fixed dosage in a single dosage form.

    We are not proposing to include individual natural-source drugs under the definition of “fixed-combination drug,” even when they may contain more than one active component. We do not believe that the current fixed-combination drug regulations were intended to or should apply to a drug that is derived from a single, naturally occurring raw material. Fixed-combination drugs involve deliberate combinations of distinct, single active ingredients, either produced synthetically or isolated and purified from a natural source.

    Examples of prescription fixed-combination drugs include the following: ARTHROTEC (diclofenac sodium and misoprostol tablets) for the treatment of osteoarthritis or rheumatoid arthritis in patients at high risk of developing nonsteroidal anti-inflammatory drug (NSAID)-induced gastric or duodenal ulcers; COMBIVIR (lamivudine and zidovudine tablets) for the treatment of HIV infection; and LOTREL (amlodipine besylate and benazepril capsules) for the treatment of hypertension (one of a large number of antihypertensive fixed-combination drugs). Examples of fixed-combination OTC drug products marketed in accordance with OTC drug monographs include, a wide variety of “cough/cold” fixed-combination drugs (containing analgesics-antipyretics, cough suppressants, decongestants, and antihistamines). Fixed-combination OTC drug products marketed under an NDA include Imodium Multi-Symptom Relief (loperamide hydrochloride and simethicone tablets), to relieve diarrhea and gas, and Pepcid Complete (famotidine, calcium carbonate, and magnesium hydroxide chewable tablets), to relieve heartburn.

    There are also certain products that, although they are composed of or derived from a single animal, botanical, prokaryotic, fungal, or viral raw material, combine two or more separated and purified active ingredients and therefore would be regarded as fixed-combination drugs subject to the requirements of proposed § 300.53. These include any products made by inducing and/or copurifying, and then combining, two or more different macromolecules derived from the same raw material where each macromolecule in the fixed-combination drug is necessary to achieve the claimed effect(s).

    Our current and long-standing policy is to apply the requirements of current § 300.50 to fixed-combination drugs that are created by combining two or more macromolecules that are separate active ingredients. It should be noted, however, that products such as whole blood, individual or pooled transfusible blood components (e.g., pooled platelets), pooled plasma products, and plasma derivatives from human or animal sources (e.g., immune globulins of general or particular specificity) would not be regarded as fixed-combination drugs, which also would be consistent with our current and long-standing policy.

    We also have a current and long-standing policy of applying the requirements of current § 300.50 to products formed by inducing and then purifying two or more macromolecules (proteins or other macromolecules) derived from the same raw material where each induced and purified protein or other macromolecule is necessary to achieve the claimed effect(s) of the product. Inducing macromolecules usually involves treating a source material to elicit the production of two or more macromolecules from a single raw material source. For example, a single animal (raw material source) might be immunized with multiple antigens to induce antibodies of multiple specificities. Another example is combining two treatments that enhance production of different proteins in one cell line, with both sets of proteins contributing to the claimed effect of the product. Even for a product created using a process in which the raw material is not manipulated, if an applicant makes claims about different specific macromolecules contained in the product, it would be considered a fixed-combination drug and the applicant would be required to demonstrate the contribution of each active ingredient to the claimed effect.

    Similarly, a product derived from the purification of an entire set of macromolecules, such as immunoglobulin derived from human plasma, would not be regarded as a fixed-combination drug.

    Copurifying macromolecules involves selective purification and extraction of multiple macromolecules away from the rest of the raw material, such as that which occurs during the development of the fibrinogen component of a fibrin/thrombin sealant product. The fibrinogen component can be isolated from plasma in such a way that it contains both fibrinogen and Factor XIII. If the copurified fibrinogen and Factor XIII are isolated and measured to determine whether each improves the performance of the other, and it is determined that they both make a contribution to the fibrin sealant (e.g., hemostatic) activity of the product, such a product would be considered a fixed-combination drug with three active ingredients: Thrombin, fibrinogen, and Factor XIII.

    7. Fungal Raw Material

    We propose to define “fungal raw material” as a physically processed culture of a single-cell or multicellular organism, including yeasts, molds, and smut.

    8. Interested Person

    We propose to define “interested person” to mean, with regard to a combination of two or more active ingredients under consideration for inclusion in an OTC monograph, any person who makes a submission under part 330 regarding safety or effectiveness.

    9. Natural-Source Drug

    We propose to define “natural-source drug” as a drug composed of one single animal, botanical, prokaryotic, fungal, or viral raw material, or derived from one such material using a manufacturing process that involves only physical steps (e.g., solvent extraction, condensation, column purification), and does not involve a chemical reaction (other than esterification, viral inactivation, or prokaryote inactivation) that would modify the covalent bonds of any substance in the original material. This would be true even though the natural-source drug may be considered to contain multiple components that may contribute meaningfully to the drug's pharmacological or therapeutic activity.

    The composition of a natural-source drug may be adjusted for assuring quality (e.g., for assuring consistency or purity), but may not be changed in a way that would affect the product's activity (e.g., by selectively increasing or decreasing the concentration of particular components). In this way, we mean to distinguish natural-source drugs from synthetic substances, including synthetic mixtures.

    Examples of natural-source drugs include the following:

    • Menotropins derived from the urine of postmenopausal women for the induction of ovulation in anovulatory infertile patients.

    • Extract from porcine thyroid glands for treating hypothyroidism.

    • Extract from porcine pancreas glands for treating pancreatic enzyme deficiency.

    • Heparin sodium derived from porcine intestinal mucosa for anticoagulant therapy in prophylaxis and treatment of venous thrombosis.

    • Psyllium husk fiber for treatment of constipation.

    • Bermuda grass pollen allergenic extract.

    • Catechins in green tea extract for treatment of genital warts.

    • Polyclonal immunoglobulin to provide protection against infectious diseases.

    • Prothrombin complex concentrate products used for urgent reversal of acquired coagulation factor deficiency induced by vitamin K antagonist therapy.

    Natural-source drugs differ from the drugs for which current § 300.50 was established in that they do not involve an intentional “combining” of active ingredients. There is no discussion of this type of drug in the regulatory history of § 300.50 or § 330.10(a)(4)(iv), and historically we have not applied the fixed-combination drug requirements to products that contain active ingredients derived from a single, naturally-occurring source. Therefore, we believe that it is appropriate to make clear in the regulations that individual natural-source drugs are not fixed-combination drugs and are not subject to this proposed rule.

    In addition, we contemplate that the raw materials contained in natural-source drugs exist in nature or result from a traditional breeding practice or a conventional laboratory gene modification technique such as ultraviolet radiation or non-targeted chemical mutagenesis. Plants or animals that are genetically modified in these ways result from a process that can produce multiple, unpredictable variants of the genome of an organism, similar to the process that occurs in nature. In contrast, genetic modification by a process involving recombinant DNA technology or any other gene modification technology produces a deliberate change to the genome of an organism. Thus, plants, animals, or microorganisms whose genetic structure has been modified by recombinant DNA technology would not be appropriate sources for natural-source drugs because the intent is to produce a particular gene product with well-defined active ingredients. Included among such products are transgenic plants, transgenic animals, and recombinant DNA-derived microorganisms and other cells.

    Similarly, we assume that the components of natural-source drugs have not been altered or deliberately mixed in a way that would change the activity or effect of the product. We understand that, for certain products, such as fish-oil mixtures or conjugated estrogens, it is important to adjust the levels of the individual components to maintain uniformity of effect and overall product quality. This kind of adjustment would not be expected to alter the effect or activity of the product and is an acceptable practice for maintaining quality. However, a product that is the result of a deliberate, selective extraction and mixing of components, even if derived from a naturally occurring raw material, does not meet the definition of natural-source drug, but rather would be considered a fixed-combination drug. These products are further described in the discussion of inducing and/or copurifying two or more different macromolecules under the definition of “fixed-combination drug” in section III.A.6.

    In addition, drugs made from multiple raw materials (such as a product made from parts of different plants) would not be considered natural-source drugs because they involve an intentional combining of multiple different raw materials, each of which might contain a separate active ingredient, for the purpose of treating a particular disease, condition, or set of symptoms. One example of such a drug is botulinum antitoxin, which is made by immunizing several horses with one of seven distinct botulinum toxins and blending the plasma from the animals to make a single product that is active against seven toxins. Mixed (multiple source) allergenic products are another example of a drug made by intentionally combining more than one raw material. Stallergenes' ORALAIR, a sublingual allergen extract, contains a mixture of freeze-dried extracts from the pollens of five grasses, including Kentucky bluegrass, orchard, perennial rye, sweet vernal, and timothy. These types of products would be subject to this proposed rule, but may be eligible for a waiver under proposed § 300.60 on the grounds that clinical trials to show that each component contributes to the effect of the combination would be scientifically infeasible.

    Finally, it is important to note that, although the requirements of proposed § 300.53 would not be applied to natural-source drugs, to obtain marketing approval of these products, an applicant would still need to provide evidence demonstrating that the natural-source drug meets the requirements for approval under section 505 of the FD&C Act or section 351 of the PHS Act, or is appropriate for inclusion in an OTC monograph.

    10. Prokaryotic Raw Material

    We propose to define “prokaryotic raw material” as a physically processed culture of bacteria or other cellular organism lacking a true nucleus and nuclear membrane. Prokaryotes are composed of bacteria and blue-green bacteria (formerly referred to as blue-green algae).

    11. Rational Concurrent Therapy

    We propose to define “rational concurrent therapy” as medically appropriate treatment for a patient population defined in the drug's labeling. That is, the defined patient population can benefit from all of the active ingredients at the specific doses present, given for a similar duration of treatment, and not be adversely affected by receiving them in combination.

    When we refer to a “defined patient population” in this definition, we mean that there is an easily identifiable patient population for the combination in question that will be specifically described in the drug's labeling. When we say that the defined patient population will not be adversely affected, we mean, for example, not adversely affected by being exposed to drugs that interact harmfully, being restricted to particular doses of a drug when a wider range of doses is needed for proper administration, and having to take two or more active ingredients as extended treatment when one or more of these ingredients may be needed only for a short period of time. Rational concurrent therapy does allow for the treatment of more than one indication, as long as there is a defined patient population for which the combination provides medically appropriate treatment.

    The requirement that the patient population be identified in the label is currently required under § 300.50, but is not currently in § 330.10. However, identifying the patient population has been the practice in circumstances when an OTC drug is only appropriate for certain patient populations, so we do not believe this proposed requirement will require a change in existing labeling for OTC monograph drugs.

    12. Single Animal Raw Material

    We propose to define “single animal raw material” as a single organ, human cell, tissue, cellular- and tissue-based product, or bodily fluid collected from any human or nonhuman animal species that has not been genetically modified using recombinant DNA technology or any other process that deliberately changes the genome. In certain cases, multiple parts of an animal may be used in a single animal raw material. For example, a drug that is derived from an invertebrate animal species (including multiple parts or all of an invertebrate animal) may be considered a single animal raw material. The organs and tissues of invertebrate species (e.g., insects) tend to be much smaller than those of most vertebrates. Consequently, with invertebrates, it is much more likely that a combination of more than one organ, tissue, or fluid—or an entire organism—will be used for various therapeutic indications.

    13. Viral Raw Material

    We propose to define “viral raw material” as a minimally processed culture of a virus. The virus in culture may exist in nature or may have been attenuated or inactivated through selection or by physical and/or chemical means.

    14. Waived Product

    We propose to define “waived product” to mean: (1) An approved fixed-combination or co-packaged product for which a waiver has been granted under § 300.60 or (2) a combination of active ingredients included in an OTC monograph that has been GRASE for which a waiver has been granted under § 300.60.

    B. Applicability of the Proposed Rule (Proposed § 300.51)

    Proposed § 300.51 states that subpart B of part 300 (currently containing the provisions on prescription fixed-combination drugs for humans) applies to both prescription and OTC fixed-combination and co-packaged drugs that are subject to approval under an NDA under section 505 of the FD&C Act, or a BLA under section 351 of the PHS Act, and to combinations of active ingredients under consideration for inclusion in an OTC monograph in accordance with part 330. It does not apply to individual natural-source drugs.

    This proposed rule applies to prescription or OTC fixed-combination or co-packaged drugs that require an NDA or a BLA for marketing approval. In addition, OTC combinations cannot be GRASE under § 330.10 unless they meet the requirements in proposed § 300.53. This means that, consistent with our current regulations, compliance with proposed § 300.53 would be necessary to add a new combination of active ingredients to an OTC monograph in accordance with § 330.10(a)(12). Or, to obtain approval of a combination of two active ingredients that are each contained in a different final monograph, an applicant may submit an NDA deviation under § 330.11, which would also have to comply with proposed § 300.53.

    The proposed rule would not apply to combination products 8 involving devices (e.g., drug/medical device or biological product/medical device combinations) and does not alter determination of primary jurisdiction for combination products under part 3 (21 CFR part 3). Part 3, entitled “Product Jurisdiction,” governs the determination of what organizational component within FDA will be designated to have primary jurisdiction for premarket review and regulation of combination products (i.e., any combination of a drug and device; a device and a biological product; a biological product and a drug; or a drug, biological product, and a device). A fixed-combination or co-packaged drug may also meet the definition of a “biological product” and be assigned to either the Center for Drug Evaluation and Research or the Center for Biologics Evaluation and Research for FDA organizational jurisdiction purposes. This does not affect the applicability of this proposed rule.

    8 As stated in this section of the document, under § 3.2 (21 CFR 3.2), a “combination product” involves a combination, under specified circumstances, of two or more regulated components in one of the following combinations: Drug/device, biological product/device, drug/biological product, or drug/device/biological product (see § 3.2(e)(1) through (4)).

    C. Requirements of the Proposed Rule (Proposed § 300.53)

    Proposed § 300.53 sets forth the requirements for combinations of active ingredients under consideration for inclusion in an OTC monograph and prescription and OTC fixed-combination and co-packaged drugs. Under proposed § 300.53, two or more active ingredients may be combined in a fixed-combination or co-packaged drug or included as a combination in an OTC monograph when the proposed requirements are met.

    First, under proposed § 300.53(a)(1), each active ingredient must make a contribution to the effect(s) of the combination, enhance the safety or effectiveness of an active ingredient, or minimize the potential for abuse of an active ingredient. Most often, two or more active ingredients are combined in a single dosage form or are co-packaged so that patients or consumers who are taking both active ingredients can more conveniently obtain the therapeutic benefits of each active ingredient. In this case, an applicant or interested person would be required to show that each active ingredient contributes to the effect(s) of the combination. In other cases, active ingredients are combined to enhance the safety or effectiveness of one or more of the active ingredients or to minimize the potential for abuse of one of the active ingredients. In these cases, an applicant or interested person would be required to demonstrate that the active ingredients perform as claimed.

    Second, under proposed § 300.53(a)(2), the dosage of each active ingredient (amount, frequency of administration, and duration of use) must be such that the combination is safe and effective and provides rational concurrent therapy. We note that, in the context of the OTC monograph, some monographs indicate that dosing for combinations should not “exceed any maximum dosage limits established for the individual ingredients in the applicable OTC drug monograph,” but remain silent on minimum dosage limits. For a combination under a monograph or proposed to be included in a monograph, to satisfy the requirements of either this proposed rule or current § 330.10(a)(4)(iv), the dosing for the individual active ingredients in the combination must not exceed the maximum dosage limits for the single entities (if these are marketed separately) and must meet the minimum effective dosage established in the monograph. For example, if the monograph specifies that an individual active ingredient is to be dosed every 4 hours, that active ingredient could not be combined with another active ingredient that is to be dosed every 6 to 8 hours because there is no way to write directions for use with a dosing interval that would achieve the minimum effective dose for both ingredients without exceeding the maximum dose for one of them.

    We note that, under section 351(d)(1) of the PHS Act, a BLA must demonstrate that the product is “safe, pure, and potent” to be approvable; whereas, section 505(d) of the FD&C Act requires proof of safety and substantial evidence of effectiveness for approval of an NDA. Nevertheless, we believe that referring to effectiveness in proposed § 300.53(a) is appropriate and consistent with statutory and regulatory provisions regarding biological products. This is because the Agency has long interpreted “potency” to include effectiveness.9

    9 21 CFR 600.3(s); see also guidance for industry on “Providing Clinical Evidence of Effectiveness for Human Drug and Biological Products,” available at http://www.fda.gov/Drugs under “Guidances (Drugs).”

    Under proposed § 300.53(b)(1), we explain that applicants or interested persons must state the intended use of each active ingredient in the combination. This requirement ensures that the therapeutic purpose of all active ingredients, even those that might not be considered active ingredients in other contexts, is claimed. As noted in footnote 1 and under the definition of “active ingredient” in section III.A.l., FDA considers a dietary supplement to be a drug and considers it to be intended to furnish a therapeutic effect when it is combined with a drug in a prescription or OTC fixed-combination or co-packaged drug or is part of a combination under consideration for inclusion in an OTC monograph.

    Under proposed § 300.53(b)(2), we explain that applicants and interested persons must provide sufficient evidence to demonstrate that their products meet the requirements of proposed § 300.53(a), including evidence demonstrating the contribution of each active ingredient to the effect(s) of the combination. The amount and type of data and information needed to demonstrate such a contribution may vary depending on a range of factors, including the types and number of active ingredients, the nature of the therapeutic intent of the product (e.g., a combination of active ingredients intended to treat the same sign or symptom; a combination of active ingredients intended to treat different, but concurrently occurring, signs or symptoms; or a combination in which one ingredient is intended only to potentiate the other ingredient that is active against the disease or condition), and whether the individual active ingredients are already approved as single agents for the same indication(s) as are sought for the fixed-combination or co-packaged drug.

    The most common scenario for development of fixed-combination or co-packaged drugs involves combining two or more drugs that are already approved for use as single agents. In these types of fixed-combination or co-packaged drugs, the drugs to be combined may be directed at the same sign or symptom of the same disease or condition, at different signs or symptoms of the same disease or condition, or at different diseases or conditions. Less often, a fixed-combination or co-packaged drug will include one approved drug and an additional active ingredient that is intended to enhance its safety or effectiveness but that has no independent therapeutic effect. For fixed-combination or co-packaged drugs that are made up of already-approved drugs, the individual drugs in the combination are generally well-characterized and development is focused primarily on characterizing the safety and effectiveness of the combination and the contribution of each component. In these cases, the data needed to demonstrate the contribution of each active ingredient to the effect of the combination could include some or all of the following: Controlled clinical trials showing a contribution of each active ingredient to the claimed effect; controlled studies showing an effect of each active ingredient on a pharmacologic parameter or biomarker considered predictive of the therapeutic effect; clinical pharmacology data; in vitro data; and/or animal model data.

    FDA is also aware of a growing interest in the development of two or more new investigational drugs (i.e., drugs that have not been previously developed) for use in combination, either as individual agents labeled for use with one another or as a fixed-combination or co-packaged drug. There is particular interest in such development for targeted cancer and anti-infective therapies. In contrast to fixed-combinations or co-packages of previously approved drugs, new investigational products are not well-characterized. Therefore, this type of development is inherently more complex and requires studies to characterize not only the combination, but also the individual agents to the extent necessary and feasible. Because of the complexity involved in development of two new investigational drugs, FDA has provided guidance to assist sponsors (see guidance for industry on “Codevelopment of Two or More New Investigational Drugs for Use in Combination,” available at http://www.fda.gov/Drugs under “Guidances (Drugs)”).

    Proposed § 300.53(c) states that the statement and evidence specified in proposed § 300.53(b) must be provided in an NDA or a BLA or, if an interested person seeks to include the combination in an OTC monograph, in a submission under part 330. The information showing that a fixed-combination or co-packaged drug meets the requirements of § 300.53 would be included in the data on effectiveness that is needed for the approval of an NDA under § 314.50(d)(5) (21 CFR 314.50(d)(5)), for the approval of a BLA under § 601.2(a) (21 CFR 601.2(a)), or for inclusion of the combination in an OTC monograph under part 330. Regarding NDAs, this would include an NDA requesting approval of an OTC combination that deviates in some respect from a final monograph in accordance with § 330.11. During the development of a fixed-combination or co-packaged drug, we may generally discuss with the sponsor what clinical trial data or other information might be needed to demonstrate that the product meets these requirements.

    In the following subsections of this document, we discuss the data and information that might be needed to demonstrate the contribution of each active ingredient to the effect of a combination. As this discussion illustrates, there is considerable flexibility in the amount and types of new or existing data that would be needed, and applicants and interested persons should provide scientific justification for the testing and data that might be needed to discuss the matter with FDA. We also understand that, in some cases, it may be medically unreasonable or unethical or scientifically infeasible to conduct new clinical studies, and existing data may not be adequate to fulfill the requirements of proposed § 300.53. In these cases, a waiver from the requirement to demonstrate the contribution of each active ingredient to the claimed effect may be an option (see proposed § 300.60).

    Finally, it is important to note that it is not always a requirement that a fixed-combination formulation be used in a factorial study. The data from a factorial study in which the individual active ingredients are administered separately can be relied upon to support an application for a fixed-combination drug if the study data is linked to a fixed-combination formulation by a bioavailability study.

    1. Combinations in Which the Individual Active Ingredients Are Directed at the Same Sign, Symptom, or Condition

    Active ingredients that have different mechanisms of action may be combined to treat the same sign, symptom, or condition if the active ingredients, when used together, can be proven to provide a benefit greater than each of the active ingredients used alone at its therapeutic dose. For such combinations, in which the effect of each active ingredient is directed at the same sign or symptom of a disease or condition, a factorial study is typically used to demonstrate that the combination has a larger treatment effect than one or more of the active ingredients alone. A factorial study for a combination of n active ingredients would ordinarily be designed to show that the n active ingredient combination is more effective than all possible n-1 active ingredient combinations. Thus, for a combination with two active ingredients, a factorial study would have three arms—the combination (AB) and the individual drugs contained within it (A) and (B)—and would be designed to demonstrate that AB has a larger effect than A alone and B alone (AB versus A and AB versus B). For a combination with four active ingredients, a factorial design would compare the combination (ABCD) to all possible three-drug combinations of the four active ingredients (ABC, ABD, ACD, and BCD).

    If a factorial study is needed to demonstrate the contribution of each active ingredient in a combination, and the individual active ingredients are all previously approved and the magnitude and duration of effect of each active ingredient is well characterized, it may be possible to conduct a study of shorter duration than was required for initial approval. It also may be possible to study the effect of the combination on a subset of the endpoints used for approval of the active ingredients, or even a different endpoint such as a pharmacological endpoint, if the active ingredient is well understood.

    In certain cases, a new factorial study may not be needed. For example, FDA guidance for industry on the development of combinations of antiretrovirals for the treatment of HIV describes situations in which existing data can be used to demonstrate the contribution of the individual active ingredients, including clinical data on use of the individual ingredients in a combination, in clinical pharmacologic data, and in nonclinical data (Ref. 6). As discussed in that guidance, for a fixed combination of two previously approved drugs in this class, new clinical data would ordinarily be needed only to demonstrate that the bioavailability of the fixed-combination drug is comparable to that of the active ingredients administered individually. The same would be true for a co-packaged drug developed for the treatment of HIV.

    The guidance also points out that, in some cases, it may be possible to use data from a previously approved fixed-combination drug to partially support an application for a new fixed-combination drug if the previously approved product is similar to the new product. Similarly, FDA guidance on demonstrating efficacy of fibrin sealant products recommends that overall efficacy of a fixed-combination fibrin sealant drug be demonstrated in clinical trials, but provides that the contribution of each active ingredient may be demonstrated using nonclinical methods (Ref. 7).

    In some cases, it may not be possible to conduct a factorial study because the study would be unethical. For example, it would be unethical to conduct a factorial study with a mortality or heart attack outcome comparing a fixed-combination drug with two active ingredients to its individual active ingredients if both active ingredients have established beneficial effects on mortality or major morbidity endpoints (e.g., an antiplatelet drug and a lipid-lowering drug that each reduce the risk of death, stroke, and heart attack). In that case, subjects randomized to the single-drug groups would be denied therapy that is known to decrease the incidence of major cardiovascular events and death. On the other hand, a short-term study of the platelet-inhibiting and lipid-lowering effects of the combination would be ethical and might support outcome claims, depending on available data or concomitant use of the drugs. Similarly, it may not be possible to compare an antiviral fixed-combination drug to the individual active ingredients if there is known rapid development of resistance to monotherapy. It also may not be needed if the studies of the single entities used together show improved long-term effectiveness.

    In the case of combinations for which a factorial design is not possible, different approaches could be used to satisfy the requirement to demonstrate the contribution of each active ingredient to the effect of the combination by identifying an existing population in which the added effect of one of the active ingredients could be established. For example, for a fixed-combination drug containing an older antiplatelet active ingredient and a newer lipid-lowering active ingredient, existing studies of the lipid-lowering active ingredient may have included substantial subsets of subjects who were all receiving the antiplatelet active ingredient and who were randomized to the lipid-lowering active ingredient or placebo. These subsets could potentially be used to demonstrate the added contribution of the lipid-lowering active ingredient. Or, if there were a newer antiplatelet drug (approved after the lipid-lowering active ingredient), there may be studies in which its effect when added to the lipid-lowering active ingredient had been established. In theory, the data from these studies may be adequate to support a general conclusion that a lipid-lowering active ingredient and an antiplatelet active ingredient can be expected to have independent and additive effects when used in combination.

    There are also practical constraints on the use of a factorial design as the number of active ingredients in a combination increases. The greater number of active ingredients in a combination, the greater number of comparisons must be performed to demonstrate that each active ingredient contributes to the effect of the combination. At some point, a factorial study design becomes infeasible. The approximate overall power of a factorial study equals the power of the individual comparisons raised to the nth power (exponent) where n is the total number of comparisons. So, demonstrating the contribution of each active ingredient of a five-ingredient combination requires five pair-wise comparisons—the full combination (ABCDE) compared to each of the possible combinations of the individual active ingredients (ABCD, ABCE, ABDE, ACDE, and BCDE). If each of the comparisons is powered at 90 percent, there is a 90 percent probability that any given comparison will reject the null (no-difference) hypothesis assuming the alternative hypothesis is true (i.e., there is a difference), but only about a 60 percent probability that all five null hypotheses will be simultaneously rejected (i.e., a 40 percent chance that one of the five comparisons will be an erroneous result). In general, for combinations with multiple active ingredients, each individual comparison in a factorial study should be sufficiently powered so that the overall power is at least 80 percent. However, it may not be feasible to enroll the number of subjects needed to provide sufficient power. If the number of active ingredients in a combination renders a factorial design infeasible, it may be possible to use data from studies evaluating combinations that contain only some of the active ingredients. It also may be possible to use, other types of clinical and nonclinical data and mechanistic information may be available to demonstrate the contributions of the individual active ingredients to the effect of the combination.

    Active ingredients that have the same mechanism of action and are directed at the same sign or symptom of a disease or condition should not ordinarily be combined unless there is some advantage over the individual active ingredients in terms of enhanced effectiveness, safety, patient acceptance, or quality of formulation. Thus, simply using half-doses of two pharmacologically similar drugs would not overcome the disadvantages of putting them in a fixed-combination unless the lower doses of the drugs had some advantages, such as fewer or different adverse events or greater effectiveness.

    2. Combinations in Which One Active Ingredient Is Intended To Provide a Direct Effect That Enhances the Safety or Effectiveness of Another Active Ingredient

    For combinations in which one active ingredient is intended to: (1) Provide a direct effect that either potentiates or makes another active ingredient more tolerable (e.g., using carbidopa to provide a lower dose of levodopa to minimize side effects), (2) minimize an adverse reaction associated with another active ingredient (e.g., using pyridoxine to minimize the toxicity of isoniazid), or (3) reduce the abuse potential associated with another active ingredient (e.g., using an opioid antagonist to reduce the abuse potential of an oral opioid product following manipulation for purposes of abuse), a clinical trial comparing the combination to the disease-active ingredient alone would usually be necessary to demonstrate the contribution of each active ingredient. The trial would have to establish enhanced safety or effectiveness of the combination versus the disease-active ingredient alone. This would be true whether or not the disease-active ingredient has already been proven to be effective.

    3. Combinations in Which Active Ingredients Are Directed at Different Signs or Symptoms of a Disease or Condition

    A factorial study is unlikely to be needed to demonstrate the contribution of each active ingredient in a combination where the active ingredients are directed at different signs or symptoms of a disease or condition. Instead, evidence that demonstrates that the active ingredients are effective individually and do not interfere with one another (e.g., pharmacokinetic data) is likely to be adequate to demonstrate the contribution of each active ingredient in this case. However, if there is a real possibility that an active ingredient could affect the safety or effectiveness of another active ingredient (e.g., an active ingredient intended to treat cough might interfere with the effect of a nasal decongestant), a factorial study or other data would probably be needed to demonstrate that the safety or effectiveness of any of the active ingredients is not diminished by combining them.

    Many OTC drug monographs, such as the cold cough, allergy, bronchodilator, and anti-asthmatic drug products monograph (part 341), describe acceptable combinations of active ingredients directed at different symptoms arising from a single condition, such as a cold. One example of this would be a fixed-combination drug containing an antipyretic, an antitussive, and a nasal decongestant directed at fever, cough, and congestion, respectively. Combinations such as this, directed at different signs or symptoms of the same disease or condition, would generally not need a factorial study because each active ingredient would be expected to have its usual, independent effect on a particular symptom, and would not be expected to affect the other symptoms.

    4. Combinations in Which the Active Ingredients Are Directed at Different Diseases or Conditions

    For combinations in which the active ingredients are directed at different diseases or conditions (e.g., common comorbid diseases), it would also generally be expected that each active ingredient would have its usual and independent effect on the disease or condition. Thus, for these types of combinations, it would usually be possible to rely on data demonstrating that the active ingredients are safe and effective when used independently and that no active ingredient interferes with the effect of another. This requirement can usually be satisfied by pharmacokinetic data.

    D. Combining One or More Active Ingredients With a Natural-Source Drug, a Waived Product, or a Combination Already Described in an OTC Monograph (Proposed § 300.55)

    Proposed § 300.55(a) states that, when a natural-source drug is combined with any other type of active ingredient, the natural-source drug will be considered a single active ingredient for the purposes of fulfilling the requirements of § 300.53. This section is intended to make clear that, for a combination of a natural-source drug and any other active ingredient, proposed § 300.53 would not be interpreted to apply to the components of the natural-source drug.

    Proposed § 300.55(b) states that, when a natural-source drug is combined with one or more additional natural-source drugs, each natural-source drug in the combination will be considered a single active ingredient for the purposes of fulfilling the requirements of § 300.53. This is intended to clarify that, when a natural-source drug is combined with another such product, proposed § 300.53 would not be interpreted to apply to the components in the natural-source drugs.

    Proposed § 300.55(c) states that, when a waived product is combined with any other type of active ingredient, the waived product will be considered a single active ingredient for the purposes of fulfilling the requirements of § 300.53. This is intended to clarify that, when a waived product is combined with any other active ingredient, proposed § 300.53 would not be interpreted to apply to the components of the waived product. Waived products are discussed in section III.E.

    It is likely that many of these types of combinations would be eligible for a waiver under § 300.60, as discussed in section III.E.

    E. Waiver (Proposed § 300.60)

    Proposed § 300.60(a) states that “FDA may, at the request of an applicant or interested person or on its own initiative, grant a waiver of any of the requirements under § 300.53 with regard to a fixed-combination or co-packaged drug that is the subject of a pending application under section 505 of the FD&C Act or section 351 of the PHS Act, or a combination of active ingredients under consideration for inclusion in an OTC monograph in accordance with part 330, if it finds one of the following: (1) There is a reasonable rationale for the combination of the individual active ingredients, and compliance with any of the requirements of § 300.53 would be infeasible or medically unreasonable or unethical; or (2) the product contains all or a subset of the known or probable components in the same ratio as a natural-source drug or a waived product, provided the product is intended for the same conditions of use as the natural-source drug or the waived product; there is a reasonable basis to conclude that the product would provide a comparable clinical effect to the natural-source drug or the waived product; and, for products containing large molecules (macromolecules), the ingredients have the same principal molecular structural features and overall mechanism of action.”

    Applicants or interested persons may be granted a waiver from some or all of the requirements of proposed § 300.53, depending on the evidence submitted.

    1. Reasonable Rationale

    Proposed § 300.60(a) requires that there be a reasonable rationale for the combination of the individual active ingredients in the proposed combination. This requirement ensures that all of the active ingredients in combinations that receive a waiver are appropriate and not extraneously added to the combination in the hope of receiving a waiver. Applicants might fulfill this requirement by referring to existing knowledge or providing data from in vitro or in vivo studies in animals or humans.

    2. Infeasibility

    Compliance with the requirements of § 300.53 might be infeasible if a proposed combination has so many active ingredients that a factorial study would become absurd (see discussion of statistical issues with large factorial studies in section III.C), and there is no other alternative method to demonstrate the contribution of each active ingredient to the effect of the combination.

    Among the types of products for which we would expect to grant a waiver are products used in traditional medicine that are composed of or derived from multiple raw materials from a single source or from raw materials from multiple sources. These products include the following:

    • Traditional botanical products composed of multiple botanical raw materials in fixed ratios. These botanical products may be composed of or derived from multiple parts of the same species of plant or from parts of different plant species; 10

    10 An example of a traditional medicinal product made by combining several parts of a single species of plant is Chinese lobelia herb (whole plant with roots, rhizomes, stems, leaves, and flowers of Lobelia chinensis Lour.), used to treat anasarca and ascites. Some traditional medicines combine multiple plants with different properties. For example, Wuling San, which contains Cortex cinnamomi, Rhizoma atractylodis macrocephalae, Rhizoma alismatis, Poria, and Polyporus umbellatus, has been used to treat oliguria caused by nephritis or renal failure. And, Sishen Wan, which contains Fructus psoraleae, Fructus schisandrae, Semen myristicae, and Fructus evodiae, is used in traditional Chinese medicine to treat colitis.

    • traditional medicinal products composed of multiple parts of animals; and

    • traditional medicinal products composed of substances derived from more than one type of natural source (e.g., a botanical raw material and a single animal raw material). These products are sometimes used in combination with certain minerals.

    • Cellular and gene therapies.

    In most cases, these products have so many active ingredients that studies to demonstrate the contribution of each to the effect of the combination would be infeasible. For example, to show the clinical contribution of each active ingredient of a five-active ingredient mixture of raw materials, the study might require a minimum of six or seven arms: One arm for the five-active ingredient product, an arm for each of the five different four-active ingredient treatments (each omitting one component), and possibly a placebo (see section III.C for a full discussion of clinical trial design to fulfill the requirements of this proposed rule). Such a study would be difficult, if not impossible, to conduct.

    Therefore, we generally expect to grant a waiver for these traditional products that have a long history of use as a single medicinal product (i.e., in a single solution, tablet, paste, or other form), and that are prepared according to a standardized, published methodology (e.g., pulverization, decoction, expression, aqueous extraction, ethanolic extraction) such as those described in an official pharmacopeia or compendium or a related publication.

    We also expect that we would waive the requirements of this proposed rule for certain allergenic products. Allergen patch tests are diagnostic tests applied to the surface of the skin to determine the specific causes of contact dermatitis. An allergenic patch test kit may contain individual patches in which several chemicals that may elicit allergic contact dermatitis are mixed (e.g., black rubber mix, paraben mix, fragrance mix). These tests are combined in this manner because a positive diagnosis regarding any of the allergens in the mix would result in the same clinical recommendation. Accordingly, there is a reasonable rationale for the product (i.e., the combination of its individual components), and it would be infeasible to require clinical trials to show that each component contributes to the effect of the combination.

    A single synthetic process that can produce a large mixture of random polymers (glatiramer acetate) may also be infeasible to study. These large mixtures of random polymers are analogous to the products discussed previously in that determining the contribution of each active ingredient would be similarly difficult.

    3. Medically Unreasonable or Unethical

    Compliance with the requirements of proposed § 300.53 might be considered medically unreasonable if, for example, each of the active ingredients of a planned fixed-combination drug where the combination is intended to affect survival is known to have an independent effect on survival (e.g., an antihypertensive and a lipid-lowering drug). In such a case, a factorial study with a survival endpoint (A versus B versus AB) should not be required because the single agent treatment arms would prevent patients from receiving the other known lifesaving therapy. If there are no alternative types of data that could be used to demonstrate the contribution of each active ingredient to the effect of the combination, this type of product could be eligible for a waiver (see related discussion of possible alternative data in section III.C).

    Similarly, a combination of active ingredients could be effective for a fatal disease for which there is no available therapy 11 (e.g., a malignancy). Although it may be desirable to require an applicant to demonstrate the contribution of each active ingredient in the combination to the effect of the combination using a factorial study or other design with a single agent treatment arm, such a requirement may be medically unethical. If the combination is known to be effective and there is no available therapy, it would be unethical to withhold the combination from patients in one arm of the study. If there are no alternative types of data that could be used to demonstrate the contribution of each active ingredient to the effect of the combination, this type of product could be eligible for a waiver (see related discussion of possible alternative data in section III.C).

    11 For more discussion on FDA's consideration of “available therapy,” please see section III.B of the Guidance for Industry entitled “Expedited Programs for Serious Conditions—Drugs and Biologics”, May 2014.

    4. Subsets

    We do not believe it necessary, from the standpoint of safety or effectiveness, to impose the requirements of this proposed rule on combinations that have similar active ingredients to approved products for which the fixed-combination drug requirements have not been applied or have been waived. To receive a waiver as a subset under this proposed subsection, an applicant or interested person must demonstrate that the active ingredients contained in the product produce a comparable clinical effect to those contained in the original product. Merely encompassing a subset of the active ingredients contained in an approved product is not sufficient to gain a waiver under this provision. The subset of active ingredients must be sufficiently chemically similar to those contained in the approved product to achieve a comparable clinical effect. The concept of a subset contemplates that the active ingredients will remain in the same ratio, but will be a smaller amount. In other words, no product containing a greater percentage of a particular active ingredient than is present in the approved product would be eligible for a waiver.

    We propose to apply this concept to fixed-combination and co-packaged drugs containing proteins or other large molecules (macromolecules). However, unlike for small molecules, proteins and macromolecules can differ in ways that do not change their clinical effect. Therefore, we believe it is more appropriate to require that, for fixed-combination and co-packaged drugs involving a subset of proteins or macromolecules, the active ingredients have the same principal molecular structural features and the same overall mechanism of action as the approved product. This requirement helps ensure that any structural difference would be minor and that the likelihood would be very low that any minor structural difference in an active ingredient would affect its contribution to the product's claimed effect.

    For example, an applicant might seek a waiver for a protein drug product with an active ingredient that differs in a post-translational modification from the active ingredient of the approved product. If there was sufficient evidence that the structural difference would be unlikely to alter the contribution of that active ingredient, a waiver might be appropriate. However, if it were known that the structural difference resulted in reduced effectiveness in related products, this might suggest a difference in the mechanism of action of the active ingredient in the proposed product, which would render the product ineligible for a waiver.

    Proposed § 300.60(b) states that, if an applicant wishes to request a waiver, it must submit that request with supporting documentation in an application under section 505 of the FD&C Act or section 351 of the PHS Act. If an interested person wishes to request a waiver, that person must do so as part of a submission under part 330. The request for a waiver should explain why the applicant or interested person believes its product fulfills one or more of the waiver requirements of proposed § 300.60(a). Submissions should include evidence demonstrating the safety and effectiveness of the product (including, where appropriate, dose-response studies) and, if appropriate, assurance that the active ingredients or active moieties in the proposed product have a comparable clinical effect as those in the approved product. For infeasibility waivers, applicants and interested persons should explain why they believe it would be infeasible to comply with the requirements of proposed § 300.53. For example, they should explain why it is impossible to conduct any of the studies that would satisfy the requirements of the proposed rule, or, if conducting a study would be medically unreasonable or unethical, they should discuss why they believe that is the case.

    Proposed § 300.60(c) states that “FDA will provide appropriate written notice when the Agency grants a waiver on its own initiative, or grants or denies a request for a waiver. Fixed-combination and co-packaged drugs and combinations of active ingredients under consideration for inclusion in an OTC monograph for which a waiver is granted must still meet all other applicable requirements under section 505 of the FD&C Act, section 351 of the PHS Act, or § 330.10(a)(4) of this chapter, as appropriate.” The decision to grant a waiver under proposed § 300.60(a) of the regulations is solely at the discretion of FDA. FDA may choose to grant a full or partial waiver. For products subject to an NDA or a BLA, we will notify the applicant in writing when we grant a waiver, or grant or deny a request for a waiver. For combinations seeking inclusion in an OTC monograph, because the citizen petition process described in 21 CFR 10.25 governs the addition of combinations to a monograph, we will place our decision to grant a waiver, or grant or deny a request for a waiver, in the docket related to the citizen petition. Products for which a waiver is granted must still be shown to meet the requirements for approval under section 505 of the FD&C Act or section 351 of the PHS Act, as appropriate, including requirements for safety and effectiveness, or the requirements for classification of OTC drugs as GRASE under a monograph.

    F. Revision of OTC Combination Provision (Proposed § 330.10(a)(4)(iv))

    As described in section III.B, proposed § 300.51 states that the requirements of § 300.53 would apply to prescription drugs as well as nonprescription drugs that are subject to approval under an NDA. Proposed § 300.51 further states a combination of active ingredients cannot be GRASE under § 330.10(a)(4)(iv) unless it meets the requirements in § 300.53 (unless it is being marketed in accordance with an existing monograph that includes that particular combination).

    Under the proposed rule, § 330.10(a)(4)(iv) would no longer contain separate provisions for OTC fixed-combination or co-packaged drugs. Instead, to make it easier to understand the regulations that apply to OTC combinations, we are proposing to revise § 330.10(a)(4)(iv) to state that a combination of two or more active ingredients that are individually determined to be safe and effective in accordance with the preceding requirements of part 330 must meet the requirements of subpart B of part 300 of the regulations to be GRASE and included in an OTC monograph. If such combination is granted a waiver under § 300.60 of the regulations, it must still meet all other applicable requirements of this subsection to be GRASE and included in an OTC monograph. Unless otherwise specified in the applicable OTC monograph(s), combinations of active ingredients that are included in an OTC monograph may be used in either fixed-combination or co-packaged drugs.

    G. Changes to Regulations on Permissible Combinations of Biological Products (Proposed § 610.17)

    Section 610.17 of the biological product regulations contains provisions on permissible combinations of biological products. Section 610.17 states that a separate license is required when a licensed product is combined with another licensed product or with a nonlicensable therapeutic, prophylactic, or diagnostic substance.

    Under the proposed rule, biological products would be subject to the regulations in subpart B of part 300. To help make this clear to companies that have drug products subject to approval under section 351 of the PHS Act regulations, we propose to revise § 610.17 to state that a drug product subject to approval under section 351 of the PHS Act may not be combined with another drug except in accordance with subpart B of part 300.

    IV. Legal Authority

    This rule, if finalized, would amend subpart B of part 300 in a manner consistent with the Agency's current understanding and application of that provision. FDA's legal authority to modify subpart B of part 300 arises from the same authority under which FDA initially issued the regulation (21 U.S.C. 331, 351, 352, 355, 361, 371) and section 330.1 (21 U.S.C. 321, 351, 352, 353, 355, 371) and also, with respect to biological products, section 351 of the PHS Act. Biological products are subject both to section 351 of the PHS Act and to the provisions of the FD&C Act and implementing regulations applicable to drugs, except that manufacturers of biological products covered by approved BLAs are not required to submit NDAs under section 505 of the FD&C Act. References to “drugs” in this section include biological products that are also drugs.

    Fixed-combination or co-packaged drugs generally purport to provide greater effectiveness (either in cumulative effect, by treating more than one indication, or by facilitating compliance) than either ingredient alone, or to enhance the safety or effectiveness of one of the active ingredients. Under the FD&C Act and related regulations, FDA has the authority to require specific types of evidence demonstrating that fixed-combination or co-packaged drugs and OTC monograph ingredients used in combination provide enhanced safety or effectiveness and can be labeled as such. This is because the use of any added active ingredient involves some risk, and that risk can only be justified by an added benefit in either safety or effectiveness. This proposed rule describes the requirements applicants must meet to demonstrate that their fixed-combination or co-packaged drugs are safe and effective.

    Section 701(a) of the FD&C Act (21 U.S.C. 371(a)) authorizes FDA to issue regulations for the efficient enforcement of the FD&C Act. FDA's rulemaking authority under section 701(a) has been broadly interpreted.

    Under section 502(a) of the FD&C Act, prescription and OTC drugs are deemed “misbranded” if their labeling is false or misleading “in any particular.” Section 201(n) of the FD&C Act states that labeling is misleading if it fails to reveal facts that are material with respect to the consequences that may result not only from the use of the product as labeled but from the use of the product under such conditions of use as are customary or usual. With regard to OTC drugs under a monograph, § 330.1 explains that OTC drugs are GRASE and not misbranded if they meet “each of the conditions contained in this part and each of the conditions contained in any applicable monograph.” The standards for safety, effectiveness, and labeling are explained in § 330.10(a)(4). Proof of safety may consist of “adequate tests by methods reasonably applicable to show the drug is safe under the prescribed, recommended, or suggested conditions of use.” Proof of effectiveness must consist of “controlled clinical investigations” demonstrating that the drug “will provide clinically significant relief of the type claimed.” Information on how each ingredient in a combination contributes to the effect of the combination is a fact “material” to the consequences that may result from customary use of that product. Thus, it is within FDA's authority to require such testing as is necessary to establish the safety and effectiveness of ingredients used in combinations.

    With regard to prescription drugs or nonprescription drugs requiring approval under an NDA, section 505(c) and (d) of the FD&C Act directs FDA to refuse approval if there is a lack of substantial evidence that the drug will have the effect that it purports or is represented to have under the conditions of use prescribed, recommended, or suggested in the proposed labeling thereof. The term “substantial evidence” is defined in section 505(d) of the FD&C Act as evidence consisting of adequate and well-controlled investigations, including clinical investigations, by experts qualified by scientific training and experience to evaluate the effectiveness of the drug involved, on the basis of which it could fairly and reasonably be concluded by such experts that the drug will have the effect it purports or is represented to have under the conditions of use prescribed, recommended, or suggested in the labeling or proposed labeling thereof. A drug product is not approvable if there is not “substantial evidence” effectiveness or sufficient evidence of safety. Thus, for fixed-combination and co-packaged drugs, FDA may require such testing as is necessary to establish that the drug is safe and effective for use under the conditions described in the labeling.

    Under §§ 314.90 and 314.126(c), FDA has the authority to grant a waiver of any of the requirements for submitting an NDA or any criteria of an adequate and well-controlled study if it finds the applicant's compliance with a requirement is unnecessary or cannot be achieved, the applicant makes an alternative submission that satisfies the requirement, or the applicant otherwise justifies a waiver. Similarly, FDA may waive some or all of the requirements of this proposed rule if an applicant meets certain criteria. Waiver provisions are intended to give applicants flexibility to seek alternative ways of complying with the statutory standards for drug approval. Any drugs that receive a waiver under these provisions are still required to demonstrate safety and effectiveness to meet the statutory requirements for approval.

    Section 351 of the PHS Act provides legal authority for the Agency to regulate the labeling and shipment of biological products. Licenses for biological products are to be issued only upon a showing that the products meet standards “designed to insure the continued safety, purity, and potency of such products” prescribed in regulations (section 351(d) of the PHS Act). The “potency” of a biological product includes its effectiveness (21 CFR 600.3(s)). Section 351(b) of the PHS Act prohibits false labeling of a biological product. FDA's regulations in part 201 apply to all prescription drug products, including biological products.

    V. Analysis of Impacts A. Introduction

    FDA has examined the impacts of the proposed rule under Executive Order 12866, Executive Order 13563, the Regulatory Flexibility Act (5 U.S.C. 601-612), and the Unfunded Mandates Reform Act of 1995 (Pub. L. 104-4). Executive Orders 12866 and 13563 direct Agencies to assess all costs and benefits of available regulatory alternatives and, when regulation is necessary, to select regulatory approaches that maximize net benefits (including potential economic, environmental, public health and safety, and other advantages; distributive impacts; and equity). The Agency believes that this proposed rule is not a significant regulatory action as defined by Executive Order 12866.

    The Regulatory Flexibility Act requires Agencies to analyze regulatory options that would minimize any significant impact of a rule on small entities. Because the proposed requirements will have minimal economic impact on small entities (the unit cost of a request for a waiver as a percentage of the average of value of sales for a typical firm would be small—less than 0.15 percent of average sales for firms with 10 to 49 workers and even smaller for other small-size firms), the Agency anticipates that the proposed rule will not have a significant economic impact on a substantial number of small entities and seeks comments on its Initial Regulatory Flexibility Analysis.

    Section 202(a) of the Unfunded Mandates Reform Act of 1995 requires that Agencies prepare a written statement, which includes an assessment of anticipated costs and benefits, before proposing “any rule that includes any Federal mandate that may result in the expenditure by State, local, and tribal governments, in the aggregate, or by the private sector, of $100,000,000 or more (adjusted annually for inflation) in any one year.” The current threshold after adjustment for inflation is $144 million, using the most current (2014) Implicit Price Deflator for the Gross Domestic Product. FDA does not expect this proposed rule to result in any 1-year expenditure that would meet or exceed this amount.

    B. Summary of Benefits and Costs of the Proposed Rule

    The proposed rule would harmonize the requirements for prescription and OTC fixed-combination and co-packaged drugs and clarify the types of studies needed for approval of these products. Although we are unable to quantify or monetize all of the benefits, harmonizing and clarifying current policy would result in benefits to industry because there would be less uncertainty surrounding the requirements for approval of the affected products. This may in turn incentivize the development of new products. We estimated benefits associated with reduction in preparation and review time of information that would not be necessary if the proposed rule were in effect. Estimated annual benefits range between $651,891 and $977,836.

    Because the proposed requirements would codify current policy regarding the review of the affected products, there are no costs associated with these proposed requirements. However, the proposed rule would also create a provision under which sponsors can apply for a waiver when certain conditions are met. This proposed provision is a new requirement and would result in costs. Estimated annual costs of preparation and review of the proposed waiver range between $101,858 and $152,787.

    The estimated annual benefits and costs are summarized in table 1.

    The full discussion of economic impacts is available (Ref. 8) in docket FDA-2011-N-0830 and at http://www.fda.gov/AboutFDA/ReportsManualsForms/Reports/EconomicAnalyses/default.htm.

    Table 1—Summary of Benefits, Costs, and Distributional Effects of Proposed Rule Category Primary estimate Low
  • estimate
  • High
  • estimate
  • Year
  • dollars
  • Discount
  • rate
  • (percent)
  • Period
  • covered
  • Notes
    Benefits Annualized Monetized (millions $/year) $0.815 $0.652 $0.978 2012 7 2014-33 $0.815 0.652 0.978 2012 3 2014-33 Annualized Quantified 7 2014-33 3 2014-33 Qualitative Additional benefits may arise for sponsors who may incur development costs that could be prevented by clarifying the requirements of the products covered by the proposed rule. Costs Annualized Monetized (millions $/year) 0.127 0.102 0.153 2012 7 2014-33 $0.127 0.102 0.153 2012 3 2014-33 Based on 10-15 waivers per year. Annualized Quantified None estimated. Qualitative None estimated. Transfers Federal Annualized Monetized (millions $/year) None estimated. Other Annualized Monetized (millions $/year) None estimated. Effects State, Local, or Tribal Gov't None. Small Business Based on the analysis, small business entities covered by the proposed rule could incur costs of $6,701 per waiver or up to 0.15 percent of average annual sales for entities with 10-49 employees and even smaller for all other firms. Wages No estimated effect. Growth No estimated effect.
    VI. Paperwork Reduction Act of 1995

    This proposed rule contains information collection provisions that are subject to review by OMB under the Paperwork Reduction Act of 1995 (44 U.S.C. 3501-3520) (PRA). The title, description, and respondent description of the information collection are given under this section with an estimate of the annual reporting burden. Included in the estimate is the time for reviewing instructions, searching existing data sources, gathering and maintaining the data needed, and completing and reviewing the collection of information.

    We invite comments on these topics: (1) Whether the proposed collection of information is necessary for the proper performance of FDA's functions, including whether the information will have practical utility; (2) the accuracy of FDA's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used; (3) ways to enhance the quality, utility, and clarity of the information to be collected; and (4) ways to minimize the burden of the collection of information on respondents, including through the use of automated collection techniques, when appropriate, and other forms of information technology.

    Title: Regulations on Fixed-Combination and Co-Packaged Drugs and Combinations of Active Ingredients Under Consideration for Inclusion in An Over-the-Counter (OTC) Monograph.

    Description: The proposed rule would revise existing regulations in subpart B of part 300 on fixed-combination drugs and establish new provisions applicable to fixed-combination and co-packaged drugs and combinations of OTC active ingredients under consideration for inclusion in an OTC monograph. Although current § 300.50 regulates prescription fixed-combination drugs and current § 330.10(a)(4)(iv) regulates combinations of active ingredients under consideration for inclusion in an OTC monograph, they use slightly different language to achieve the same effect. In addition, current § 300.50 does not mention co-packaged drugs even though the Agency's long-standing policy has been to apply the requirements to co-packaged drugs. The proposed revisions would specify the kinds of studies that are needed to meet the requirements of this proposed rule, and would harmonize the requirements for prescription and OTC products and make them consistent with long-standing Agency policy.

    Under proposed § 300.53(a), combinations of active ingredients under consideration for inclusion in an OTC monograph and fixed-combination and co-packaged drugs must meet the following requirements: (1) Each active ingredient makes a contribution to the effect(s) of the combination, enhances the safety or effectiveness of an active ingredient, or minimizes the potential for abuse of an active ingredient and (2) the dosage of each active ingredient (amount, frequency of administration, and duration of use) is such that the combination is safe and effective and provides rational concurrent therapy.

    Under proposed § 300.53(b), applicants and interested persons must: (1) State the intended use of each active ingredient in the combination and (2) submit sufficient evidence to meet the requirements in § 300.53(a), including evidence demonstrating the contribution of each active ingredient to the effect(s) of the combination. The amount and types of data and information needed may vary and may include some or all of the following: Data from adequate and well-controlled clinical trials, clinical pharmacology data, in vitro and animal model data, a basis for concluding there is a plausible pharmacologic rationale for the combination, and other relevant information.

    Under proposed § 300.53(c), the statement and evidence specified in § 300.53(b) must be included in an NDA (§ 314.50), a BLA (§ 601.2), or a submission under part 330 (§ 330.10) to support inclusion of a combination in an OTC monograph.

    FDA already has OMB approval for the submission of data or information under §§ 314.50 and 601.2 (OMB control numbers 0910-0001 and 0910-0338). The proposed regulations clarify current requirements and FDA policy and, therefore, the proposed changes would not result in the submission of additional data or information.

    In addition, the submission of data or information relating to § 330.10(a)(4)(iv) for OTC monographs that have not yet been finalized would be submissions in response to a proposed rule, in the form of comments, which are excluded from the definition of “information” under 5 CFR 1320.3(h)(4) of OMB regulations on the PRA (i.e., “facts or opinions submitted in response to general solicitations of comments from the public, published in the Federal Register or other publications, regardless of the form or format thereof, provided that no person is required to supply specific information pertaining to the commenter, other than that necessary for self-identification, as a condition of the Agency's full consideration of the comment”).

    Under proposed § 300.60(a), FDA may, at the request of an applicant or interested person or on its own initiative, grant a waiver of any of the requirements under proposed § 300.53 with regard to a fixed-combination or co-packaged drug that is the subject of a pending NDA or BLA, or a combination of active ingredients under consideration for inclusion in an OTC monograph in accordance with part 330. To grant a waiver, one of the following must exist: (1) There is a reasonable rationale for the combination of the individual active ingredients in the product, and compliance with any of the requirements of § 300.53 would be infeasible or medically unreasonable or unethical; or (2) the product contains all or a subset of the known or probable components in the same ratio as a natural-source drug or a waived product, provided the product is intended for the same conditions of use as the natural-source drug or the waived product; there is a reasonable basis to conclude that the product would provide a comparable clinical effect to the natural-source drug or the waived product; and, for products containing large molecules (macromolecules), the active ingredients have the same principal molecular structural features and overall mechanism of action as the active ingredients in the natural-source drug or the waived product.

    Under proposed § 300.60(b), an applicant must submit a waiver request with supporting documentation in an NDA or BLA, and an interested person must submit a waiver request as part of a submission under part 330.

    Existing regulations permit applicants to request waivers of any of the requirements under §§ 314.50 through 314.81for NDAs, and for BLAs, and the information collections associated with such waiver requests generally are approved under existing control numbers. (See § 314.90(a), waiver requests for drugs subject to NDAs and ANDAs (approved under OMB control number 0910-0001); and § 600.90(a), waiver requests for products subject to BLAs (approved under OMB control number 0910-0308)).

    Concerning waiver requests submitted for a combination of active ingredients under consideration for inclusion in an OTC monograph in accordance with part 330, interested persons would submit such requests as a citizen petition in accordance with § 10.30. FDA currently has OMB approval for the collection of information entitled “General Administrative Procedures: Citizen Petitions; Petition for Reconsideration or Stay of Action; Advisory Opinions” (OMB control number 0910-0183).

    Based on information provided in Section V of this preamble and in the Preliminary Regulatory Impact Analysis referenced in Section V, we estimate that FDA will receive approximately 15 waiver requests annually, and that each request will take approximately 50 hours to prepare and submit. The industry burden under the PRA for submitting waiver requests is calculated in Table 2:

    Table 2—Estimated Annual Reporting Burden Number of
  • respondents
  • Number of
  • responses per
  • respondent
  • Total annual
  • responses
  • Average
  • burden per
  • response
  • (hours)
  • Total Hours
    Waiver Requests under 21 CFR 300.60(b) 15 1 15 50 750 There are no capital costs or operating and maintenance costs associated with this collection of information.

    In compliance with the PRA (44 U.S.C. 3507(d)), we have submitted the information collection requirements of this proposed rule to OMB for review. Interested persons are requested to send comments on this information collection by (see DATES) to the Office of Information and Regulatory Affairs, OMB. To ensure that comments on information collection are received, OMB recommends that written comments be faxed to the Office of Information and Regulatory affairs, OMB, Attn: FDA Desk Officer, Fax: 202-395-7285, or emailed to [email protected].

    VII. Environmental Impact

    We have determined that under 21 CFR 25.30(h), this action is of a type that does not individually or cumulatively have a significant effect on the human environment. Therefore, neither an environmental assessment nor an environmental impact statement is required.

    VIII. Federalism

    FDA has analyzed this proposed rule in accordance with the principles set forth in Executive Order 13132. FDA has determined that the proposed rule, if finalized, would not contain policies that would have substantial direct effects on the States, on the relationship between the National Government and the States, or on the distribution of power and responsibilities among the various levels of government. Accordingly, the Agency tentatively concludes that the proposed rule does not contain policies that have federalism implications as defined in the Executive order and, consequently, a federalism summary impact statement is not required.

    IX. Proposed Effective Date

    We propose that any final rule that may issue based on this proposal become effective 30 days after the date of its publication in the Federal Register. Because we believe this proposed rule clarifies and codifies existing policy, we are proposing that this rulemaking, once finalized, would apply to all pending applications and citizen petitions.

    X. Request for Comments

    Interested persons may submit either electronic comments regarding this document to http://www.regulations.gov or written comments to the Division of Dockets Management (see ADDRESSES). It is only necessary to send one set of comments. Identify comments with the docket number found in brackets in the heading of this document. Received comments may be seen in the Division of Dockets Management between 9 a.m. and 4 p.m., Monday through Friday, and will be posted to the docket at http://www.regulations.gov.

    XI. References

    The following references have been placed on display in the Division of Dockets Management (see ADDRESSES) and may be seen by interested persons between 9 a.m. and 4 p.m., Monday through Friday, and are available electronically at http://www.regulations.gov.

    1. Letter to G. Balkema, President, Bayer HealthCare, L.L.C., from D. Autor, Director, Office of Compliance, Center for Drug Evaluation and Research (CDER), re “Bayer Aspirin With Heart Advantage” (October 27, 2008), http://www.fda.gov/ICECI/EnforcementActions/WarningLetters/2008/ucm1048456.htm. 2. Letter to G. Balkema, President, Bayer HealthCare, L.L.C., from D. Autor, Director, Office of Compliance, CDER, re “Bayer Women's Low Dose Aspirin + Calcium” (October 27, 2008), http://www.fda.gov/ICECI/EnforcementActions/WarningLetters/2008/ucm1048083.htm. 3. Letter to R. McDonald, President and CEO, Procter & Gamble, from D. Autor, Director, Office of Compliance, CDER, re “VICKS DayQuil Plus Vitamin C” and “VICKS NyQuil Plus Vitamin C” (October 29, 2009), http://www.fda.gov/ICECI/EnforcementActions/WarningLetters/2009/ucm188361.htm. 4. Letter to J. Ascher, President and CEO, B.F. Ascher & Co., Inc., from D. Horowitz, Acting Director, Office of Compliance, CDER, re “Melagesic PM Caplets” (October 16, 2001), http://www.fda.gov/downloads/Drugs/GuidanceComplianceRegulatoryInformation/EnforcementActivitiesbyFDA/WarningLettersandNoticeofViolationLetterstoPharmaceuticalCompanies/UCM166379.pdf. 5. Letter to K. Irwin, President and CEO, Omni Neutraceuticals, Inc., from D. Horowitz, Acting Director, Office of Compliance, CDER, re “Inholtra Joint Pain Caplets and Inholtra Joint Pain Plus” (October 16, 2001). 6. “Fixed Dose Combinations, Co-Packaged Drug Products, and Single-Entity Versions of Previously Approved Antiretrovirals for the Treatment of HIV,” available at http://www.fda.gov/Drugs under “Guidances (Drugs),” http://www.fda.gov/downloads/Drugs/GuidanceComplianceRegulatoryInformation/EnforcementActivitiesbyFDA/WarningLettersandNoticeofViolationLetterstoPharmaceuticalCompanies/UCM166378.pdf. 7. “Efficacy Studies to Support Marketing of Fibrin Sealant Products Manufactured for Commercial Use,” available at http://www.fda.gov/BiologicsBloodVaccines/GuidanceComplianceRegulatoryInformation/default.htm. 8. Food and Drug Administration, Full Disclosure of Preliminary Regulatory Impact Analysis, Initial Regulatory Flexibility Analysis, and Unfunded Mandates Reform Act Analysis on Regulations on Fixed-Combination and Co-packaged Drugs and Combinations of Active Ingredients Under Consideration for Inclusion in an Over-the-Counter (OTC) Monograph Proposed Rule. List of Subjects 21 CFR Part 300

    Drugs, Prescription drugs.

    21 CFR Part 330

    Over-the-counter drugs.

    21 CFR Part 610

    Biologics, Labeling, Reporting and recordkeeping requirements.

    Therefore, under the Federal Food, Drug, and Cosmetic Act and Public Health Service Act and under authority delegated to the Commissioner of Food and Drugs, FDA proposes to amend 21 CFR parts 300, 330, and 610 as follows:

    PART 300—GENERAL 1. The authority citation for 21 CFR part 300 is revised to read as follows: Authority:

    21 U.S.C. 331, 351, 352, 355, 360b, 361, 371; 42 U.S.C. 262.

    2. Revise subpart B to read as follows: Subpart B—Fixed-Combination and Co-Packaged Drugs and Combinations of Active Ingredients Under Consideration for Inclusion in an Over-the-Counter (OTC) Monograph Sec. 300.50 Definitions. 300.51 Applicability. 300.53 Requirements. 300.55 Combining one or more active ingredients with a natural-source drug, a waived product, or a combination already included in an OTC monograph. 300.60 Waiver.
    § 300.50 Definitions.

    As used in this part:

    Active ingredient means any component that is intended to furnish pharmacological activity or other direct effect in the diagnosis, cure, mitigation, treatment, or prevention of disease, or to affect the structure or any function of the body of man or other animals. The term includes those components that may undergo chemical change in the manufacture of the drug product and be present in the drug product in a modified form intended to furnish the specified activity or effect.

    Applicant means any person who, to obtain approval of a fixed-combination or co-packaged drug, submits a new drug application under section 505 of the Federal Food, Drug, and Cosmetic Act or a biologics license application under section 351 of the Public Health Service Act.

    Botanical raw material means a fresh or physically processed material derived from a single part of a single species of plant, or a fresh or physically processed alga or macroscopic fungus that has not been genetically modified using recombinant DNA technology or any other process that deliberately changes the genome.

    Co-packaged drug is a product that contains two or more separate drugs in their final dosage forms that are intended to be used together for a common or related therapeutic purpose and that are contained in a single package or unit.

    Drug has the same meaning given this term in section 201(g) of the Federal Food, Drug, and Cosmetic Act and includes biological products as defined in section 351 of the Public Health Service Act that also meet the definition of “drug” in section 201(g) of the Federal Food, Drug and Cosmetic Act (21 U.S.C. 321(g)), but does not include any product that meets the definition of device under section 201(h) of the Federal Food, Drug, and Cosmetic Act.

    Fixed-combination drug means a drug in which two or more active ingredients are combined at a fixed dosage in a single dosage form. Natural-source drugs are not included under the definition of “fixed-combination drug” unless those drugs are used as ingredients in combination with other ingredients in a single dosage form.

    Fungal raw material means a physically processed culture of a single-cell or multicellular organism, including yeasts, molds, and smut.

    Interested person means, with regard to a combination of two or more active ingredients under consideration for inclusion in an OTC monograph, any person who makes a submission under part 330 of this chapter regarding safety or effectiveness.

    Natural-source drug means a drug composed of one single animal, botanical, prokaryotic, fungal, or viral raw material, or derived from one such material using a manufacturing process that involves only physical steps (e.g., solvent extraction, condensation, column purification) and does not involve a chemical reaction (other than esterification or viral or bacterial inactivation) that would modify the covalent bonds of any substance in the original material. The composition of a natural-source drug may be adjusted for the purpose of assuring quality, but may not be changed in a way that would affect the product's activity (e.g., by selectively increasing or decreasing the concentration of particular active ingredients (for drugs that are biological products) or active moieties (for drugs that are not biological products)).

    Prokaryotic raw material means a physically processed culture of bacteria or other cellular organism lacking a true nucleus and nuclear membrane.

    Rational concurrent therapy means medically appropriate treatment for a patient population that is defined in the drug's labeling. That is, the defined patient population can benefit from all of the active ingredients at the specific doses present, given for a similar duration of treatment, and not be adversely affected by receiving them in combination.

    Single animal raw material means a single organ, human cell, tissue, and cellular- and tissue-based product, or bodily fluid collected from any human or nonhuman animal species that has not been genetically modified using recombinant DNA technology or any other process that deliberately changes the genome. A drug that is derived from an invertebrate animal species (including multiple parts or all of an invertebrate animal) may be considered a single animal raw material.

    Viral raw material means a minimally processed culture of a virus. The virus in culture may exist in nature or may have been attenuated or inactivated through selection or by physical and/or chemical means or recombinant technologies.

    Waived product means an approved product or a combination of active ingredients that has been generally recognized as safe and effective and included in an OTC monograph for which a waiver has been granted under § 300.60.

    § 300.51 Applicability.

    This subpart applies to both prescription and OTC fixed-combination and co-packaged drugs that are subject to approval under a new drug application under section 505 of the Federal Food, Drug, and Cosmetic Act, or a biologics license application under section 351 of the Public Health Service Act, and to combinations of active ingredients under consideration for inclusion in an OTC monograph in accordance with part 330 of this chapter. It does not apply to natural-source drugs unless those drugs are used as ingredients in combination with other ingredients in a single dosage form.

    § 300.53 Requirements.

    (a) Combinations of active ingredients under consideration for inclusion in an OTC monograph and fixed-combination and co-packaged drugs (collectively referred to in this section as “the combination”) must meet the following requirements:

    (1) Each active ingredient makes a contribution to the effect(s) of the combination, enhances the safety or effectiveness of an active ingredient, or minimizes the potential for abuse of an active ingredient; and

    (2) The dosage of each active ingredient (amount, frequency of administration, and duration of use) is such that the combination is safe and effective and provides rational concurrent therapy.

    (b) Applicants and interested persons must:

    (1) State the intended use of each active ingredient in the combination; and

    (2) Submit sufficient evidence to demonstrate that the combination meets the requirements in paragraph (a) of this section, including evidence demonstrating the contribution of each active ingredient to the effect(s) of the combination. The amount and types of data and information needed to demonstrate such a contribution may vary and may include some or all of the following: Data from adequate and well-controlled clinical trials, clinical pharmacology data, in vitro and animal model data, a basis for concluding there is a plausible pharmacologic rationale for the combination, and other relevant information.

    (c) The statement and evidence specified in paragraph (b) of this section must be included in a new drug application under section 505 of the Federal Food, Drug, and Cosmetic Act, a biologics license application under section 351 of the Public Health Service Act, or a submission under part 330 of this chapter to support inclusion of a combination in an OTC monograph.

    § 300.55 Combining one or more active ingredients with a natural-source drug product or a waived product.

    For combinations not already described in an OTC monograph or for proposed fixed-combination and co-packaged drugs:

    (a) When a natural-source drug is combined with any other active ingredient, the natural-source drug will be considered a single active ingredient for the purposes of fulfilling the requirements of § 300.53.

    (b) When a natural-source drug is combined with one or more additional natural-source drugs, each natural-source drug in the combination will be considered a single active ingredient for the purposes of fulfilling the requirements of § 300.53.

    (c) When a waived product is combined with any other active ingredient, the waived product will be considered a single active ingredient for the purposes of fulfilling the requirements of § 300.53.

    § 300.60 Waiver.

    (a) FDA may, at the request of an applicant or interested person or on its own initiative, grant a waiver of any of the requirements under § 300.53 with regard to a fixed-combination or co-packaged drug that is the subject of a pending application under section 505 of the Federal Food, Drug, and Cosmetic Act or section 351 of the Public Health Service Act, or a combination of active ingredients under consideration for inclusion in an OTC monograph in accordance with part 330 of this chapter, if it finds one of the following:

    (1)(i) There is a reasonable rationale for the combination of the individual active ingredients; and

    (ii) Compliance with any of the requirements of § 300.53 would be infeasible or medically unreasonable or unethical; or

    (2) The product contains all or a subset of the known components in the same ratio as a natural-source drug or a waived product provided the product is intended for the same conditions of use as the natural-source drug or the waived product; there is a reasonable basis to conclude that the product would provide a comparable clinical effect to the natural-source drug or the waived product; and, for products containing large molecules (macromolecules), the macromolecules have the same principal molecular structural features and overall mechanism of action as those in the natural-source drug or the waived product.

    (b) If an applicant wishes to request a waiver, it must submit the waiver request with supporting documentation in an application under section 505 of the Federal Food, Drug, and Cosmetic Act or section 351 of the Public Health Service Act. If an interested person wishes to request a waiver, the waiver request must be submitted as part of a submission under part 330 of this chapter.

    (c) FDA will provide appropriate written notice when the Agency grants a waiver on its own initiative, or grants or denies a request for a waiver. Fixed-combination and co-packaged drugs and combinations of active ingredients under consideration for inclusion in an OTC monograph for which a waiver is granted must still meet all other applicable requirements under section 505 of the Federal Food, Drug, and Cosmetic Act, section 351 of the Public Health Service Act, or § 330.10(a)(4) of this chapter, as appropriate.

    PART 330—OVER-THE-COUNTER (OTC) HUMAN DRUGS WHICH ARE GENERALLY RECOGNIZED AS SAFE AND EFFECTIVE AND NOT MISBRANDED 3. The authority citation for 21 CFR part 330 continues to read as follows: Authority:

    21 U.S.C. 321, 351, 352, 353, 355, 360, 371.

    4. Amend § 330.10 by revising paragraph (a)(4)(iv) to read as follows:
    § 330.10 Procedures for classifying OTC drugs as generally recognized as safe and effective and not misbranded, and for establishing monographs.

    (a) * * *

    (4) * * *

    (iv) A combination of two or more active ingredients that are individually classified as drugs generally recognized as safe and effective in accordance with the requirements of § 300.53 of this chapter must meet the requirements of subpart B of part 300 of this chapter to be generally recognized as safe and effective and included in an OTC monograph. If such combination is granted a waiver under § 300.60 of this chapter, it must still meet all other applicable requirements of this subparagraph to be generally recognized as safe and effective and included in an OTC monograph. Unless otherwise specified in the applicable OTC monograph(s), combinations of active ingredients that are included in an OTC monograph may be used in either fixed-combination or co-packaged drugs.

    PART 610—GENERAL BIOLOGICAL PRODUCTS STANDARDS 5. The authority citation for 21 CFR part 610 continues to read as follows: Authority:

    21 U.S.C. 321, 331, 351, 352, 353, 355, 360, 360c, 360d, 360h, 360i, 371, 372, 374, 381; 42 U.S.C. 216, 262, 263, 263a, 264.

    6. Amend § 610.17 by revising the section heading, designating the existing paragraph as paragraph (a), and by adding paragraph (b) to read as follows:
    § 610.17 Permissible fixed-combinations.

    (a) * * *

    (b) A drug product subject to approval under section 351 of the Public Health Service Act may not be combined with another drug product except in accordance with subpart B of part 300 of this chapter.

    Dated: December 17, 2015. Leslie Kux, Associate Commissioner for Policy.
    [FR Doc. 2015-32246 Filed 12-22-15; 8:45 am] BILLING CODE 4164-01-P
    DEPARTMENT OF THE TREASURY Internal Revenue Service 26 CFR Part 1 [REG-109822-15] RIN 1545-BM70 Country-by-Country Reporting AGENCY:

    Internal Revenue Service (IRS), Treasury.

    ACTION:

    Notice of proposed rulemaking.

    SUMMARY:

    This document contains proposed regulations that would require annual country-by-country reporting by United States persons (U.S. persons) that are the ultimate parent entity of a multinational enterprise (MNE) group. These proposed regulations affect U.S. persons that are the ultimate parent entity of an MNE group that has annual revenue for the preceding annual accounting period of $850,000,000 or more. This document invites comments from the public on all aspects of the proposed rules and provides the opportunity for the public to request a public hearing.

    DATES:

    Written or electronic comments and requests for a public hearing must be received by March 22, 2016.

    ADDRESSES:

    Send submissions to: CC:PA:LPD:PR (REG-109822-15), room 5203, Internal Revenue Service, P.O. Box 7604, Ben Franklin Station, Washington, DC 20044. Submissions may be hand-delivered Monday through Friday between the hours of 8 a.m. and 4 p.m. to CC:PA:LPD:PR (REG-109822-15), Courier's Desk, Internal Revenue Service, 1111 Constitution Avenue NW., Washington, DC, or sent electronically via the Federal eRulemaking Portal at http://www.regulations.gov (indicate IRS REG-109822-15).

    FOR FURTHER INFORMATION CONTACT:

    Concerning the proposed regulations, Melinda E. Harvey, (202) 317-6934; concerning submissions of comments or requests for a public hearing, Oluwafunmilayo (Funmi) Taylor, (202) 317-6901 (not toll-free numbers).

    SUPPLEMENTARY INFORMATION: Background 1. Objectives of Proposed Regulatory Action

    Pursuant to the authority granted under sections 6001, 6011, 6012, 6031, 6038, and 7805, these proposed regulations describe a new requirement for certain U.S. persons that are the ultimate parent entity of an MNE group (U.S. MNE group) earning substantial annual revenue to file an annual report (U.S. CbC report) containing information on a country-by-country basis related to the MNE group's income and taxes paid, together with certain indicators of the location of economic activity within the MNE group. Because the reporting form is currently under development by the IRS and yet to be officially numbered, it is referred to in this preamble and the proposed regulations as Form XXXX, Country-by-Country Report. The categories of information required to be reported on the U.S. CbC report were developed in coordination with other member countries of the Group of Twenty (G20) and the Organisation for Economic Co-operation and Development (OECD). As discussed later in this preamble, the Treasury Department and the IRS have determined that the information required under these proposed regulations will assist in better enforcement of U.S. tax laws.

    The G20 and OECD members, in coordination with other countries, developed a model template for the collection of country-by-country information from large MNE groups. The model template is intended to promote consistent and effective implementation of country-by-country reporting across tax jurisdictions (including countries and jurisdictions that are not countries but that have fiscal autonomy). The Treasury Department and the IRS anticipate that other tax jurisdictions will adopt information reporting requirements based on the model template that will mandate the filing of a country-by-country report (foreign CbC report) by MNE groups with an ultimate parent entity that is not a U.S. person (foreign MNE groups) that have substantial revenues. In developing these proposed regulations, the Treasury Department and the IRS determined that it is appropriate to use the model template as a guide because the model template was developed taking into account extensive consultations with stakeholders, including in particular U.S. MNE groups, in order to appropriately balance the benefits to tax administrations of collecting the information about an MNE group's global operations against the compliance costs and burdens imposed on MNE groups. These consultations significantly affected both the scope of the information included in the model template as well as the flexibility afforded to MNE groups in determining how to compile that information in light of their different system capabilities. In addition, the model template reflects an agreed international standard for reporting by MNE groups that will promote consistency of reporting obligations across tax jurisdictions and reduce the risk that other countries will depart from the agreed standard by imposing inconsistent and overlapping reporting obligations on U.S. MNE groups. In this respect, the Treasury Department and the IRS note that clear and widely adopted documentation rules for MNE groups also help to reduce compliance costs. While the proposed regulations generally are consistent with the international standard, the proposed regulations also are tailored to be consistent with the preexisting information reporting requirements applicable to U.S. persons under sections 6001, 6011, 6012, 6031, and 6038.

    The Treasury Department and the IRS have determined that the information required under these proposed regulations will assist in better enforcement of the federal income tax laws by providing the IRS with greater transparency regarding the operations and tax positions taken by U.S. MNE groups. In addition to this direct benefit expected from collecting U.S. CbC reports, as discussed in Part 2 of this preamble, pursuant to income tax conventions and other conventions and bilateral agreements relating to the exchange of tax information (collectively, information exchange agreements), a U.S. CbC report filed with the IRS may be exchanged by the United States with other tax jurisdictions in which the U.S. MNE group operates that have agreed to provide the IRS with foreign CbC reports filed in their jurisdiction by foreign MNE groups that have operations in the United States. Foreign CbC reports will provide the IRS with information that will assist the IRS in performing risk assessment of foreign MNE groups operating in the United States.

    In particular, it is expected that CbC reports filed by both U.S. MNE groups and foreign MNE groups (collectively CbC reports) will help the IRS perform high-level transfer pricing risk identification and assessment. The information in a CbC report will not itself constitute conclusive evidence that transfer pricing practices are or are not consistent with the arm's length standard. Accordingly, the information in a CbC report will not be used as a substitute for an appropriate transfer pricing determination based on a best method analysis (including a full comparability analysis of factors such as functions performed, resources employed, and risks assumed) as required by the arm's length standard set forth in the regulations under section 482, and transfer pricing adjustments will not be based solely on a CbC report. However, a CbC report may be used as the basis for making further inquiries into transfer pricing practices or other tax matters in the course of an examination of a member of an MNE group, and adjustments may be based on additional information developed through those inquiries in accordance with applicable law.

    2. Exchange of Information, Confidentiality, and Improper Use of Information

    Information reported pursuant to these proposed regulations is return information under section 6103. Section 6103 imposes strict confidentiality rules with respect to all return information. Moreover, section 6103(k)(4) allows the IRS to exchange return information with a competent authority of a tax jurisdiction only to the extent provided in, and subject to the terms and conditions of, an information exchange agreement. It is expected that the U.S. competent authority will enter into competent authority arrangements for the automatic exchange of CbC reports under the authority of information exchange agreements to which the United States is a party.

    Consistent with established international standards, all of the information exchange agreements to which the United States is a party require the information exchanged to be treated as confidential by both parties, and disclosure and use of the information must be in accordance with the terms of the relevant information exchange agreement. Information exchange agreements generally prohibit the parties from using any information received for any purpose other than for the administration of taxes (e.g., assessment or collection of, or enforcement or prosecution in respect of, the taxes covered by the information exchange agreement). Accordingly, under the terms of information exchange agreements, neither tax jurisdiction is permitted to disclose the information received under the information exchange agreement or use such information for any non-tax purpose. Under the contemplated competent authority arrangements for the exchange of CbC reports, the competent authorities of the United States and other tax jurisdictions intend to further limit the permissible uses of exchanged CbC reports to assessing high-level transfer pricing and other tax risks and, where appropriate, for economic and statistical analysis.

    Prior to entering into an information exchange agreement with another tax jurisdiction, the Treasury Department and the IRS closely review the tax jurisdiction's legal framework for maintaining confidentiality of taxpayer information and its track record of complying with that legal framework. In order to conclude an information exchange agreement with another tax jurisdiction, the Treasury Department and the IRS must be satisfied that the tax jurisdiction has the necessary legal safeguards in place to protect exchanged information, such protections are enforced, and adequate penalties apply to any breach of that confidentiality. Moreover, even when these conditions have been met and an information exchange agreement is in effect, the U.S. competent authority will not enter into a reciprocal automatic exchange of information relationship with a tax jurisdiction unless it has reviewed the tax jurisdiction's policies and procedures regarding confidentiality protections and has determined that such an exchange relationship is appropriate.

    If the United States determines that a tax jurisdiction is not in compliance with confidentiality requirements, data safeguards, and the appropriate use standards provided for under the information exchange agreement or the competent authority arrangement, the United States will pause automatic exchange of CbC reports with that tax jurisdiction until such time as the United States is satisfied that the tax jurisdiction is meeting its obligations under the applicable information exchange or competent authority agreement or arrangement.

    Explanation of Provisions 1. U.S. Persons Required To File Form XXXX, Country-by-Country Report

    The proposed regulations generally require a U.S. business entity that is the ultimate parent entity of a U.S. MNE group to file Form XXXX, Country-by-Country Report. However, proposed § 1.6038-4(j) provides an exception from filing by a U.S. MNE group for an annual accounting period if the U.S. MNE group had revenues of less than $850,000,000 for the preceding annual accounting period. Generally, an ultimate parent entity of a U.S. MNE group is a U.S. business entity that controls a group of business entities, at least one of which is organized or tax resident outside of the United States, that are required to consolidate their accounts for financial reporting purposes under U.S. generally accepted accounting principles (GAAP), or that would be required to consolidate their accounts if equity interests in the U.S. business entity were publicly traded on a U.S. securities exchange. For purposes of the proposed regulations, the term business entity means a person as defined in section 7701(a) that is not an individual, as well as a permanent establishment that prepares financial statements separate from those of its owner for financial reporting, regulatory, tax reporting, or internal management control purposes.

    Under proposed § 1.6038-4(b)(6), a business entity generally is considered resident in a tax jurisdiction if, under the laws of that tax jurisdiction, the business entity is liable to tax therein based on place of management, place of organization, or another similar criterion. However, a business entity will not be considered resident in a tax jurisdiction if it is liable to tax in such jurisdiction solely with respect to income from sources in such jurisdiction, or capital situated in such jurisdiction. The proposed regulations also provide rules for determining the tax jurisdiction of residence of a business entity that is resident in more than one tax jurisdiction or that is a permanent establishment.

    Proposed § 1.6038-4(b)(4) defines a U.S. MNE group as a group of business entities, including the U.S. business entity that is the ultimate parent entity, that are required to consolidate their accounts under U.S. GAAP, or would be required to consolidate their accounts if equity interests in the ultimate parent entity were publicly traded on a U.S. securities exchange. Generally, under U.S. GAAP, if an entity owns a majority voting interest in another legal entity, the majority owner must combine the financial statements of the majority-owned entity with its own financial statements in consolidated financial statements. Financial Accounting Standards Board, Accounting Standards Codification 810-10-15, “Consolidation—Overall—Scope and Scope Exceptions.” A U.S. MNE group does not include business entities that are accounted for under the equity method (because those entities do not consolidate their accounts with the equity owner), notwithstanding that the equity owner's proportionate share of the business income of such entities is included in the equity owner's consolidated financial statements. The ultimate parent entity of a U.S. MNE group that is required to file Form XXXX, Country-by-Country Report, may be required to consolidate under U.S. GAAP one or more affiliated groups as defined in section 1504(a) that file a consolidated income tax return even though the ultimate parent entity is not an includible corporation as defined under section 1504(b) with respect to any of such consolidated groups. In such cases, the ultimate parent entity would report country-by-country information with respect to all such affiliated group entities (and any other business entities in the U.S. MNE group) on Form XXXX, Country-by-Country Report, and the parent corporations of the respective consolidated groups would not file a Form XXXX, Country-by-Country Report.

    The Treasury Department and the IRS request comments on whether additional guidance is needed for determining which U.S. persons must file Form XXXX, Country-by-Country Report, or which entities are considered constituent entities of the filer. Specifically, the Treasury Department and the IRS request comments on whether additional guidance on the definition of U.S. MNE group is necessary to address situations where U.S. GAAP or regulations governing securities publicly traded on a U.S. securities exchange (U.S. securities regulations) permit or require consolidated financial accounting for reasons other than majority ownership and situations, if any, where U.S. GAAP or U.S. securities regulations permit separate financial accounting of majority-owned enterprises. Additionally, consideration has been given to the possible need for an exception to filing some or all of the information required on Form XXXX, Country-by-Country Report, for national security reasons. Requests by a U.S. person otherwise subject to the requirements to file Form XXXX, Country-by-Country Report, for an exception would require the Treasury Department and affected U.S. persons to coordinate with other federal agencies, such as the Department of Defense, to determine whether such an exception is warranted. The Treasury Department and the IRS request comments with respect to the procedures that a U.S. person should be required to follow in order to demonstrate a national security reason to receive an exception from filing some or all of the information otherwise required by Form XXXX, Country-by-Country Report.

    Generally, a constituent entity will have a tax jurisdiction of residence as determined under proposed § 1.6038-4(b)(6). However, a business entity that is treated as a partnership in the tax jurisdiction in which it is organized and that does not own or create a permanent establishment in another tax jurisdiction generally will have no tax jurisdiction of residence under the definition in proposed § 1.6038-4(b)(6) (other than for purposes of determining the ultimate parent entity of a U.S. MNE group). In these cases, it is expected that the partners will report their share of the partnership's items in the partners' respective tax jurisdictions of residence in order to determine the aggregate amounts reported on Form XXXX, Country-by-Country Report, regardless of whether the partnership has elected to be treated as an association for U.S. federal tax purposes. The Treasury Department and the IRS continue to consider whether a different rule is needed in the case of entities that are not treated as fiscally transparent in the owner or owners' tax jurisdiction(s) of residence but are treated as fiscally transparent in the entity's country of organization. The Treasury Department and the IRS request comments on the treatment of such entities in the CbC Report. In the case of a permanent establishment owned or created by a business entity that is treated as a partnership in the tax jurisdiction in which it is organized, the tax jurisdiction of residence of the permanent establishment for purposes of Form XXXX, Country-by-Country Report, is the location of the permanent establishment regardless of whether the permanent establishment is treated as a permanent establishment of the partnership or of the partners of the partnership by the tax jurisdiction in which the permanent establishment is located.

    2. Information Required on Form XXXX, Country-by-Country Report A. Constituent Entity Information

    Proposed § 1.6038-4(d)(1) describes the information that Form XXXX, Country-by-Country Report, may require with respect to each constituent entity of the U.S. MNE group. Generally, each business entity of a U.S. MNE group is considered a separate constituent entity of that U.S. MNE group; however, the term constituent entity does not include a foreign corporation or foreign partnership for which the ultimate parent entity is not required to furnish information under section 6038(a), determined without regard to § 1.6038-2(j) and § 1.6038-3(c) (exceptions to information reporting for certain constructive owners and when more than one person otherwise would be required to submit the same information), or any permanent establishment of such foreign corporation or foreign partnership. For example, if none of the constituent entities owned by the ultimate parent entity directly, indirectly, or constructively owns enough stock in a foreign corporation to be considered a United States shareholder of a controlled foreign corporation, the foreign corporation is not a constituent entity. However, if the ultimate parent entity of a U.S. MNE group constructively owns more than 50 percent of the voting stock of a foreign corporation because a wholly-owned domestic subsidiary directly owns such stock and the domestic subsidiary reports information with respect to the foreign corporation pursuant to section 6038(a), the foreign corporation is a constituent entity of the U.S. MNE group notwithstanding that under § 1.6038-2(j)(2) the ultimate parent entity itself is not required to report information under section 6038(a). The IRS requests comments on whether additional guidance is needed regarding which business entities of a U.S. MNE group are considered constituent entities, particularly with respect to the exclusion of foreign corporations and partnerships for which an ultimate parent entity would not be required to furnish information under section 6038(a) without regard to §§ 1.6038-2(j) and 1.6038-3(c).

    The information required with respect to each constituent entity includes identification of the tax jurisdiction, if any, in which the constituent entity is resident for tax purposes, the tax jurisdiction in which the constituent entity is organized or incorporated (if different from the tax jurisdiction of residence), and the main business activity or activities of the constituent entity. The tax identification number of each constituent entity used by the tax administration in its jurisdiction of tax residence also will be reported on Form XXXX, Country-by-Country Report.

    B. Financial and Employee Information

    Proposed § 1.6038-4(d)(2) requires certain information to be reported for each tax jurisdiction in which one or more constituent entities of the MNE group is resident. The information for each tax jurisdiction must be presented on Form XXXX, Country-by-Country Report, as an aggregate of the requested information from all of the constituent entities that are resident in the tax jurisdiction. In addition, proposed § 1.6038-4(d)(3)(i) provides that the information must be reported, in the aggregate, for any constituent entity or entities of a U.S. MNE group that have no tax jurisdiction of residence.

    Specifically, the information required to be reported for each tax jurisdiction includes: (i) Revenues generated from transactions with other constituent entities of the U.S. MNE group; (ii) revenues not generated from transactions with other constituent entities of the U.S. MNE group; (iii) profit (or loss) before income tax; (iv) income tax paid on a cash basis to all tax jurisdictions, including any taxes withheld on payments received; (v) accrued tax expense recorded on taxable profits (or losses), reflecting only the operations in the relevant annual accounting period and excluding deferred taxes or provisions for uncertain tax positions; (vi) stated capital; (vii) accumulated earnings; (viii) number of employees on a full-time equivalent basis in the relevant tax jurisdiction; and (ix) net book value of tangible assets other than cash or cash equivalents.

    The Treasury Department and the IRS have sought to minimize deviations from the model template that was developed by G20 and OECD member countries based on extensive consultations with stakeholders. Nonetheless, the Treasury Department and the IRS understand that there may be areas where further clarification or refinement is warranted to take into account the purpose of these proposed regulations to collect relevant information for high-level risk assessment while minimizing the burdens imposed. For example, the report seeks information on the taxes paid or accrued by MNE groups and their constituent entities on taxable income earned in the relevant accounting period. The Treasury Department and the IRS specifically solicit comments on the manner in which the proposed regulations request that information. The Treasury Department and the IRS also request comments on whether any of the other items should be further refined or whether additional guidance is needed with respect to how to determine any of the items in proposed § 1.6038-4(d)(2)(i)-(ix).

    Proposed § 1.6038-4(d)(3)(iii) provides that the number of employees on a full-time equivalent basis may be determined as of the end of the accounting period, on the basis of average employment levels for the annual accounting period, or on any other reasonable basis, and that independent contractors that participate in the ordinary operating activities of a constituent entity may be considered employees of such constituent entity for this purpose. The number of full-time equivalent employees in a tax jurisdiction of residence should be determined by reference to the employees that perform their activities for the U.S. MNE group within such tax jurisdiction of residence. U.S. MNE groups should use a reasonable basis to determine the tax jurisdiction of residence for which to report employees that perform activities for the U.S. MNE group in more than one tax jurisdiction or in a tax jurisdiction in which none of the constituent entities of the U.S. MNE group is resident. For example, a reasonable basis may be to report a travelling employee as part of the home office jurisdiction, as part of the tax jurisdiction in which the travelling employee spends the majority of his or her time, or as a fraction of one full-time equivalent employee in multiple tax jurisdictions based on the employee's time spent working in those jurisdictions. The Treasury Department and the IRS request comments on whether guidance is needed regarding the treatment of other employment situations. The number of employees that a U.S. MNE group has in a particular tax jurisdiction should be determined on a consistent basis across entities, tax jurisdictions in which the U.S. MNE operates, and from year to year. It is not expected that the basis on which a U.S. MNE group determines the number of employees in a tax jurisdiction of residence will change from year to year. However, it is expected that Form XXXX, Country-by-Country Report, will provide a section for additional information that the ultimate parent entity of the U.S. MNE group will use to explain, among other things, any new approach adopted to determine the number of employees and why it was necessary or appropriate.

    Proposed § 1.6038-4(e)(2) provides that the financial information reported on Form XXXX, Country-by-Country Report, may be based on certified financial statements, books and records maintained with respect to each constituent entity, or records used for tax reporting purposes. It is not necessary to reconcile the revenue, profit, and tax reported in the aggregate or with respect to a specific tax jurisdiction on Form XXXX, Country-by-Country Report, to the consolidated financial statements of the U.S. MNE group or to the tax returns filed in any particular tax jurisdiction. Additionally, there is no need to make adjustments for differences in accounting principles applied from tax jurisdiction to tax jurisdiction. It is expected that Form XXXX, Country-by-Country Report, will include a section to provide additional information, including a brief description of the sources of data used in preparing the form, and, if a change is made in the source of data used from year to year, an explanation of the reasons for the change and its consequences. Permission to change the accounting principles, to make new or different adjustments for differences in accounting principles, or to change the source of data used in preparing Form XXXX, Country-by-Country Report, is not required.

    C. Template for Form XXXX, Country-by-Country Report

    The template on which Form XXXX, Country-by-Country Report, will be based is provided below.

    EP23DE15.005 3. Manner of Filing and Maintenance of Records for Form XXXX, Country-by-Country Report

    Proposed § 1.6038-4(f) requires that Form XXXX, Country-by-Country Report, be filed with the ultimate parent entity's timely-filed income tax return (with extensions). The proposed regulations do not require any U.S. business entity to provide notification that it is a constituent entity of a U.S. MNE group that is required to file a Form XXXX, Country-by-Country Report.

    While a U.S. business entity is not required to reconcile information reported on Form XXXX, Country-by-Country Report, with its financial statements or income tax returns, proposed § 1.6038-4(g) provides that a U.S. person required to file as an ultimate parent entity of a U.S. MNE group must maintain records to support the information provided on Form XXXX, Country-by-Country Report.

    Proposed Effective/Applicability Date

    These regulations are proposed to be applicable to taxable years of ultimate parent entities of US MNE groups that begin on or after the date of publication of the Treasury decision adopting these rules as final regulations in the Federal Register and that include annual accounting periods determined under section 6038(e)(4) of all foreign constituent entities and taxable years of all domestic constituent entities beginning on or after the date of publication of the Treasury decision adopting these rules as final regulations in the Federal Register.

    Special Analyses

    Certain IRS regulations, including this one, are exempt from the requirements of Executive Order 12866, as supplemented and reaffirmed by Executive Order 13563. Therefore, a regulatory impact assessment is not required. It also has been determined that section 553(b) and (d) of the Administrative Procedure Act (5 U.S.C. chapter 5) does not apply to these regulations.

    The IRS intends that the information collection requirements in these proposed regulations will be satisfied by submitting a new reporting form with an income tax return. The new reporting form has not yet been numbered and is referred to as Form XXXX, Country-by-Country Report, in this Preamble and the proposed regulations. For purposes of the Paperwork Reduction Act, the reporting burden associated with the collection of information in these proposed regulations will be reflected in the OMB Form 83-1, Paperwork Reduction Act Submission, associated with Form XXXX, Country-by-Country Report.

    It is hereby certified that this regulation will not have a significant economic impact on a substantial number of small entities within the meaning of section 601(6) of the Regulatory Flexibility Act (5 U.S.C. chapter 6). Accordingly, a regulatory flexibility analysis is not required. This certification is based on the fact that these regulations will only affect U.S. corporations, partnerships, and trusts that have foreign operations when the combined annual revenue of the business entities owned by the U.S. person meets or exceeds $850,000,000. Pursuant to section 7805(f), these regulations have been submitted to the Chief Counsel for Advocacy of the Small Business Administration for comment on their impact on small business.

    Comments and Requests for Public Hearing

    Before these proposed regulations are adopted as final regulations, consideration will be given to any comments that are submitted timely to the IRS as prescribed in this preamble under the “Addresses” heading. The Treasury Department and the IRS request comments on aspects of the proposed rules for which additional guidance is desired. All comments will be available at www.regulations.gov or upon request. A public hearing will be scheduled if requested in writing by any person that timely submits written comments. If a public hearing is scheduled, then notice of the date, time, and place for the public hearing will be published in the Federal Register.

    Drafting Information

    The principal author of these proposed regulations is Melinda E. Harvey of the Office of Associate Chief Counsel (International). However, other personnel from the IRS and the Department of the Treasury participated in their development.

    List of Subjects in 26 CFR Part 1

    Income taxes, Reporting and recordkeeping requirements.

    Proposed Amendments to the Regulations

    Accordingly, 26 CFR part 1 is proposed to be amended as follows:

    PART 1—INCOME TAXES Paragraph 1. The authority citation for part 1 is amended by adding the following entry in numerical order to read in part as follows: Authority:

    26 U.S.C. 7805 * * *

    Section 1.6038-4 also issued under 26 U.S.C. 6038.

    Par. 2. Section 1.6038-4 is added to read as follows:
    § 1.6038-4 Information returns required of certain United States persons with respect to such person's U.S. multinational enterprise group.

    (a) Requirement of return. Except as provided in paragraph (j) of this section, every United States person (U.S. person) that is an ultimate parent entity of a U.S. multinational enterprise (MNE) group as defined in paragraph (b)(1) of this section must make an annual return on Form XXXX, Country-by-Country Report, setting forth the information described in this section and any other information required by Form XXXX, Country-by-Country Report, with respect to each annual accounting period described in paragraph (c) of this section.

    (b) Definitions—(1) Ultimate parent entity of a U.S. MNE group. An ultimate parent entity of a U.S. MNE group is a U.S. business entity that:

    (i) Owns directly or indirectly a sufficient interest in one or more other business entities, at least one of which is organized or tax resident in a tax jurisdiction other than the United States, such that the U.S. business entity is required to consolidate the accounts of the other business entities with its own accounts under U.S. generally accepted accounting principles, or would be so required if equity interests in the U.S. business entity were publicly traded on a U.S. securities exchange; and

    (ii) Is not owned directly or indirectly by another business entity that consolidates the accounts of such U.S. business entity with its own accounts under generally accepted accounting principles in the other business entity's tax jurisdiction of residence, or would be so required if equity interests in the other business entity were traded on a public securities exchange in its tax jurisdiction of residence.

    (2) Business entity. For purposes of this section, a business entity is a person as defined in section 7701(a)(1) that is not an individual, and includes any entity that has a single owner and that is disregarded as a separate entity from its owner under § 301.7701-3 of this chapter. Also for purposes of this section, the term business entity includes a business establishment in a jurisdiction that is treated as a permanent establishment under an income tax convention to which that jurisdiction is a party or that would be treated as a permanent establishment under the Organisation for Economic Co-operation and Development (OECD) Model Tax Convention on Income and on Capital 2014 and that prepares financial statements separate from those of its owner for financial reporting, regulatory, tax reporting, or internal management control purposes.

    (3) U.S. business entity. A U.S. business entity is a business entity that is organized or has its tax jurisdiction of residence in the United States.

    (4) U.S. MNE group. A U.S. MNE group comprises the ultimate parent entity of a U.S. MNE group as defined in paragraph (b)(1) of this section and all of the business entities required to consolidate their accounts with the ultimate parent entity's accounts under U.S. generally accepted accounting principles, or that would be so required if equity interests in the ultimate parent entity were publicly traded on a U.S. securities exchange, regardless of whether any such business entities could be excluded from consolidation solely on size or materiality grounds.

    (5) Constituent entity. With respect to a U.S. MNE group, a constituent entity is any separate business entity of such U.S. MNE group, except that the term constituent entity does not include a foreign corporation or foreign partnership for which the ultimate parent entity is not required to furnish information under section 6038(a) (determined without regard to § 1.6038-2(j) and § 1.6038-3(c)) or any permanent establishment of such foreign corporation or foreign partnership.

    (6) Tax jurisdiction of residence. For purposes of this section, a tax jurisdiction is a country or a jurisdiction that is not a country but that has fiscal autonomy. A business entity is considered a resident in a tax jurisdiction if, under the laws of that tax jurisdiction, the business entity is liable to tax therein based on place of management, place of organization, or another similar criterion. However, a business entity will not be considered a resident in a tax jurisdiction if such business entity is liable to tax in such tax jurisdiction solely with respect to income from sources in such tax jurisdiction, or capital situated in such tax jurisdiction. If a business entity is resident in more than one tax jurisdiction, then the applicable income tax convention rules, if any, should be applied to determine the business entity's tax jurisdiction of residence. If a business entity is resident in more than one tax jurisdiction and no applicable income tax convention exists between those tax jurisdictions, or if the applicable income tax convention provides that the determination of residence is based on a determination by the competent authorities of the relevant tax jurisdictions and no such determination has been made, the business entity's tax jurisdiction of residence is the tax jurisdiction of the business entity's place of effective management determined in accordance with Article 4 of the OECD Model Tax Convention on Income and on Capital 2014. The tax jurisdiction of residence of a permanent establishment is the jurisdiction in which the permanent establishment is located. If a business entity does not have a tax jurisdiction of residence, then solely for purposes of paragraph (b)(1) of this section, the tax jurisdiction of residence is the business entity's country of organization.

    (7) Applicable financial statements. An applicable financial statement is a certified audited financial statement that is accompanied by a report of an independent certified public accountant or similarly qualified independent professional that is used for purposes of reporting to shareholders, partners, or similar persons; for purposes of reporting to creditors in connection with securing or maintaining financing; or for any other substantial non-tax purpose.

    (c) Period covered by return. The information required under paragraph (d) of this section with respect to a U.S. MNE group must be furnished for the annual accounting period with respect to which the ultimate parent entity prepares its applicable financial statements ending with or within the ultimate parent entity's taxable year for which the Form XXXX, Country-by-Country Report, is filed. However, if the ultimate parent entity does not prepare applicable financial statements that consolidate the accounts of all constituent entities, the ultimate parent entity may provide the information required under paragraph (d) of this section based on applicable financial statements of constituent entities for their accounting period or periods that end with or within the ultimate parent entity's taxable year.

    (d) Contents of return—(1) Constituent entity information. The return on Form XXXX, Country-by-Country Report, must contain so much of the following information with respect to each constituent entity, and in such form or manner, as the form prescribes:

    (i) The tax jurisdiction, if any, in which the constituent entity is resident for tax purposes;

    (ii) The tax jurisdiction in which the constituent entity is organized or incorporated (if different from the tax jurisdiction of residence);

    (iii) The tax identification number, if any, used for the constituent entity by the tax administration of the constituent entity's tax jurisdiction of residence; and

    (iv) The main business activity or activities of the constituent entity.

    (2) Tax jurisdiction of residence information. The return on Form XXXX, Country-by-Country Report, will contain so much of the following information with respect to each tax jurisdiction in which one or more constituent entities of a U.S. MNE group is resident, and in such form or manner, as the form prescribes:

    (i) Revenues generated from transactions with other constituent entities;

    (ii) Revenues not generated from transactions with other constituent entities;

    (iii) Profit or loss before income tax;

    (iv) Total income tax paid on a cash basis to all tax jurisdictions, and any taxes withheld on payments received by the constituent entities;

    (v) Total accrued tax expense recorded on taxable profits or losses, reflecting only operations in the relevant annual accounting period and excluding deferred taxes or provisions for uncertain tax liabilities;

    (vi) Stated capital of all the constituent entities, except that the stated capital of a permanent establishment must be reported by the legal entity of which it is a permanent establishment unless there is a defined capital requirement in the permanent establishment tax jurisdiction for regulatory purposes;

    (vii) Total accumulated earnings, except that accumulated earnings of a permanent establishment must be reported by the legal entity of which it is a permanent establishment;

    (viii) Total number of employees on a full-time equivalent basis in the relevant tax jurisdiction; and

    (ix) Net book value of tangible assets other than cash or cash equivalents.

    (3) Special rules—(i) Constituent entity with no tax jurisdiction of residence. The information listed in paragraph (d)(2) of this section also must be provided, in the aggregate, for any constituent entity or entities that have no tax jurisdiction of residence.

    (ii) Definition of revenue. For purposes of this section, the term revenue includes all amounts of revenue, including revenue from sales of inventory and property, services, royalties, interest, and premiums. The term revenue does not include payments received from other constituent entities that are treated as dividends in the payor's tax jurisdiction of residence.

    (iii) Number of employees. For purposes of this section, the number of employees on a full-time equivalent basis may be reported as of the end of the accounting period, on the basis of average employment levels for the annual accounting period, or on any other reasonable basis consistently applied across tax jurisdictions and from year to year. Independent contractors participating in the ordinary operating activities of a constituent entity may be reported as employees of such constituent entity. Reasonable rounding or approximation of the number of employees is permissible, provided that such rounding or approximation does not materially distort the relative distribution of employees across the various tax jurisdictions. Consistent approaches should be applied from year to year and across entities.

    (iv) Income tax paid and accrued tax expense of permanent establishment. In the case of a constituent entity that is a permanent establishment, the amount of income tax paid and the amount of accrued tax expense referred to in paragraphs (d)(2)(iv) and (v) of this section should not include the income tax paid or tax expense accrued by the business entity of which the permanent establishment would be a part but for the second sentence of paragraph (b)(2) of this section in that business entity's tax jurisdiction of residence on the income derived by the permanent establishment.

    (v) Certain transportation income. If a constituent entity of a U.S. MNE group derives income from international transportation or transportation in inland waterways that is covered by income tax convention provisions that are specific to such income and under which the taxing rights on such income are allocated exclusively to one tax jurisdiction, then the U.S. MNE group should report the information required under paragraph (d)(2) of this section with respect to such income for the tax jurisdiction to which the relevant income tax convention provisions allocate these taxing rights.

    (e) Reporting of financial amounts.—(1) Reporting in U.S. dollars required. All amounts furnished under paragraph (d)(2) of this section, other than paragraph (d)(2)(viii) of this section, must be expressed in U.S. dollars. If an exchange rate is used other than in accordance with U.S. generally accepted accounting principles for conversion to U.S. dollars, the exchange rate must be indicated.

    (2) Sources of financial amounts. All amounts furnished under paragraph (d)(2) of this section, other than paragraph (d)(2)(viii) of this section, should be based on applicable financial statements, books and records maintained with respect to the constituent entity, or records used for tax reporting purposes.

    (f) Time and manner for filing. Returns on Form XXXX, Country-by-Country Report, required under paragraph (a) of this section for a taxable year will be filed with the ultimate parent entity's income tax return for the taxable year on or before the due date (including extensions) for filing that person's income tax return.

    (g) Maintenance of records. The U.S. person filing Form XXXX, Country-by-Country Report, as an ultimate parent entity of a U.S. MNE group must maintain records to support the information provided on Form XXXX, Country-by-Country Report. However, the U.S. person is not required to have or maintain records that reconcile the amounts provided on Form XXXX, Country-by-Country Report, with the tax returns of any tax jurisdiction or applicable financial statements.

    (h) Exceptions to furnishing information. A U.S. person that is an ultimate parent entity of a U.S. MNE group is not required to report information under this section for an annual accounting period described in paragraph (c) of this section if the annual revenue of the U.S. MNE group for the immediately preceding annual accounting period was less than $850,000,000.

    (j) Effective/applicability dates. The rules of this section apply to taxable years of ultimate parent entities of U.S. MNE groups that begin on or after the date of publication of the Treasury decision adopting these rules as final regulations in the Federal Register and that include annual accounting periods determined under section 6038(e)(4) of all foreign constituent entities and taxable years of all domestic constituent entities beginning on or after the date of publication of the Treasury decision adopting these rules as final regulations in the Federal Register.

    John Dalrymple, Deputy Commissioner for Services and Enforcement.
    [FR Doc. 2015-32145 Filed 12-21-15; 4:15 pm] BILLING CODE 4830-01-P
    ENVIRONMENTAL PROTECTION AGENCY 40 CFR Part 171 [EPA-HQ-OPP-2011-0183; FRL-9940-59] RIN 2070-AJ20 Pesticides; Certification of Pesticide Applicators; Second Extension of the Comment Period AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Proposed rule; extension of comment period.

    SUMMARY:

    EPA issued a proposed rule in the Federal Register of August 24, 2015, concerning certification of applicators of restricted use pesticides. This document extends the comment period to January 22, 2016. The comment period is being extended to provide additional time for commenters to prepare their responses.

    DATES:

    The comment period for the proposed rule published August 24, 2015, at 80 FR 51356, is extended. Comments, identified by docket identification (ID) number EPA-HQ-OPP-2011-0183, must be received on or before January 22, 2016.

    ADDRESSES:

    Follow the detailed instructions provided under ADDRESSES in the Federal Register document of August 24, 2015 (80 FR 51356) (FRL-9931-83).

    FOR FURTHER INFORMATION CONTACT:

    Michelle Arling, Field and External Affairs Division (7506P), Office of Pesticide Programs, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460; telephone number: (703) 308-5891; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    This document extends the public comment period established in the Federal Register document of November 18, 2015 (80 FR 72029) (FRL-9936-82), which extended the comment period originally set in the Federal Register document of August 24, 2015. In the November 18, 2015 document, comments were required to be submitted by December 23, 2015. EPA is hereby extending the comment period to January 22, 2016.

    To submit comments, or access the docket, please follow the detailed instructions provided under ADDRESSES in the Federal Register document of August 24, 2015. If you have questions, consult the person listed under FOR FURTHER INFORMATION CONTACT.

    List of Subjects in 40 CFR Part 171

    Environmental protection, Administrative practice and procedure, Certified applicator, Commercial applicator, Indian Country, Indian Tribes, Noncertified applicator, Pesticides and pests, Private applicator, Reporting and recordkeeping requirements, Restricted use pesticides.

    Dated: December 21, 2015. Oscar Morales, Acting Assistant Administrator, Office of Chemical Safety and Pollution Prevention.
    [FR Doc. 2015-32457 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Office of Inspector General 42 CFR Part 1001 Solicitation of New Safe Harbors and Special Fraud Alerts AGENCY:

    Office of Inspector General (OIG), HHS.

    ACTION:

    Notice of intent to develop regulations.

    SUMMARY:

    In accordance with section 205 of the Health Insurance Portability and Accountability Act of 1996 (HIPAA), this annual document solicits proposals and recommendations for developing new, and modifying existing, safe harbor provisions under the Federal anti-kickback statute (section 1128B(b) of the Social Security Act), as well as developing new OIG Special Fraud Alerts.

    DATES:

    To ensure consideration, public comments must be delivered to the address provided below by no later than 5 p.m. on February 22, 2016.

    ADDRESSES:

    In commenting, please refer to file code OIG-124-N. Because of staff and resource limitations, we cannot accept comments by facsimile (fax) transmission.

    You may submit comments in one of three ways (no duplicates, please):

    1. Electronically. You may submit electronic comments on specific recommendations and proposals through the Federal eRulemaking Portal at http://www.regulations.gov.

    2. By regular, express, or overnight mail. You may send written comments to the following address: Patrice Drew, Office of Inspector General, Regulatory Affairs, Department of Health and Human Services, Attention: OIG-124-N, Room 5541C, Cohen Building, 330 Independence Avenue SW., Washington, DC 20201. Please allow sufficient time for mailed comments to be received before the close of the comment period.

    3. By hand or courier. If you prefer, you may deliver, by hand or courier, your written comments before the close of the comment period to Patrice Drew, Office of Inspector General, Department of Health and Human Services, Cohen Building, Room 5541C, 330 Independence Avenue SW., Washington, DC 20201. Because access to the interior of the Cohen Building is not readily available to persons without Federal Government identification, commenters are encouraged to schedule their delivery with one of our staff members at (202) 619-1368.

    For information on viewing public comments, please see the SUPPLEMENTARY INFORMATION section.

    FOR FURTHER INFORMATION CONTACT:

    Patrice Drew, Regulatory Affairs Liaison, Office of Inspector General, (202) 619-1368.

    SUPPLEMENTARY INFORMATION:

    Submitting Comments: We welcome comments from the public on recommendations for developing new or revised safe harbors and Special Fraud Alerts. Please assist us by referencing the file code OIG-124-N.

    Inspection of Public Comments: All comments received before the end of the comment period are available for viewing by the public. All comments will be posted on http://www.regulations.gov after the closing of the comment period. Comments received timely will also be available for public inspection as they are received at Office of Inspector General, Department of Health and Human Services, Cohen Building, 330 Independence Avenue SW., Washington, DC 20201, Monday through Friday from 10 a.m. to 5 p.m. To schedule an appointment to view public comments, phone (202) 619-1368.

    I. Background A. OIG Safe Harbor Provisions

    Section 1128B(b) of the Social Security Act (the Act) (42 U.S.C. 1320a-7b(b)) provides criminal penalties for individuals or entities that knowingly and willfully offer, pay, solicit, or receive remuneration to induce or reward business reimbursable under the Federal health care programs. The offense is classified as a felony and is punishable by fines of up to $25,000 and imprisonment for up to 5 years. OIG may also impose civil money penalties, in accordance with section 1128A(a)(7) of the Act (42 U.S.C. 1320a-7a(a)(7)), or exclusion from the Federal health care programs, in accordance with section 1128(b)(7) of the Act (42 U.S.C. 1320a-7(b)(7)).

    Because the statute, on its face, is so broad, concern has been expressed for many years that some relatively innocuous commercial arrangements may be subject to criminal prosecution or administrative sanction. In response to the above concern, section 14 of the Medicare and Medicaid Patient and Program Protection Act of 1987, Public Law 100-93 section 14, the Act, section 1128B(b), 42 U.S.C. 1320a-7b(b), specifically required the development and promulgation of regulations, the so-called “safe harbor” provisions, specifying various payment and business practices that, although potentially capable of inducing referrals of business reimbursable under the Federal health care programs, would not be treated as criminal offenses under the anti-kickback statute and would not serve as a basis for administrative sanctions. OIG safe harbor provisions have been developed “to limit the reach of the statute somewhat by permitting certain non-abusive arrangements, while encouraging beneficial and innocuous arrangements” (56 FR 35952, July 29, 1991). Health care providers and others may voluntarily seek to comply with these provisions so that they have the assurance that their business practices will not be subject to liability under the anti-kickback statute or related administrative authorities. The OIG safe harbor regulations are found at 42 CFR part 1001.

    B. OIG Special Fraud Alerts

    OIG has also periodically issued Special Fraud Alerts to give continuing guidance to health care providers with respect to practices OIG finds potentially fraudulent or abusive. The Special Fraud Alerts encourage industry compliance by giving providers guidance that can be applied to their own practices. OIG Special Fraud Alerts are intended for extensive distribution directly to the health care provider community, as well as to those charged with administering the Federal health care programs.

    In developing Special Fraud Alerts, OIG has relied on a number of sources and has consulted directly with experts in the subject field, including those within OIG, other agencies of the Department, other Federal and State agencies, and those in the health care industry.

    C. Section 205 of the Health Insurance Portability and Accountability Act of 1996

    Section 205 of the Health Insurance Portability and Accountability Act of 1996 (HIPAA), Public Law 104-191 section 205, the Act, section 1128D, 42 U.S.C. 1320a-7d, requires the Department to develop and publish an annual document in the Federal Register formally soliciting proposals for modifying existing safe harbors to the anti-kickback statute and for developing new safe harbors and Special Fraud Alerts.

    In developing safe harbors for a criminal statute, OIG is required to thoroughly review the range of factual circumstances that may fall within the proposed safe harbor subject area so as to uncover potential opportunities for fraud and abuse. Only then can OIG determine, in consultation with the Department of Justice, whether it can effectively develop regulatory limitations and controls that will permit beneficial and innocuous arrangements within a subject area while, at the same time, protecting the Federal health care programs and their beneficiaries from abusive practices.

    II. Solicitation of Additional New Recommendations and Proposals

    In accordance with the requirements of section 205 of HIPAA, OIG last published a Federal Register solicitation notice for developing new safe harbors and Special Fraud Alerts on December 30, 2014 (79 FR 78376). As required under section 205, a status report of the public comments received in response to that document is set forth in Appendix F of OIG's Fall 2015 Semiannual Report.1 OIG is not seeking additional public comment on the proposals listed in Appendix F at this time. Rather, this document seeks additional recommendations regarding the development of new or modified safe harbor regulations and new Special Fraud Alerts beyond those summarized in Appendix F.

    1 The OIG Semiannual Report to Congress can be accessed through the OIG Web site at http://oig.hhs.gov/publications/semiannual.asp.

    A detailed explanation of justifications for, or empirical data supporting, a suggestion for a safe harbor or Special Fraud Alert would be helpful and should, if possible, be included in any response to this solicitation.

    A. Criteria for Modifying and Establishing Safe Harbor Provisions

    In accordance with section 205 of HIPAA, we will consider a number of factors in reviewing proposals for new or modified safe harbor provisions, such as the extent to which the proposals would affect an increase or decrease in:

    • Access to health care services,

    • the quality of health care services,

    • patient freedom of choice among health care providers,

    • competition among health care providers,

    • the cost to Federal health care programs,

    • the potential overutilization of health care services, and

    • the ability of health care facilities to provide services in medically underserved areas or to medically underserved populations.

    In addition, we will also consider other factors, including, for example, the existence (or nonexistence) of any potential financial benefit to health care professionals or providers that may take into account their decisions whether to (1) order a health care item or service or (2) arrange for a referral of health care items or services to a particular practitioner or provider.

    B. Criteria for Developing Special Fraud Alerts

    In determining whether to issue additional Special Fraud Alerts, we will consider whether, and to what extent, the practices that would be identified in a new Special Fraud Alert may result in any of the consequences set forth above, as well as the volume and frequency of the conduct that would be identified in the Special Fraud Alert.

    Dated: December 16, 2015. Daniel R. Levinson, Inspector General.
    [FR Doc. 2015-32267 Filed 12-22-15; 8:45 am] BILLING CODE 4152-01-P
    DEPARTMENT OF THE INTERIOR Fish and Wildlife Service 50 CFR Part 17 [Docket No. FWS-R8-ES-2014-0007;FXES11130900000-156-FF09E42000] RIN 1018-AY82 Endangered and Threatened Wildlife and Plants; Withdrawal of Proposed Rule To Reclassify the Arroyo Toad as Threatened AGENCY:

    Fish and Wildlife Service, Interior.

    ACTION:

    Proposed rule; withdrawal.

    SUMMARY:

    We, the U.S. Fish and Wildlife Service (Service), withdraw the proposed rule to reclassify the arroyo toad (Anaxyrus californicus) as threatened under the Endangered Species Act of 1973, as amended (Act). This withdrawal is based on our conclusion that the types of threats to the arroyo toad remain the same as at the time of listing and are ongoing, and new threats have been identified. Some conservation efforts are ongoing in most populations to help manage and reduce impacts to arroyo toads from many ongoing threats; however, the species has not yet responded to an extent that would allow a change in listing status. The intent of the reclassification criteria in the recovery plan (Service 1999) has not been met. We have therefore determined that reclassification of this species is not appropriate at this time.

    DATES:

    The March 27, 2014 (79 FR 17106), proposed rule to reclassify the arroyo toad as threatened is withdrawn as of December 23, 2015.

    ADDRESSES:

    This withdrawal, comments on our March 27, 2014, proposed rule (79 FR 17106), and supplementary documents are available on the Internet at http://www.regulations.gov at Docket No. FWS-R8-ES-2014-0007. Comments and materials received, as well as supporting documentation used in the preparation of this withdrawal, are also available for public inspection, by appointment, during normal business hours at: U.S. Fish and Wildlife Service, Ventura Fish and Wildlife Office, 2493 Portola Road, Suite B, Ventura, CA 93003; telephone 805-644-1766; or facsimile 805-644-3958.

    FOR FURTHER INFORMATION CONTACT:

    Stephen P. Henry, Field Supervisor, Ventura Fish and Wildlife Office (see ADDRESSES). If you use a telecommunications device for the deaf (TDD), call the Federal Information Relay Service (FIRS) at 800-877-8339.

    SUPPLEMENTARY INFORMATION: Previous Federal Actions

    Please refer to the proposed reclassification rule for the arroyo toad (79 FR 17106; March 27, 2014) for a detailed description of the Federal actions concerning this species that occurred prior to publication of the proposed reclassification rule. We accepted submission of new information and comments on the proposed reclassification for a 60-day comment period, ending May 27, 2014. In order to ensure that the public had an adequate opportunity to review and comment on our proposed rule, we reopened the comment period for an additional 30 days on October 17, 2014 (79 FR 62408).

    Background

    A scientific analysis was completed and presented in detail within the arroyo toad species report (Service 2014, entire), which was available on http://www.regulations.gov at Docket Number FWS-R8-ES-2014-0007 after the publication of the proposed reclassification. The species report was updated to include the information we received from public and peer review comments, and the final species report (Service 2015, entire) is available at http://www.regulations.gov at Docket Number FWS-R8-ES-2014-0007. The species report was prepared by Service biologists to provide thorough discussion of the species' ecology, biological needs, and an analysis of the threats that may be impacting the species. The species report includes discussion of the species' life history, taxonomy, habitat requirements, range, distribution, abundance, threats, and progress towards recovery. This detailed information is summarized in the following paragraphs of this Background section and the Summary of Factors Affecting the Species section.

    Arroyo toads are found in low gradient, medium-to-large streams and rivers with intermittent and perennial flow in coastal and desert drainages in central and southern California, and Baja California, Mexico. Arroyo toads occupy aquatic, riparian, and upland habitats in the remaining suitable drainages within its range. Arroyo toads are breeding habitat specialists that need slow-moving streams that are composed of sandy soils with sandy streamside terraces (Sweet 1992, pp. 23-28). Reproduction is dependent upon the availability of very shallow, still, or low-flow pools in which breeding, egg-laying, and tadpole development occur. Suitable habitat for arroyo toads is created and maintained by periodic flooding and scouring that modify stream channels, redistribute channel sediments, and alter pool location and form. These habitat requirements are largely dependent upon natural hydrological cycles and scouring events (Madden-Smith et al. 2003, p. 3).

    Arroyo toads were once relatively abundant in coastal central and southern California. Arroyo toads historically were known to occur in coastal drainages in southern California from the upper Salinas River system in Monterey and San Luis Obispo Counties; south through the Santa Maria and Santa Ynez River basins in Santa Barbara County; the Santa Clara River basin in Ventura County; the Los Angeles River basin in Los Angeles County; the coastal drainages of Orange, Riverside, and San Diego Counties; and south to the Arroyo San Simeon system in Baja California, México (Sweet 1992, p. 18; Service 1999, p. 12). Jennings and Hayes (1994, p. 57) are most commonly cited as documenting a decline of 76 percent of arroyo toad populations throughout the species' range due to loss of habitat and hydrological alterations to stream systems as a result of dam construction and flood control. This 76 percent decline was based on studies done in the early 1990s by Sam Sweet (Jennings and Hayes 1994, p. 57) that addressed the natural history and status of arroyo toad populations on a portion of the species' range on the Los Padres National Forest.

    Currently, arroyo toads are limited to isolated populations found primarily in the headwaters of coastal streams along the central and southern coast of California and southward to Rio Santa Maria near San Quintin in northwestern Baja California, México (Lovich 2009, p. 62). Arroyo toads are still extant within the range they occupied historically and at the time of listing, but new data indicate that the species has continued to decline in numbers and in area occupied within its current range (Hancock 2007-2014, entire; Hollingsworth in litt. 2014; USGS in litt. 2014; Sweet 2015, pers. comm.; USGS 2015, pers. comm.). Overall, we recognize 25 river basins in the United States and an additional 10 river basins in Baja California, Mexico, as containing at least one extant population of arroyo toads (Service 2015, Table 1).

    A thorough review of the taxonomy, life history, and ecology of the arroyo toad is presented in the final species report (Service 2015) (the species report and other materials relating to this withdrawal can be found on http://www.regulations.gov at Docket Number FWS-R8-ES-2014-0007).

    Summary of Basis for This Withdrawal

    Based upon our review of the public comments, agency comments, peer review comments, and new relevant information that became available since the March 27, 2014, publication of the reclassification proposed rule (79 FR 17106), we reevaluated our proposed rule. Other than minor clarifications and incorporation of additional information on the species' biology and populations, this determination differs from the proposal in the following ways:

    (1) As in the proposed rule, we find that the types of threats to arroyo toads remain the same as at the time of listing and are ongoing; in addition, new threats have been identified. The threats of urbanization, dams and water diversions, introduced predators, and drought have current and ongoing, high impacts to arroyo toads and their habitat. New threats include invasive, nonnative plants and effects of climate change. Some conservation efforts are ongoing in most populations to help manage and reduce impacts to arroyo toads from many ongoing threats. However, we have now determined that the best available scientific data do not currently support a determination that the species has responded to conservation actions such that a change in listing status is warranted (see numbers (2) and (3), below).

    (2) Based on our evaluation of peer review and public comments and on additional population data received during the comment periods, we have determined that that the intent of the reclassification criteria in the recovery plan (Service 1999) has not been met. The downlisting recovery criteria state that for arroyo toads to be reclassified to threatened, management plans must have been approved and implemented on federally managed lands, and at least 20 self-sustaining metapopulations or populations at specified locations on Federal lands must be maintained. At the time of our proposed reclassification rule, as well as currently, there were no long-term population trend data available that demonstrate that arroyo toad populations have stabilized or are increasing. However, the Service is required by section 4(b)(1) of the Act (16 U.S.C. 1531 et seq.) to make determinations regarding the status of a species solely on the basis of the best scientific and commercial data available. We must make a determination based on the available information even when data that are lacking would be more desirable. In other words, we cannot delay or decline to make a determination because we lack data that would be more ideal. In the March 27, 2014, proposed rule, we stated that current available information indicates that arroyo toads are persisting or are presumed to be persisting on Federal lands in 17 river basin occurrences and 5 additional occurrences on non-Federal lands, for a total of 22 extant or presumed extant occurrences in California. Because we lacked long-term population trend data, this constituted the best available information on the status of arroyo toad populations. As the only population data available, we used this information as a proxy measure in attempting to determine whether populations were stable or increasing. We stated that this information supported our conclusion that the occurrences are self-sustaining (79 FR 17106; March 27, 2014), and, therefore, that the intent of the criteria identified in the arroyo toad recovery plan for downlisting had been met.

    Since we published the proposed rule to downlist the arroyo toad, however, we have received additional information through the peer review and public comment process that refutes our finding that the intent of the recovery criteria has been met. First, we reevaluated our use of extant or presumed extant populations as a proxy for self-sustaining populations. While these kind of data do indicate that some level of reproduction and recruitment is occurring, we now agree with commenters that these data cannot be used to infer that arroyo toad populations are self-sustaining in the long term, and we conclude it is scientifically inaccurate to do so. Self-sustaining is clearly defined in the recovery plan as populations that have stabilized or are increasing. No long-term population trend data for arroyo toads demonstrate that populations have stabilized or are increasing anywhere within the species' range. Second, although arroyo toads are still persisting within the range they occupied historically and at the time of listing, new data indicate that the species has continued to decline in numbers and in area occupied within its current range (Hancock 2007-2014, entire; Hollingsworth in litt. 2014; USGS in litt. 2014; Sweet 2015, pers. comm.; USGS 2015, pers. comm.). At least three occurrences in the Northern Recovery Unit (Salinas River Basin, Santa Ynez River Basin, and Santa Clara River Basin) (Hancock 2007-2014, entire; Sweet 2015, pers. comm.) and at least eight occurrences in the Southern Recovery Unit (Lower Santa Margarita River Basin, Upper San Luis Rey River Basin, Upper and Lower Santa Ysabel Creek Basins, Upper San Diego River Basin, Upper Sweetwater River Basin, and Upper and Lower Cottonwood Creek Basins) (USGS in litt. 2014; USGS 2015, pers. comm.) have shown recent declines.

    (3) Because no information indicates that populations have stabilized or are increasing, and new information suggests several occurrences are in decline, we have determined that downlisting the arroyo toad is not appropriate at this time. As a result, this document withdraws the proposed rule published on March 27, 2014 (79 FR 17106).

    Summary of Factors Affecting the Species

    Section 4 of the Act and its implementing regulations (50 CFR 424) set forth the procedures for listing species, reclassifying species, or removing species from listed status. “Species” is defined by the Act as including any species or subspecies of fish or wildlife or plants, and any distinct population segment of any species of vertebrate fish or wildlife which interbreeds when mature (16 U.S.C. 1532(16)). A species may be determined to be an endangered species or threatened species because of any one or a combination of the five factors described in section 4(a)(1) of the Act: (A) The present or threatened destruction, modification, or curtailment of its habitat or range; (B) overutilization for commercial, recreational, scientific, or educational purposes; (C) disease or predation; (D) the inadequacy of existing regulatory mechanisms; or (E) other natural or human made factors affecting its continued existence. A species may be reclassified on the same basis.

    Determining whether the status of a species has improved to the point that it can be downlisted or delisted requires consideration of whether the species is endangered or threatened because of the same five categories of threats specified in section 4(a)(1) of the Act. For species that are already listed as endangered species or threatened species, this analysis of threats is an evaluation of both the threats currently facing the species and the threats that are reasonably likely to affect the species in the foreseeable future following the delisting or downlisting and the removal or reduction of the Act's protections.

    A species is an “endangered species” for purposes of the Act if it is in danger of extinction throughout all or a significant portion of its range and is a “threatened species” if it is likely to become an endangered species within the foreseeable future throughout all or a significant portion of its range. The word “range” in the definitions of “endangered species” and “threatened species” refers to the range in which the species currently exists. For the purposes of this analysis, we first evaluate the status of the species throughout all its range; then, if we determine that the species is neither in danger of extinction nor likely to becomes so, we next consider whether the species is in danger of extinction or likely to become so in any significant portion of its range.

    A threats analysis for the arroyo toad is included in the final species report (Service 2015, entire) associated with this document (and available at http://www.regulations.gov under Docket No. FWS-R8-ES-2014-0007). All potential threats that are acting upon arroyo toads currently or in the future (and consistent with the five listing factors identified above) were evaluated and addressed in the final species report, and are summarized in the following paragraphs.

    At the time of listing, the primary threats to arroyo toads were urban development, agricultural conversion, operations of dams and water flow, roads and road maintenance, recreational activities, introduced predator species, and drought (59 FR 64859; December 16, 1994). Other threats identified in 1994 included livestock grazing, mining and prospecting, and alteration of the natural fire regime (59 FR 64859).

    Current and potential future threats to arroyo toads include urban development (Factors A and E), agriculture (Factors A and E), operation of dams and water diversions (Factor A), mining and prospecting (Factors A and E), livestock grazing (Factor A), roads and road maintenance (Factors A and E), recreation (Factors A and E), invasive, nonnative plants (Factor A), disease (Factor C), introduced predator species (Factor C), drought (Factor E), fire and fire suppression (Factors A and E), and climate change (Factor E).

    Please see the “Threats” section of the final species report for a thorough discussion of all potential and current threats (Service 2015, pp. 29-91). In the final species report, we use threat impact categories to reflect the magnitude to which arroyo toads are affected by the threat. Impact categories are: (1) High: Likely to have a major impact on local populations or habitat that rises to a species-level effect; (2) medium: Likely to have a moderate impact on local population numbers or habitat, but populations in other locations may not be impacted such that the effect does not rise to the species level; and (3) low: Likely to have minimal impacts on local population numbers or habitat such that the effect does not rise above the individual level. Timing is used to characterize the period of the available data and determine the general timeframe over which we can make reliable predictions about how threats will affect arroyo toads. In general, we have information about effects of threats on arroyo toads since time of listing, approximately 20 years ago. Therefore, the timeframe we are comfortable predicting into the future for most threats is also 20 years. The following sections provide a summary of the current and potential future threats that are impacting or may impact arroyo toads.

    Urban Development

    At the time of listing, habitat loss from development projects in riparian wetlands caused permanent losses of riparian habitats. Urban development was the most conspicuous factor in the decline of arroyo toads at the time of listing because the loss of arroyo toad breeding habitat was permanent. By the time the arroyo toad was listed in 1994, development and urban sprawl had already resulted in conversion to urban and suburban use of nearly 40 percent of the riparian areas along the coast from Ventura County to the Mexican border (CDFG 2005). The trend toward increasing urbanization in California continues to the present day.

    Existing urban development currently affects 25 out of 32 river basins (3 unknown) where arroyo toads are known to occur and has a serious effect on arroyo toads and their habitats. While this threat has been somewhat reduced at 10 occurrences, we categorize the threat of urban development as having a high level of impact to the species throughout its range. Decline in number of populations of arroyo toads has already occurred (Jennings and Hayes 1994, p. 57), and new data indicate that the species has continued to decline in numbers and in area occupied within its current range (Hancock 2007-2014, entire; Hollingsworth in litt. 2014; USGS in litt. 2014; Sweet 2015, pers. comm.; USGS 2015, pers. comm.). In addition, increases in human population and urban development pressures will, through time, continue to cause new loss of arroyo toad populations and reduce opportunities for conservation and enhancement of existing populations; they will also reduce the potential for reintroduction of the species, and likely further reduce the genetic variation found in this species (Lovich 2009, p. 91). While impacts from development have been reduced at 10 occurrences through current conservation measures, over the next 20 years urban development is expected to continue to have a high level of impact to arroyo toads.

    Agriculture

    At the time of listing, habitat loss from agricultural development projects in riparian wetlands also had caused permanent losses of riparian habitats. Agricultural development currently affects 20 out of 35 river basins where arroyo toads are known to occur and has a moderate effect on arroyo toads and their habitats. While this threat has been reduced at two occurrences, we categorize the threat of agriculture as having a medium level of impact to the species throughout its range. Because arroyo toads use both aquatic and terrestrial environments, they are impacted both by agricultural activities that subject their habitats to increased fragmentation and by decreased habitat quality from groundwater pumping, water diversions, and contaminated runoff. Additionally, arroyo toads are attracted to open areas of farm fields to find foraging and burrowing sites, and thus are vulnerable to being run over by farm equipment or trampled by field workers. Where chemicals are used, arroyo toads are exposed to residues that can collect in soils where they burrow or in pools where they breed. Overall, over the next 20 years, agriculture is expected to continue to have a medium level of impact to arroyo toads.

    Operation of Dams and Water Diversions

    At the time of listing, short- and long-term changes in river hydrology, including construction of dams and water diversions, were responsible for the loss of 40 percent of the estimated original range of the species, and nearly half of historical extirpations prior to listing are attributed to impacts from original dam construction and operation (Sweet 1992, pp. 4-5; Ramirez 2003, p. 7). These changes are a result of dam construction and operation because the original construction of a dam: (1) Effectively fragments a watershed by slowing rivers and blocking the natural flow of water and sediments; (2) inundates large areas of arroyo toad habitat; and (3) blocks in-stream movement of arroyo toads, which effectively isolates populations upstream and downstream of dams and may preclude recolonization of areas formerly occupied by arroyo toads (Campbell et al. 1996, p. 18).

    Dams and water diversions currently affect 19 out of 26 river basins (9 unknown) where arroyo toads are known to occur and have a serious effect on arroyo toads and their habitats. While this threat has been reduced at four occurrences, we categorize the threat of the operation of dams and water diversions as having a high level of impact to the species throughout its range. Dam construction results in the immediate destruction of habitat above the dam through inundation, destroying both arroyo toad breeding and upland habitats. Downstream habitat is eliminated by regulated stream flows that: Destroy sand bars used during the breeding season; reconfigure, and in some cases eliminate, suitable breeding pools; and disrupt clutch and larval development (Ramirez 2005, p. 2). The initial downstream effects of a dam will modify and degrade breeding habitat for arroyo toads, but in the long term will eventually eliminate it (Madden-Smith et al. 2005, p. 23). Impacts from unseasonal water releases have been minimized at three occurrences at the Santa Clara River Basin, Lower Sweetwater River Basin, and Lower Cottonwood Creek Basin, and have been partially minimized at the Upper San Diego River Basin occurrence. Although the threat is reduced in these areas, other impacts from dams and water diversions, such as reduction of sediments and nutrients, and increased desiccation, vegetation density, and presence of aquatic predators, still exist. Overall, over the next 20 years, operation of dams and water diversions are expected to continue to have a high level of impact to arroyo toads.

    Mining and Prospecting

    At the time of listing, habitat loss through recreational suction dredge mining for gold was considered an additional threat to the species. For example, in 1991, during the Memorial Day weekend, four small dredges operating on Piru Creek in the Los Padres National Forest produced sedimentation visible more than 0.8 miles (mi) (1 kilometer (km)) downstream and adversely affected 40,000 to 60,000 arroyo toad larvae. Subsequent surveys revealed an almost total loss of the species in this stream section; fewer than 100 larvae survived, and only four juvenile toads were located (Sweet 1992, pp. 180-187). Currently, the California Department of Fish and Wildlife has prohibited suction dredge mining in Class A streams; only one occurrence is located outside Class A streams in the United States (24 total occurrences).

    Mining and prospecting currently affect 8 out of 27 river basins (8 unknown) where arroyo toads are known to occur and have minimal impacts on local population numbers or habitat and their habitats. Therefore, we categorize this threat as having a low level of impact to the species throughout its range. Sand and gravel mining remain a threat at five occurrences in the United States and two occurrences in Baja California, Mexico, and gold prospecting is a threat at one occurrence in the United States. Overall, over the next 20 years, mining and prospecting are expected to continue to have a low level of impact to arroyo toads.

    Livestock Grazing

    At the time of listing, overgrazing caused mortality to arroyo toads if horses or cattle were allowed to graze in riparian areas. The effects of livestock grazing on arroyo toads included directly crushing individuals and burrows; trampling stream banks, resulting in soil compaction, loss or reduction in vegetative bank cover, stream bank collapse, and increased in-stream water temperatures from loss of shade; and excess sedimentation entering stream segments at crossings or other stream areas used by livestock for watering or grazing on riparian vegetation.

    Livestock grazing currently affects 20 out of 35 river basins where arroyo toads are known to occur and has a moderate effect on arroyo toads and their habitats. While this threat has been reduced at four occurrences, we categorize the threat of livestock grazing as having a medium level of impact to the species throughout its range. Due to their fragile nature, even occasional use of riparian corridors by cattle can cause harm to the riparian and aquatic habitats. Concentrated grazing by cattle will, over time, reduce or eliminate the under- and mid-story components of vegetation. Evidence of livestock overgrazing is seen in the lack of breeding pool habitat, sloughed and trampled stream-banks, and a stressed riparian plant community where desirable species such as sedges (Carex spp.) and young willows (Salix spp.) are becoming scarce and undesirable species such as tamarisk (Tamarix spp.) are increasing. Livestock grazing on Federal lands has been reduced to some extent through section 7 consultation and the addition of minimization measures to grazing allotment permits issued by Los Padres and Cleveland National Forests. Overall, over the next 20 years, livestock grazing is expected to continue to have a medium level of impact to arroyo toads.

    Roads and Road Maintenance

    At the time of listing, the use of heavy equipment in yearly reconstruction of roads and stream crossings in the National Forests had a significant and repeated impact to arroyo toads and their habitat. Conversion of streams and stream terraces to roads eliminates foraging and burrowing habitat for arroyo toads. Toads are crushed by equipment on the roads or when vehicles use the low water crossings during normal daytime project activities. For example, as described in the listing rule (59 FR 64859; December 16, 1994), grading in Mono Creek for Ogilvy Ranch Road destroyed habitat and likely killed individual toads; maintenance of the road continues to depress populations of toads in Mono Creek.

    Roads and road maintenance currently affect 30 out of 35 river basins where arroyo toads are known to occur and have a moderate effect on arroyo toads and their habitats. While this threat has been reduced at three occurrences, we categorize the threat of roads and road maintenance as having a medium level of impact to the species throughout its range. Overall, over the next 20 years, roads and road maintenance are expected to continue to have a medium level of impact to arroyo toads.

    Recreation

    At the time of listing, recreational activities in riparian wetlands had substantial negative effects on arroyo toad habitat and individuals. Streamside campgrounds in southern California National Forests were frequently located adjacent to arroyo toad habitat (Sweet 1992). With nearly 20 million people living within driving distance of the National Forests and other public lands in southern California, recreational access and its subsequent effects are an ongoing concern (CDFG 2005). Numerous studies have documented the effects of recreation on vegetation and soils, and document results of human trampling caused by hiking, camping, fishing, and nature study. Significantly fewer studies report the consequences of horse and bicycle riding or that of off-road vehicles (OHV) and snowmobiles (Cole and Landres 1995).

    Recreational activities are currently known to affect 22 out of 25 river basins (10 unknown) where arroyo toad are known to occur and have a moderate effect on arroyo toads and their habitats. While this threat has been reduced at six occurrences, we categorize this threat as having a medium level of impact to the species throughout its range. Many of the recreational activities described above may result in the loss and fragmentation of arroyo toad habitat. Roads, trails, OHV use, recreational facilities, and water impoundments can replace natural habitat, and this destruction can displace arroyo toad populations (Maxell and Hokit 1999, p. 2.15). The U.S. Forest Service (Forest Service) has been proactive in reducing or eliminating some of these threats on their lands. To help control recreational activities, the Forest Service has closed campgrounds seasonally or permanently, installed road and interpretive signs, erected barriers, re-routed trails and trailheads, and implemented seasonal road closures in six occurrences on Federal lands. However, impacts have not been reduced at the remaining recreational sites on National Forests. Overall, over the next 20 years, recreational activities are expected to continue to have a medium level of impact to arroyo toads.

    Invasive, Nonnative Plants

    At the time of listing, invasive, nonnative plants were not identified as a threat to arroyo toads. Since then, invasive, nonnative plants have had a negative effect on arroyo toads and their habitat. Nonnative plant species, particularly tamarisk and giant reed (Arundo donax), alter the natural hydrology of stream drainages by eliminating sandbars, breeding pools, and upland habitats.

    Invasive, nonnative plants are known to currently affect 16 out of 25 river basins (10 unknown) where arroyo toads are known to occur and have a moderate effect on arroyo toad habitats. While this threat has been reduced at six occurrences, we categorize the threat of invasive, nonnative plants as having a medium level of impact to the species throughout its range. Invasive, nonnative plants such as tamarisk and giant reed alter the natural hydrology and habitat features of watersheds occupied by arroyo toad. Large riparian corridors have historically acted as natural firebreaks in southern California because of their low-lying topography and relative absence of flammable fuels. However, the highly flammable tamarisk and giant reed have altered this situation and pose a serious problem for management because they vigorously resprout after burning. Management of invasive plants and weeds with chemical herbicides and pesticides can also have impacts to arroyo toads. Management of invasive plants that minimizes impacts to arroyo toads is currently limited to proactive control and minimizing habitat disturbances that permit some invasive species to become established. Overall, over the next 20 years, invasive, nonnative plants are expected to continue to have a medium level of impact to arroyo toads.

    Disease

    Disease was not considered a threat to arroyo toads at the time of listing in 1994. However, during the last several decades, significant declines in populations of amphibians have been observed worldwide (Beebee and Griffiths 2005, p. 273). Since the arroyo toad was listed, chytridiomycosis, an infectious amphibian disease caused by the fungus Batrachochytrium dendrobatidis (Bd), has been clearly linked to these amphibian declines and extinctions worldwide. Bullfrogs (Rana catesbeiana), an introduced predator, may also carry the pathogen without showing clinical signs of the disease (Beebee and Griffiths 2005, p. 273). Infection caused by Bd would likely have a major effect to arroyo toads because the available information indicates that arroyo toads are susceptible to the disease. However, it is not currently known to occur in any populations. We therefore do not consider disease to be a threat currently affecting the species, although it could be a potential future threat that should be monitored.

    Introduced Predator Species

    At the time of listing, nonnative predators had caused substantial reductions in the sizes of extant populations of arroyo toads, and nonnative predators have caused arroyo toads to disappear from large portions of historically occupied habitat (Jennings and Hayes 1994, p. 57).

    Introduced predators currently affect 26 out of 35 river basins where arroyo toads are known to occur and have a serious effect on arroyo toads and their habitats. While this threat has been somewhat reduced at five occurrences, we categorize the threat of introduced predators as having a high level of impact to the species throughout its range. Introduced fishes and bullfrogs prey on arroyo toad larvae, juveniles, and adults. These predator species pose a continuing threat to almost all arroyo toad populations and have essentially become residents of the ecosystem. In reality, bullfrogs, green sunfish (Lepomis cyanellus), and other exotic predatory fishes are not well-adapted to be permanent residents of the portions of streams occupied by arroyo toads; they die off during droughts, or are washed out by moderate flooding (Sweet 1992, p. 156). However, they thrive in reservoirs and need only part of one season to reinvade upstream. Additionally, the deep pools formed below dams provide refuge for these introduced predators and allow them to rapidly recolonize downstream areas (Sweet 1992, p. 156). Modeling has indicated that arroyo toad populations are not self-sustaining in the presence of nonnative predators, but rather are dependent upon continued aquatic invasive species management (USGS in litt. 2014). Overall, over the next 20 years, introduced predators are expected to continue to have a high level of impact to arroyo toads.

    Drought

    At the time of listing, drought and the resultant deterioration of riparian habitats was considered to be the most significant natural factor adversely affecting arroyo toads. Although drought is a recurring phenomenon in southern California, there is no doubt that this natural event combined with the many manmade factors negatively affects arroyo toad survival.

    Drought continues to have negative effects on arroyo toads. Drought tends to be regional in scale, and thus we expect Baja California, Mexico, to experience similar effects to southern California. Therefore, drought currently affects 35 out of 35 river basins where arroyo toads are known to occur and has a serious effect on arroyo toads and their habitats. Most arroyo toad occurrences are small and occur in ephemeral streams at high elevations. At lower elevations, impacts from drought on arroyo toad occurrences are exacerbated by alteration of hydrology from dams, water diversions, and groundwater extraction due to urbanization and agriculture. Arroyo toads' lifespan averages approximately 5 years; if drought persists longer than 6 years, entire populations could be extirpated for lack of water necessary to reproduce and complete their life cycle (Sweet 1992, p. 147; USGS in litt. 2014). Drought is certainly not unusual in southern California and arroyo toad populations have withstood such episodes in the past, such that no occurrences have become extirpated since listing; however, the 2014-2015 rainy season was part of the driest 4-year stretch ever recorded in California history. Overall, over the next 20 years, episodes of drought are expected to have a high level of impact to arroyo toads.

    Periodic Fire and Fire Suppression

    At the time of listing and at present, periodic fires are considered a threat to arroyo toads because fires can cause direct mortality of arroyo toads, destroy streamside vegetation, or eliminate vegetation that sustains the watershed. Direct mortality to arroyo toads can also result from construction of fuel breaks and safety zones in stream terraces where arroyo toads are burrowed. Bulldozing operations for construction of fuel breaks can severely degrade other essential upland habitats. In recent decades, large fires in the West have become more frequent, more widespread, and potentially more deadly to wildlife (Joint Fire Science Program 2007, entire). There has been a shift to more severe fires on the Los Padres National Forest, including the Day and Zaca Fires.

    Periodic fire and fire suppression activities could potentially affect 22 out of 25 river basins (10 unknown) where arroyo toads are known to occur and have a moderate effect on arroyo toads and their habitats. This threat has been reduced at none of the occurrences, and we categorize this threat as having a medium level of impact to the species throughout its range. Overall, over the next 20 years, periodic fire and fire suppression activities are expected to continue to have a medium level of impact to arroyo toads.

    Climate Change

    Climate change is a new threat identified since listing. Climate change currently affects 35 out of 35 river basins where arroyo toads are known to occur; however, the impact of climate change on arroyo toad populations or habitat throughout the species' range remains unknown. Over the next 35 to 55 years, the key risk factor for climate change impacts to arroyo toads is likely the interaction between: (1) Reduced water levels limiting breeding and larval development or causing direct mortality; (2) reduction or loss of breeding and upland habitat; and (3) the relative inability of individuals to disperse longer distances in order to occupy more favorable habitat conditions (i.e., move up and down stream corridors, or across river basins). This reduced adaptive capacity for arroyo toad is a function of its highly specialized habitat requirements, the dynamic nature of its habitat, natural barriers such as steep topography at higher elevations, and extensive fragmentation (unnatural barriers) within and between river basins from reservoirs, urbanization, agriculture, roads, and the introduction of nonnative plants and predators. The potential loss of breeding and foraging habitats due to climate change can work in combination with and exacerbate the effects of the other threats. Overall, climate change is a current and future threat with an unknown impact to arroyo toads.

    Cumulative and Synergistic Effects of Threats

    Threats working in combination with one another have the ability to negatively impact species to a greater degree than individual threats operating alone (IPCC 2002, p. 22; IPCC 2014, pp. 4-15; Boone et al. 2003, pp. 138-143; Westerman et al. 2003, pp. 90-91; Opdam and Wascher 2004, pp. 285-297; Boone et al. 2007, pp. 293-297; Vredenburg and Wake 2007, p. 7; Lawler et al. 2010, p. 47; Miller et al. 2011, pp. 2360-2361). Combinations of threats impede dispersal of arroyo toads, which could affect the long-term viability of individual occurrences. Should arroyo toad occurrences become extirpated, recolonization of these localities may not be possible when occurrences are isolated by physical barriers that may be too large or difficult to cross. Threats such as urbanization, agriculture (including road infrastructure), and dams and reservoirs create unnatural barriers that have already eliminated habitat that arroyo toads used for dispersal within and between river basins. In addition, drought-caused population bottlenecks may be more severe when coupled with habitat loss and degradation in the range of the arroyo toad, and while being impacted by introduced predators, water releases, and other anthropogenic activities. If the effects of climate change become more severe as predicted, these disturbances could increase, along with the potential spread or change in virulence of Bd, and these effects could further reduce dispersal habitat for arroyo toads.

    Geographic Distribution of Threats

    We also examined the distribution of threats across the range of the species to assist in determining whether the status and the threats affecting the species might vary across its range.

    Northern Recovery Unit

    Threats in the northern portion of the arroyo toad's range (five occurrences in Monterey, Santa Barbara, Ventura, and Los Angeles Counties) that are likely to impact some of the river basins in the Northern Recovery Unit are characterized as medium to high in impact; impacts primarily involve roads and road maintenance, recreation, urbanization, nonnative plants, introduced predator species, and fire and fire suppression on Forest Service lands. All five occurrences in the Northern Recovery Unit are afforded some protection that contributes to the management of arroyo toads or their habitat through existing land management plans or an integrated natural resources management plan (INRMP) on Federal lands.

    Southern Recovery Unit

    In the central/southern portion of the species' range (18 occurrences in Orange, Riverside, San Bernardino, and San Diego Counties), threat impacts are medium to high, and are expected to continue to increase as the demand for water and suitable development sites continues. Threats here primarily involve urban development, agriculture, roads, operation of dams and water diversions, recreation, nonnative plants, introduced predator species, fire and fire suppression, and drought. As the human population grows, the negative effects from increased water needs and recreational activities will put more pressure on the remaining habitats, even those sites receiving some protection. Most occurrences (12 of 18) are restricted to ephemeral or low-order streams, and of these, most (10 of 12) are unnaturally restricted to these areas because habitat downstream was destroyed by large reservoirs, urbanization, or agriculture, thereby reducing the ability of arroyo toads to act in response to dynamic habitat conditions and increased threats, especially drought, climate change effects, roads, recreation, agriculture, and introduced predators. Five habitat conservation plans (HCPs) were developed to minimize impacts to arroyo toad at eight occurrences from development and associated infrastructure. There are also large areas of Federal lands, such as the Marine Corps Base Camp Pendleton, Naval Weapons Station Seal Beach Detachment Fallbrook, and the Remote Training Site Warner Springs, where arroyo toads are managed under the military's INRMPs, and 11 of 18 occurrences within the Southern Recovery Unit are on Forest Service lands or are partly on Forest Service lands and benefit from land management plans.

    Desert Recovery Unit

    In the desert portion of the species' range (two occurrences in Los Angeles and San Bernardino Counties), threats are moderate in impact, and result primarily from recreation, urban development, agriculture, overgrazing, and dam operations. Portions of both occurrences are afforded some management through Forest Service land management plans.

    Baja California, Mexico

    There are 10 occurrences in Baja California, Mexico, for which we have limited to no information concerning the scope or degree of impact from each threat. Urban development, agriculture, livestock grazing, roads, introduced predators, drought, and climate change are the threats known or suspected to impact arroyo toads within these 10 occurrences.

    Summary of Geographic Distribution of Threats

    Although the specific threats affecting the species may be different at individual sites or in different parts of the arroyo toad's range, on the whole threats are occurring throughout the species' range, and the severity of threats and their effects on arroyo toad populations are similar. We conclude that all populations throughout the species' range and all recovery units are experiencing similar levels of threats.

    Recovery and Recovery Plan Implementation

    Section 4(f) of the Act directs us to develop and implement recovery plans for the conservation and survival of endangered and threatened species unless we determine that such a plan will not promote the conservation of the species. Under section 4(f)(1)(B)(ii), recovery plans must, to the maximum extent practicable, include “objective, measurable criteria which, when met, would result in a determination, in accordance with the provisions of [section 4 of the Act], that the species be removed from the list.” However, revisions to the list (adding, removing, or reclassifying a species) must reflect determinations made in accordance with sections 4(a)(1) and 4(b) of the Act. Section 4(a)(1) requires that the Secretary determine whether a species is endangered or threatened (or not) because of one or more of five threat factors. Section 4(b) of the Act requires that the determination be made “solely on the basis of the best scientific and commercial data available.” Therefore, recovery criteria should indicate when a species is no longer an endangered species or threatened species because of any of the five statutory factors. Thus, while recovery plans provide important guidance to the Service, States, and other partners on methods of minimizing threats to listed species and measurable objectives against which to measure progress towards recovery, they are not regulatory documents and cannot substitute for the determinations and promulgation of regulations required under section 4(a)(1) of the Act.

    The Service finalized a recovery plan for the arroyo toad in 1999 (Service 1999, pp. 1-119). The intent of the arroyo toad recovery plan was to prescribe recovery criteria that would at least demonstrate population stability and good habitat management over a period of years, which would indicate a substantially improved situation for arroyo toads. The overall objectives of the recovery plan are to prevent further loss of individuals, populations, and habitat critical for the survival of the species; and to recover existing populations to normal reproductive capacity to ensure viability in the long term, prevent extinction, maintain genetic viability, and improve conservation status (Service 1999, p. 108). The general aim in species' recovery is to establish sufficient self-sustaining healthy populations for the species to be no longer considered as an endangered or threatened species.

    The recovery plan describes 22 river basins in the coastal and desert areas of nine U.S. counties along the central and southern coast of California, and the recovery plan divides the range of the arroyo toad into three large recovery units: Northern, Southern, and Desert. These recovery units were established to reflect the ecological and geographic distribution of the species and its current and historic range (Service 1999, p. 71-72) within the United States. The recovery plan did not address the species' range in Mexico. In the recovery plan, the downlisting recovery criteria state that for the arroyo toad to be reclassified to threatened, management plans must have been approved and implemented on federally managed lands, and at least 20 self-sustaining metapopulations or populations at specified locations must be maintained (Service 1999, pp. 75-77). Self-sustaining is defined in the recovery plan as populations that have successful recruitment equal to 20 percent or more of the average number of breeding adults in 7 of 10 years of average to above-average rainfall amounts with normal rainfall patterns. Such recruitment would be documented by statistically valid trend data indicating stable or increasing populations.

    In our analysis of the status of the arroyo toad, we found that we lack long-term population trend data for arroyo toads demonstrating that populations have stabilized or are increasing anywhere within the species' range. Although arroyo toads are presumed to be persisting on Federal lands in 18 river basin occurrences and 4 additional occurrences on non-Federal lands, for a total of 22 extant or presumed extant occurrences in California, and management plans have been approved and are being implemented to help conserve, maintain, and restore habitat on Federal lands, the available data indicate that the species has continued to decline in numbers and in area occupied within its current range (Hancock 2007-2014, entire; Hollingsworth in litt. 2014; USGS in litt. 2014; Sweet 2015, pers. comm.; USGS 2015, pers. comm.). At least three occurrences in the Northern Recovery Unit (Salinas River Basin, Santa Ynez River Basin, and Santa Clara River Basin) (Hancock 2006, 2007-2014; Sweet 2015, pers. comm.) and at least eight occurrences in the Southern Recovery Unit (Lower Santa Margarita River Basin, Upper San Luis Rey River Basin, Upper and Lower Santa Ysabel Creek Basins, Upper San Diego River Basin, Upper Sweetwater River Basin, and Upper and Lower Cottonwood Creek Basins) (USGS in litt. 2014; USGS 2015, pers. comm.) have shown recent declines.

    These and other data that we have analyzed indicate that the downlisting criteria have not been met for the arroyo toad. The types of threats to arroyo toads remain the same as at the time of listing and are ongoing, and new threats have been identified. Some conservation efforts are ongoing in most populations to help manage and reduce impacts to arroyo toads from many ongoing threats; however, we have not yet documented a response to these ongoing conservation actions that would indicate a change in the species' listing status is warranted.

    Summary of Comments and Recommendations

    In the proposed rule published on March 27, 2014 (79 FR 17106), we requested that all interested parties submit written comments on the proposal by May 27, 2014. We reopened the comment period on the proposed rule on October 17, 2014, for an additional 30 days (79 FR 62408). We also contacted appropriate Federal and State agencies, scientific experts and organizations, and other interested parties and invited them to comment on the proposal. We did not receive any comments from States or Tribes. We also did not receive any requests for a public hearing. All substantive information provided during the comment periods has been incorporated directly into this final determination or is addressed below.

    Peer Reviewer Comments

    In accordance with our peer review policy published on July 1, 1994 (59 FR 34270), we received expert opinion from four knowledgeable individuals with scientific expertise that included familiarity with arroyo toads and their habitat, biological needs, and threats.

    We reviewed all comments we received from the peer reviewers for substantive issues and new information regarding the proposed downlisting of the arroyo toad. The peer reviewers generally disagreed with our finding in the proposed rule and provided additional information, clarifications, and suggestions to improve the final rule. Peer reviewer comments are addressed in the following summary and incorporated into the final determination as appropriate.

    (1) Comment: Two peer reviewers and several public comments did not agree that we met the intent of the recovery criteria; they stated that arroyo toads are extant in only 17 river basins on Federal lands and the currently available data do not support that arroyo toad populations are self-sustaining.

    Our Response: We agree with the peer reviewers and commenters that the intent of the reclassification criteria in the recovery plan (Service 1999) has not been met at this time. We have revised our analysis accordingly (see Summary of Basis for This Withdrawal and Recovery and Recovery Plan Implementation). We are withdrawing the proposed rule to downlist the arroyo toad from an endangered to a threatened species under the Act.

    (2) Comment: Two peer reviewers provided new threat information. One peer reviewer provided new information on the threats of drought, introduced predator species, livestock grazing, and operation of dams and water diversions; another peer reviewer provided new information regarding threats affecting arroyo toad occurrences in Baja California, Mexico.

    Our Response: We incorporated this new information into the final species report where applicable and summarized those changes in this document (see Summary of Basis for This Withdrawal and Summary of Factors Affecting the Species).

    (3) Comment: Several peer reviewers provided new population survey information and information on recent years of reproductive failure and adult mortality.

    Our Response: We incorporated this new information into the final species report where applicable; see Summary of Basis for This Withdrawal and Recovery and Recovery Plan Implementation.

    (4) Comment: One peer reviewer suggested that we reclassify each threat in light of either the lack of information for the 10 Baja California river basins or the available information present in the literature or from personal communications from biologists in the United States and Mexico who work in the Baja California region.

    Our Response: Within our final species report, we recognize and account for uncertainty in the scope of each threat, defined as the proportion of arroyo toad occurrences that are affected by the threat, particularly when considering the occurrences in Baja California, Mexico. We now include occurrences in the scope determination only when we have information regarding the threat at that occurrence. For 6 of the 13 threats we evaluate, we do not have adequate information to assess whether the threat is impacting occurrences of arroyo toads in Baja California, Mexico; we therefore categorize these occurrences as “unknown” and exclude them from our determination of scope for that threat.

    (5) Comment: Several peer reviewers and public comments pointed out that our conclusion in the proposed rule failed to account for current events because arroyo toads were listed at the end of a serious drought and we are now in the worst drought on record.

    Our Response: We incorporated this new information into the final species report where applicable and summarized those changes in this document (see the Drought section under Summary of Factors Affecting the Species, above).

    (6) Comment: One peer reviewer and public comment expressed concern that the increasing prevalence of chytrid fungus will severely impact the few remaining populations because arroyo toads are sensitive to infection and likely mortality from this pathogen.

    Our Response: Please see the Disease section under Summary of Factors Affecting the Species, above, for a discussion of impacts of chytridiomycosis on the arroyo toad.

    (7) Comment: One peer reviewer asked for information on how we have implemented the recovery strategy and objectives, specifically:

    • Identify and secure additional suitable arroyo toad habitat and populations;

    • Conduct research to obtain data to guide management efforts and determine the best methods for reducing threats; and

    • Develop and implement an outreach program.

    Our Response: We have continued to work with our partners to protect arroyo toads, and some arroyo toad habitat has been acquired since the time of listing at three occurrences on non-Federal land (Lower and Middle San Luis Rey River, Upper Santa Ysabel Creek, and Lower Cottonwood Creek basins) through HCPs or other mechanisms such as grants and section 7 consultations. Additionally, the Lower Sweetwater River Basin occurrence (non-Federal land) is partially within the County Subarea Plan under the San Diego Multiple Species Conservation Plan, and some areas could be placed in reserves in the future. Some research is being conducted to guide management efforts, particularly research by the U.S. Geological Survey (USGS), much of which is described in their peer review. We have not developed or implemented an outreach program.

    (8) Comment: A peer reviewer recommended that climate change predictions and changes from historical patterns be considered or incorporated into the downlisting criteria. Because self-sustaining populations are currently defined by positive recruitment of arroyo toad individuals during average or above-average rainfall years, we are assuming that the frequency of average or above-average rainfall years would be consistent with historical patterns.

    Our Response: When we drafted the recovery plan for the arroyo toad in 1999, we did not consider climate change and its potential influence on recovery or the formation of the recovery criteria. Though we are not currently revising the recovery plan for the arroyo toad, we did take future climate change projections into account when evaluating potential threats in the final species report. Any future revisions of the recovery plan would consider new information, including effects of climate change.

    (9) Comment: One peer reviewer commented that recovery units should be reassessed to only include Northern and Southern Recovery Units and not include the Desert Recovery Unit, given that research shows desert unit haplotypes are virtually identical to those in the Northern Recovery Unit.

    Our Response: Arroyo toads survive in areas that are ecologically and geographically distinct from one another, and the threats in those areas differ to some degree (Service 1999, p. 70). To address the recovery needs of arroyo toads in each of these areas, we established the three recovery units, identified as Northern, Southern, and Desert, that reflect the ecological and geographic separations and cover the known and historical range of the species within the United States (Service 1999, p. 70). We did not identify the three recovery units (Northern, Southern, and Desert) based solely on genetics. Thus, stabilizing and expanding the populations in these units will preserve the species' genetic diversity as well as the distinct ecological environments in which the species is found (Service 1999, p. 70).

    (10) Comment: One peer reviewer commented that we discuss Camp Pendleton and Fort Hunter Liggett as military lands with INRMPs, but do not mention Naval Weapons Station Seal Beach, Detachment Fallbrook, and the Navy installation at Remote Training Site Warner Springs. These installations also have INRMPs that include arroyo toads, and they spend a lot of money on arroyo toads at these installations.

    Our Response: We incorporated this new information into the final species report where applicable (see Geographic Breakdown of Threats: Southern Recovery Unit (Service 2015, pp. 93-94) and Achievement of Downlisting Criteria: Criterion 1—Approved and Implemented Management Plans on Federal Lands (Service 2015, p. 98)).

    (11) Comment: One peer reviewer pointed out that the Conjunctive Use Project for the Santa Margarita River is currently being planned and will involve increased water diversions and groundwater pumping from the lower Santa Margarita River Basin (MCB Camp Pendleton 2012, 2013). The portion of the River downstream from the water diversion represents the most stable area of arroyo toad breeding and recruitment on Camp Pendleton. Although the direct and indirect impacts are still being reviewed, this project has the potential to result in extremely severe impacts to the arroyo toad population along the lower Santa Margarita River.

    Our Response: The Service is currently in formal consultation with Camp Pendleton on the Conjunctive Use Project, and we are working with the U.S. Marine Corps to review and address those impacts.

    Federal Agency Comments

    (12) Comment: One comment from Camp Pendleton expressed gratification that their INRMP has contributed to the recovery and conservation goals for arroyo toad. The base will continue to implement management conservation programs and projects through their INRMP.

    Our Response: We appreciate Camp Pendleton's willingness to work with the Service to help conserve arroyo toads. The Sikes Act (16 U.S.C. 670a et seq.) requires the Department of Defense to develop and implement INRMPs for military installations across the United States. INRMPs are prepared in cooperation with the Service and State fish and wildlife agencies to ensure proper consideration of fish, wildlife, and habitat needs. We look forward to continued collaboration with Camp Pendleton in implementing conservation measures that contribute to the recovery of the arroyo toad.

    (13) Comment: The Angeles, Cleveland, Los Padres, and San Bernardino National Forests expressed concern that human-caused threats could be increasing as the presence of Forest Service recreation staff and fire prevention officers has been decreasing.

    Our Response: We recognize that lack of resources can affect the ability to implement conservation actions. We will work with the Forest Service through our consultations to determine whether changes in resources may impact arroyo toads.

    (14) Comment: One comment pointed out that attempts to remove introduced predators on Los Padres National Forest in the past have proved to be inadequate in scope and duration despite a focused effort because of the extensive distribution of these predators across jurisdictional boundaries and their ability to reproduce rapidly.

    Our Response: We commend the Forest Service for their efforts to remove introduced predators to improve arroyo toad habitat. The Forest Service, on the four National Forests that contain arroyo toads, implements conservation measures for sensitive species under their land and resource management plans, which outline management direction, including desired future conditions, suitable uses, monitoring requirements, goals and objectives, and standards and guidelines. Additionally, through section 7 of the Act, Federal agencies such as the Forest Service are required to use their authorities to carry out programs for the conservation of listed species and to consult with the Service when a Federal action may have an effect on listed species. We acknowledge the difficulty of removing introduced predators from arroyo toad habitat, which we recognize is one of the most serious threats to the survival of arroyo toads. This conservation measure to improve the status of arroyo toads is a long-term management action and will require ongoing efforts to remove or reduce the level of predation from introduced predators in order to recover arroyo toads.

    Public Comments

    (15) Comment: Several commenters pointed out that while there have been some successes in mitigating the negative impacts of some threats to arroyo toads, others will grow in severity in the future due to growing populations and greater water needs, leading to additional stresses on the populations of the arroyo toad.

    Our Response: We state in the final species report that as the human population grows, the negative effects from increased water needs and recreational activities, in the Southern Recovery Unit in particular, will put more pressure on the remaining arroyo toad habitat, even those sites receiving some protection (Service 2015, p. 93). Additionally, we acknowledge that threats such as drought and climate change will place added stress on available water supplies throughout the species' range and may work in combination with other threats to impact arroyo toad populations. As noted in the final species report and earlier in the Geographic Distribution of Threats section under the Summary of Factors Affecting the Species, large-scale conservation planning efforts and land management plans for Federal lands include measures to benefit arroyo toad. Therefore, while we recognize the impact that a growing human population and increased water needs in California and Baja California, Mexico, would have on arroyo toads, we anticipate that these large-scale management plans will help buffer arroyo toads from the impact of these threats to some degree.

    (16) Comment: Several public commenters stated that there is little to no diminishment in many of the threats that caused the arroyo toad's widespread population decline. In particular, comments point to development of low-gradient river margins, OHVs, disruption of natural flow regimes, incompatible land uses, inappropriate vegetation treatments intended to reduce fires, drought, and no serious effort to reduce threats posed by nonnative, invasive species and invasive riparian plants.

    Our Response: As noted above, we conclude that the types of threats to arroyo toads remain the same as at the time of listing and are ongoing; in addition, new threats have been identified. However, while we conclude that threats have not been ameliorated sufficiently such that the species can be reclassified, conservation efforts, including HCPs, land and resource management plans, and INRMPs, are ongoing in most populations to reduce impacts from 9 of the 13 currently identified threats that affect arroyo toads. These plans have helped to manage and reduce impacts to arroyo toads from many ongoing threats. While we conclude that we have not yet achieved downlisting criteria for the species and that reclassifying arroyo toad is not warranted at this time, such conservation actions have prevented the extirpation of populations, and arroyo toads continue to persist and occupy the same range as they did at the time of listing.

    (17) Comment: One commenter stated that the original listing of the arroyo toad as endangered was intended to restrict public access to National Forests. Campgrounds and OHV riding areas at Littlerock Dam were closed; Hardluck Campground was closed; and all campgrounds were closed and trout stocking stopped in Big Tujunga Canyon. Even though heavy use occurred and lots of taxpayer dollars have been spent on facilities in these areas, arroyo toads were still found, and these areas will never be reopened.

    Our Response: Areas within Forest Service lands were closed to public access for recreational purposes to facilitate recovery of the arroyo toad. Land and resource management plans (LRMPs) provide guidance for activities carried out on National Forest lands. Each National Forest is governed by a LRMP in accordance with the National Forest Management Act (16 U.S.C. 1600 et seq.), which outlines management direction, including desired future conditions, suitable uses, monitoring requirements, goals and objectives, and standards and guidelines. Additionally, through section 7 of the Act, Federal agencies, such as the Forest Service, are required to use their authorities to carry out programs for the conservation of listed species and to consult with us (Service) when a Federal action may have an effect on listed species. Therefore, the Forest Service, in consultation with the Service under section 7 of the Act, proposed LRMPs for the four National Forests in which arroyo toad occurs that include land use priorities and fish and wildlife standards. For example, biological zones or wilderness areas such as Upper Big Tujunga and Little Rock Creeks are subject to fish and wildlife standards that direct activities in these areas to be neutral or beneficial to arroyo toads. Therefore, because recreational activities are known to negatively affect the arroyo toad and its habitat, certain recreational activities at identified locations are prohibited to avoid and minimize impacts to arroyo toad and its habitat.

    (18) Comment: One commenter noted that public access and recreation has been restricted at Hardluck Campground but it has been opened to environmental groups (i.e., Habitat Works) that are eradicating tamarisk. The public pays, but Habitat Works with the support of the Forest Service get to recreate where the public is not allowed.

    Our Response: The Forest Service has taken a number of steps to improve the status of arroyo toads. They initiated several nonnative and pest eradication programs, including efforts to eradicate yellow-star thistle (Centaurea solstitialis), giant reed, and tamarisk, and have proposed the National Forests of Southern California Weed Management Strategy under Appendix M of the LRMP. According to Standards 12, 13, and 47 of that LRMP, future pest and nonnative species control projects will be beneficial for the recovery of listed and candidate species and their critical habitats. Moreover, Forest Service staff and volunteers conduct annual tamarisk removal in Los Padres National Forest along portions of Piru Creek, Sisquoc River, Santa Ynez River, and Sespe Creek to protect and restore arroyo toad habitat. Habitat Works is an environmental stewardship action group performing volunteer projects to improve wildlife habitat in southern California (Habitat Works 2015). Therefore, while Habitat Works is able to access locations that the public is not, the goal of volunteer restoration groups is to implement projects that improve wildlife habitat for the benefit of species such as the arroyo toad and not to access a site for recreational purposes.

    (19) Comment: One commenter acknowledged the Service, Forest Service, California Department of Fish and Wildlife, and other agencies involved with the species recovery program for their efforts in implementing various measures to help protect the species. As an example, suction dredging is now prohibited in Class A streams.

    Our Response: We appreciate the comment recognizing the hard work of the Service and our partners who are working to help recover the arroyo toad.

    (20) Comment: One commenter pointed out that since listing, new populations have been found, but none of these appears to be thriving, and in some populations there is evidence to suggest recruitment has plummeted.

    Our Response: Since the arroyo toad was listed as an endangered species, several new populations have been found within the extant range due to increased survey efforts. As summarized in the final species report (Service 2015, pp. 13-15), at the time of listing in 1994, arroyo toads were believed to be extant in 22 populations within 8 drainages in the United States; specific populations in Mexico were not discussed (59 FR 64859; December 16, 1994). Subsequent to listing, arroyo toads were discovered in Monterey County on the San Antonio River at Fort Hunter Liggett Military Reservation in 1996 (Hancock 2009a, p. 9). In Riverside County, a small population was detected within Murrieta Creek basin in 2001 (WRCRCA 2006, p. 5). In Baja California, Mexico, surveys have identified several newly recognized populations and the first records of the species in the Rio Las Palmas, Rio El Zorillo, and Rio Santo Tomas (Lovich 2009, pp. 74-97).

    Regarding evidence of plummeting recruitment, for most populations of arroyo toads, we do not have long-term trend data. However, we received information from peer reviewers that indicates that at least three occurrences in the Northern Recovery Unit (Salinas River Basin, Santa Ynez River Basin, and Santa Clara River Basin) (Hancock 2006, 2007-2014; Sweet 2015, pers. comm.) and at least eight occurrences in the Southern Recovery Unit (Lower Santa Margarita River Basin, Upper San Luis Rey River Basin, Upper and Lower Santa Ysabel Creek Basins, Upper San Diego River Basin, Upper Sweetwater River Basin, and Upper and Lower Cottonwood Creek Basins) (USGS in litt. 2014; USGS 2015, pers. comm.) have shown recent declines. This new information has been added to our final species report.

    (21) Comment: One commenter implements the Western Riverside County Multiple Species Habitat Conservation Plan (MSHCP), and the arroyo toad is one of the covered species. They appreciate that the ongoing efforts to conserve arroyo toads and their habitat, including their own efforts, are contributing to the species' recovery.

    Our Response: We appreciate the efforts by the Western Riverside County MSHCP to help conserve arroyo toads and their habitat by addressing impacts to arroyo toads from new development and associated infrastructure.

    Determination

    As required by the Act, we considered the five factors listed in section 4(a)(1) of the Act in assessing whether the arroyo toad warrants downlisting at this time. We examined the best scientific and commercial information available regarding the past, present, and foreseeable future threats faced by the species. For the purposes of this determination, we consider the foreseeable future to be 20 years. In general, we have information about effects of threats on arroyo toads since time of listing, approximately 20 years ago. Therefore, the timeframe we are comfortable predicting into the future for most threats is also 20 years (as described under the various threats analysis discussions in the final species report (Service 2015, pp. 29-91)).

    Current and potential future threats to arroyo toads include urban development (Factors A and E), agriculture (Factors A and E), operation of dams and water diversions (Factor A), mining and prospecting (Factors A and E), livestock grazing (Factor A), roads and road maintenance (Factors A and E), recreation (Factors A and E), invasive, nonnative plants (Factor A), disease (Factor C), introduced predator species (Factor C), drought (Factor E), fire and fire suppression (Factors A and E), and climate change (Factor E). Some factors known to pose a threat to arroyo toads and their habitat at the time of listing are no longer of concern (for example, new dam construction or collection for scientific or commercial purposes). Conservation activities and preservation of habitat have further reduced threats from mining and prospecting, livestock overgrazing, roads and road maintenance, and recreation.

    Overall, we find that four threats (introduced predator species, drought, urban development, and operation of dams and water diversions) continue to pose a significant threat to the continued existence of the arroyo toad, such that these threats are likely to have a major impact on local populations or habitat that rises to a species-level effect. In particular, introduced predators pose a threat to the continued survival of arroyo toads. Other factors, such as operation of dams and increased drought, can increase the ability of introduced predators to invade and persist in habitats where arroyo toads are found. These predators can have a significant impact on the breeding success and survival of arroyo toad populations, and if not controlled, could result in the extirpation of entire populations of the species. Urban development, drought, and operation of dams and water diversions, and potentially climate change, also pose a threat to the continued existence of arroyo toads; all of these factors have the potential to alter the natural flow regime in creeks and streams that support arroyo toads. Because arroyo toads have specialized life-history needs and habitat requirements, they are especially sensitive to such changes in habitat. Furthermore, conservation actions that would be sufficient to ameliorate the effects of factors such as climate change and drought have not been implemented.

    Arroyo toads also continue to be impacted by threats from agriculture; livestock grazing; roads and road maintenance; recreation; invasive, nonnative plants; and fire and fire suppression. These threats are likely to have a moderate impact on local population numbers or habitat. However, populations in other locations may not be impacted. Therefore, the effects of these threats do not rise to the species level.

    Management efforts are being implemented in approximately 18 arroyo toad occurrences on Federal lands through the LRMPs for each of the four southern California National Forests (Los Padres, Angeles, San Bernardino, and Cleveland), and through the INRMPs on Fort Hunter Liggett, Naval Weapons Station Seal Beach, Camp Pendleton, and Naval Base Coronado. As a result, very few populations of arroyo toads have been extirpated since the time of listing, and the species continues to persist throughout the range known at the time of listing. However, data indicate that the species has continued to decline in numbers and in area occupied within its current range (Hancock 2007-2014, entire; Hollingsworth in litt. 2014; USGS in litt. 2014; Sweet 2015, pers. comm.). Therefore, although some conservation efforts are ongoing in most populations to help manage and reduce impacts to arroyo toads from many ongoing threats, we have not yet documented a species response to conservation actions that would indicate a change in listing status is warranted at this time.

    We examined the downlisting criteria provided in the recovery plan for the arroyo toad (Service 1999). Self-sustaining is defined in the recovery plan as populations which have stabilized or are increasing. We lack long-term population trend data for arroyo toads that demonstrate that populations have stabilized or are increasing anywhere within the species' range. Although arroyo toads are still extant within the range they occupied historically and at the time of listing, data indicate that the species has continued to decline (Hancock 2007-2014, entire; Hollingsworth in litt. 2014; USGS in litt. 2014; Sweet 2015, pers. comm.). At least three occurrences in the Northern Recovery Unit (Salinas River Basin, Santa Ynez River Basin, and Santa Clara River Basin) (Hancock 2006, 2007-2014; Sweet 2015, pers. comm.) and at least eight occurrences in the Southern Recovery Unit (Lower Santa Margarita River Basin, Upper San Luis Rey River Basin, Upper and Lower Santa Ysabel Creek Basins, Upper San Diego River Basin, Upper Sweetwater River Basin, and Upper and Lower Cottonwood Creek Basins) (USGS in litt. 2014; USGS 2015, pers. comm.) have shown recent declines. Because no information indicates that populations have stabilized or are increasing, and new information suggests several occurrences are declining, we have determined that the intent of the downlisting criteria has not been met.

    In conclusion, we have carefully assessed the best scientific and commercial information available regarding the past, present, and future threats faced by this species. After review of the information pertaining to the five statutory factors, we determined that the types of threats to arroyo toads remain the same as at the time of listing and are ongoing, and new threats have been identified. Some conservation efforts are ongoing in most populations to help manage and reduce impacts to arroyo toads from many ongoing threats; however, we have not yet documented a species response to conservation actions that would indicate a change in status is warranted. We conclude that the intent of the reclassification criteria in the recovery plan (Service 1999, pp. 75-77) has not been met and that ongoing threats continue to put all populations of arroyo at risk of extinction such that the species is in danger of extinction throughout all its range.

    Because we have determined that the arroyo toad is in danger of extinction throughout all its range, no portion of its range can be “significant” for purposes of the Act's definitions of “endangered species” and “threatened species.” See the Service's final policy interpreting the phrase “significant portion of its range” (SPR) (79 FR 37578; July 1, 2014).

    Based on the analysis above, we conclude the arroyo toad meets the Act's definition of an endangered species in that it is in danger of extinction throughout all of its range. We therefore conclude that reclassification of this species is not warranted at this time. As a result, this document withdraws the proposed rule published on March 27, 2014, at 79 FR 17106.

    References Cited

    A complete list of all references cited in this document is available on the Internet at http://www.regulations.gov at Docket No. FWS-R8-ES-2014-0007 or upon request from the Field Supervisor, Ventura Fish and Wildlife Office (see ADDRESSES).

    Authors

    The primary authors of this document are the staff members of the Pacific Southwest Regional Office and Ventura Fish and Wildlife Office (see ADDRESSES).

    Authority

    The authority for this action is the Endangered Species Act of 1973, as amended (16 U.S.C. 1531 et seq.).

    Dated: December 10, 2015 Stephen Guertin, Acting Director, U.S. Fish and Wildlife Service.
    [FR Doc. 2015-32075 Filed 12-22-15; 8:45 am] BILLING CODE 4333-15-P
    80 246 Wednesday, December 23, 2015 Notices DEPARTMENT OF AGRICULTURE Forest Service Proposed North-South Project, San Bernardino National Forest, California EIR/EIS AGENCY:

    Forest Service, USDA.

    ACTION:

    Revised Notice of Intent to extend scoping for the joint Environmental Impact Report/Environmental Impact Statement for the North-South Project.

    SUMMARY:

    The San Bernardino National Forest (Forest Service), together with the California Public Utilities Commission (CPUC), published a Notice of Intent in the Federal Register on October 2, 2015 for the joint Environmental Impact Report and Environmental Impact Statement (EIR/EIS) for the Southern California Gas Company (SoCal Gas) and San Diego Gas and Electric (SDG&E) proposed North-South Project. This notice extends the comment period to January18, 2016.

    DATES:

    All scoping comments must be received by January 18, 2016. The draft environmental impact statement is expected June 2016 and the final environmental impact statement is expected December 2016.

    ADDRESSES:

    You may submit comments to Eric Chiang, California Public Utilities Commission, and Jody Noiron, Forest Supervisor, San Bernardino National Forest by any of the following methods:

    Email: [email protected].

    Mail: Public Scoping Comments, RE: North-South Project, 505 Sansome Street, Suite 300, San Francisco, CA 94111.

    Fax: (415)-398-5326.

    FOR FURTHER INFORMATION CONTACT:

    Information can be requested by leaving a voice message at (855) 520-6799 (toll free), or by checking the project Web site at http://www.cpuc.ca.gov/Environment/info/ene/n-s/northsouth.html.

    Individuals who use telecommunication devices for the deaf (TDD) may call the Federal Information Relay Service (FIRS) at 1-800-877-8339 between 8 a.m. and 8 p.m., Eastern Time, Monday through Friday.

    SUPPLEMENTARY INFORMATION:

    Scoping for the proposed North-South project began October 2nd 2015 with the publication of the Notice of Intent (NOI), followed by the Notice of Preparation (NOP) on October 8th 2015. Both the NOI and the NOP are available on the project Web site listed above.

    The Forest Service and CPUC held a series of public meetings between October 27th and October 29th 2015. During the public scoping meetings there was concern about the noticing for this project and the lack of detailed route information. In response to that concern, additional information requested at the meetings has been posted on the project Web site and additional comments will be accepted until January 18, 2016.

    This notice is also to inform agencies, organizations, and the public that the meeting sign-in sheets and written comments that were submitted during the public scoping meetings held on October 27, 28, and 29 in San Bernardino, Hesperia, and Moreno Valley have been lost. All of the comments previously received via email, mail, or oral comment at the public scoping meetings have been posted to the project Web site to provide agencies, organizations, and the public an opportunity to verify that their comment was received. It is not necessary to re-submit those comments. Any written comment submitted during one of the public meetings should be resubmitted by January 18, 2016. New comments will also be accepted through January 18, 2016.

    Individuals or organizations who would like to be added to the project mailing list may send an email or fax to the address/numbers listed above, or call (855) 520-6799 (toll free).

    It is important that reviewers provide their comments at such times and in such a way that they are useful to the CPUC and Forest Service preparation of the EIR/EIS. Therefore, comments should be provided prior to the close of the extended comment period and should clearly articulate the reviewer's concerns and contentions. Comments received during scoping, including names and addresses of those who comment, will be part of the public record for this proposed project. Comments submitted anonymously will be accepted and considered; however, anonymous comments will not provide the Forest Service with the ability to provide the respondent with subsequent environmental documents and will not provide the respondent standing to participate in subsequent administrative or judicial review of the Forest Service decision. This project will follow the predecisional administrative review process pursuant to 36 CFR 218, Subparts A and B.

    Dated: December 15, 2015. Jody Noiron, Forest Supervisor, San Bernardino National Forest, USDA Forest Service.
    [FR Doc. 2015-32263 Filed 12-22-15; 8:45 am] BILLING CODE 3410-11-P
    BROADCASTING BOARD OF GOVERNORS Privacy Act of 1974; New System of Records AGENCY:

    The Broadcasting Board of Governors.

    ACTION:

    Notice of a New System of Records.

    SUMMARY:

    BBG proposes to add a new time and attendance system to its inventory of records systems subject to the Privacy Act of 1974 (5 U.S.C. 522a), as amended. The primary purpose of this system is to track time worked and leave for pay administration, leave administration, reporting, and compliance functions. This action is necessary to meet the requirement of the Privacy Act to publish in the Federal Register notice of the existence and character of records maintained by the Agency (5 U.S.C. 522a(e)(4)).

    DATES:

    This action will be effective without further notice on February 1, 2016, unless comments are received that would result in a contrary determination.

    ADDRESSES:

    Send written comments to the Broadcasting Board of Governors, ATTN: Daniel Rosenholtz, Policy Officer, 330 Independence Avenue SW., Room 3324, Washington, DC 20237.

    FOR FURTHER INFORMATION CONTACT:

    Greg Wyman, Payroll Manager, Office of the Chief Financial Officer or Carroll Cobb, Director, Office of Human Resources, BBG—Broadcasting Board of Governors, International Broadcasting Bureau, 330 Independence Avenue SW., Washington, DC 20237.

    Dated: December 16, 2015. John F. Lansing, CEO and Director, BBG. BBG-22, Employee Time and Attendance and Leave Records System System name:

    Employee Time and Attendance and Leave Records System.

    System location:

    Time and attendance reports, leave records, and service history files are located at 330 Independence Avenue SW., Washington, DC 20237, as well a FedRAMP-certified secure government cloud facility in Reston, Virginia.

    Security classification:

    None.

    Categories of individuals covered by the system:

    Past and present BBG employees in the Civil Service and the Foreign Service, excluding Foreign Service Nationals and Personal Services Contractors.

    Categories of records in the system:

    These records include time and attendance and leave records, including number and type of hours worked (e.g., regular, overtime, night differential, or Sunday differential), compensatory time earned and used, credit hours earned and used under alternative work schedules, leave requests, and leave balances.

    Authority for maintenance of the system:

    5 U.S.C. 301; 5 U.S.C. Chapter 53; 5 U.S.C. Chapter 55; 5 U.S.C. Chapter 61; 5 U.S.C. Chapter 63; 44 U.S.C. 3101.

    Purpose(s):

    The purpose of this system is to track time worked and leave for pay administration, leave administration, reporting, and compliance functions.

    Routine uses of records maintained in the system, including categories of users and the purposes of such uses:

    The primary uses of the records are to manage the BBG's fiscal operations for payroll, time and attendance, leave, insurance, tax, retirement, qualifications, and benefits functions. In addition to those disclosures generally permitted under 5 U.S.C. 552a(b), all or a portion of the records contained in this system of records may be disclosed outside BBG as a routine use as follows:

    (1) A record from this system may be disclosed to Federal entities that provide payroll processing services to BBG. These services may include the issuance of salary payments to employees and distribution of wages and the distribution of allotments and deductions to financial and other institutions, many of which are through electronic funds transfer.

    (2) A record from this system may be disclosed to other Federal entities, including the Department of Treasury and the Office of Personnel Management, for purposes of: Processing payroll payments; collecting withheld taxes; managing personnel; processing benefits; establishing and maintaining records related to payroll, retirement, and benefits; processing worker's compensation claims; conducting personnel research; and producing statistics or analytical studies and reports.

    (3) To appropriate agencies, entities, and persons when: (a) It is suspected or confirmed that the security or confidentiality of information in the system of records has been compromised; (b) the BBG has determined that, as a result of the suspected or confirmed compromise, there is a risk of harm to economic or property interests, identity theft or fraud, or harm to the security or integrity of this system or other systems or programs (whether maintained by the BBG or another agency or entity) that rely upon the compromised information; and (c) the disclosure made to such agencies, entities, and persons is reasonably necessary to assist in connection with the BBG's efforts to respond to the suspected or confirmed compromise and prevent, minimize, or remedy such harm.

    (4) A record from this system may be also be disclosed in accordance with the Statement of General Routine Uses Applicable to All BBG Systems of Records, originally published at 69 FR 46478, Aug. 3, 2004.

    Policies and practices for storing, retrieving, accessing, retaining, and disposing of records in the system: Storage:

    Records are maintained in electronic and paper format. Electronic records are stored in secure computerized databases. Paper records are stored in locked rooms and/or file cabinets.

    Retrievability:

    These records may be retrieved by identifiers including, but not limited to, individual's name, social security number or employee number, and date of birth, or organizational code.

    Safeguards:

    Access to records is limited to authorized BBG employees having an official use or need for the information. All records are stored within secure buildings with access granted only to individuals with appropriate identification. All paper records are maintained in locked offices and/or file cabinets during non-duty hours and are protected by office personnel when being used during duty hours. All users of personal information in connection with the performance of their jobs protect information from public view and from unauthorized personnel entering an unsupervised office.

    Technical security measures within the electronic time and attendance system include: Restrictions on computer access to authorized individuals; required use of strong, frequently changed passwords; use of encryption for certain data types and transfers; and regular review of security procedures and best practices to enhance security. Physical measures include restrictions on building access to authorized individuals and maintenance of records in lockable offices and filing cabinets. Only specifically authorized individuals may access the electronic time and attendance computer system, and unique User IDs and passwords are required.

    Retention and Disposal:

    Agency time and attendance records are retained in accordance with the National Archives and Records Administration General Records Schedule 2.

    System manager(s) and address:

    Payroll Manager, Office of the Chief Financial Officer and Director, Office of Human Resources, BBG—Broadcasting Board of Governors, International Broadcasting Bureau, 330 Independence Avenue SW., Washington, DC 20237.

    Notification procedures:

    Individuals who want to know whether this system of records contains information about them, or who want access to their records, or who want to contest the contents of a record, may make a written request to: FOIA/Privacy Act Officer, BBG, Suite 3349, 330 Independence Ave. SW., Washington, DC 20237. Individuals' requests should contain the name and address of the system manager (listed above) and must contain the following information to enable their records to be located and identified:

    A. Full legal name;

    B. Date of Birth;

    C. Social Security Number or employee identification number;

    D. Last employing organization (include duty station location) and the approximate dates of employment or contact; and

    E. Signature.

    Record access procedures:

    Individuals wishing to request access to their records should follow the Notification Procedures (listed above). Individuals requesting access will also be required to provide identification, such as a driver's license, employee identification card, or other appropriate identifying document. A notarized signature is required if the request is made by written correspondence. To request a record other than your own, you must have a signed and notarized statement from the individual to whom the record pertains granting you express permission to access their record.

    Contesting record procedures:

    The BBG's rules for access and for contesting record contents and appealing determinations appear in 22 CFR part 505. The right to contest records is limited to information that is incomplete, irrelevant, erroneous, or untimely.

    Record source categories:

    The individual about whom the record is maintained, supervisors, timekeepers, and official personnel records.

    Exemptions claimed for the system:

    None.

    [FR Doc. 2015-32361 Filed 12-22-15; 8:45 am] BILLING CODE 8610-01-P
    DEPARTMENT OF COMMERCE Census Bureau Submission for OMB Review; Comment Request

    The Department of Commerce will submit to the Office of Management and Budget (OMB) for clearance the following proposal for collection of information under the provisions of the Paperwork Reduction Act (44 U.S.C. chapter 35).

    Agency: U.S. Census Bureau.

    Title: Personal Census Age Search.

    OMB Control Number: 0607-0117.

    Form Number(s): BC-600, BC-649L, BC-658L.

    Type of Request: Extension of currently reviewed collection.

    Number of Respondents: 2070.

    Average Hours Per Response: BC-600 12 minutes, BC-649L 6 minutes, BC-658L 6 minutes.

    Burden Hours: 456 hrs.

    Needs and Uses: To locate records for individuals who need proof of age to qualify for social security, old age benefits, retirement benefits, passports, etc.

    Affected Public: Individuals without certified proof of age documents.

    Frequency: On an as needed basis.

    Respondent's Obligation: To submit completed applications and required fees.

    Legal Authority: Section 8(a) of Title 13.

    This information collection request may be viewed at www.reginfo.gov. Follow the instructions to view Department of Commerce collections currently under review by OMB.

    Written comments and recommendations for the proposed information collection should be sent within 30 days of publication of this notice to [email protected] or fax to (202) 395-5806.

    Dated: December 18, 2015. Glenna Mickelson, Management Analyst, Office of the Chief Information Officer.
    [FR Doc. 2015-32300 Filed 12-22-15; 8:45 am] BILLING CODE 3510-07-P
    DEPARTMENT OF COMMERCE Bureau of the Census National Advisory Committee AGENCY:

    Bureau of the Census, Department of Commerce.

    ACTION:

    Notice of public virtual meeting.

    SUMMARY:

    The Bureau of the Census (Census Bureau) is giving notice of a virtual meeting of the National Advisory Committee (NAC). The Committee will address updates on the 2020 Census Tribal Consultations. The NAC will meet virtually on Wednesday, January 13, 2016. Last minute changes to the schedule are possible, which could prevent giving advance public notice of schedule adjustments. Please visit the Census Advisory Committees Web site for the most current meeting agenda at: http://www.census.gov/cac/.

    DATES:

    January 13, 2016. The virtual meeting will begin at approximately 2:00 p.m. ET and end at approximately 4:00 p.m. ET.

    ADDRESSES:

    The meeting will be held via teleconference. To attend, participants should call the following phone number to access the audio portion of the meeting: 1-888-455-8222. When prompted, please use the following password: 2984842. The meeting will be available via webex at: https://census.webex.com/census/j.php?MTID=m7fc00033eb8f476d52c0eae31ab63fa4.

    FOR FURTHER INFORMATION CONTACT:

    Tara Dunlop, Advisory Committee Branch Chief, Customer Liaison and Marketing Services Office, [email protected], Department of Commerce, U.S. Census Bureau, Room 8H177, 4600 Silver Hill Road, Washington, DC 20233, telephone 301-763-5222. For TTY callers, please use the Federal Relay Service 1-800-877-8339.

    SUPPLEMENTARY INFORMATION:

    The NAC was established in March 2012 and operates in accordance with the Federal Advisory Committee Act (Title 5, United States Code, Appendix 2, Section 10). NAC members are appointed by the Director, U.S. Census Bureau, and consider topics such as hard to reach populations, race and ethnicity, language, aging populations, American Indian and Alaska Native tribal considerations, new immigrant populations, populations affected by natural disasters, highly mobile and migrant populations, complex households, rural populations, and population segments with limited access to technology. The Committee also advises on data privacy and confidentiality, among other issues.

    All meetings are open to the public. A brief period will be set aside at the meeting for public comment on January 13. However, individuals with extensive questions or statements must submit them in writing to: [email protected] (subject line “January 13 2016 NAC Virtual Meeting Public Comment”), or by letter submission to the Committee Liaison Officer, Department of Commerce, U.S. Census Bureau, Room 8H179, 4600 Silver Hill Road, Washington, DC 20233.

    Dated: December 17, 2015. John H. Thompson, Director, Bureau of the Census.
    [FR Doc. 2015-32262 Filed 12-22-15; 8:45 am] BILLING CODE 3510-07-P
    DEPARTMENT OF COMMERCE Foreign-Trade Zones Board [B-53-2015] Application for Additional Production Authority; The Coleman Company, Inc., Subzone 119I (Textile-Based Personal Flotation Devices); Notice of Public Hearing and Extension of Comment Period

    The public hearing on the application for additional production authority submitted by The Coleman Company, Inc., for activity within Subzone 119I in Sauk Rapids, Minnesota (see 80 FR 49986, August 18, 2015) that was previously postponed (see 80 FR 74754, November 30, 2015) has been rescheduled. The Commerce examiner will hold the public hearing on February 24, 2016, 9:30 a.m., at the U.S. Department of Commerce, Hoover Building, Room 3407, 1401 Constitution Avenue NW., Washington, DC 20230. Interested parties should indicate their intent to participate in the hearing and provide a summary of their remarks (submitted to [email protected] or the address indicated below) no later than February 19, 2016.

    The comment period for the case referenced above will be extended through March 11, 2016. Rebuttal comments may be submitted during the subsequent 15-day period, until March 28, 2016. Submissions (signed original and one electronic copy) shall be addressed to the FTZ Board's Executive Secretary at: Foreign-Trade Zones Board, U.S. Department of Commerce, Room 21013, 1401 Constitution Avenue NW., Washington, DC 20230-0002.

    For further information, contact Pierre Duy at [email protected] or (202) 482-1378.

    Dated: December 17, 2015. Andrew McGilvray, Executive Secretary.
    [FR Doc. 2015-32333 Filed 12-22-15; 8:45 am] BILLING CODE 3510-DS-P
    DEPARTMENT OF COMMERCE Foreign-Trade Zones Board [B-60-2015] Authorization of Production Activity; Foreign-Trade Zone 84, Mitsubishi Caterpillar Forklift America, Inc. (Forklift Trucks), Houston, Texas

    On August 13, 2015, Mitsubishi Caterpillar Forklift America Inc., an operator of FTZ 84, submitted a notification of proposed production activity to the Foreign-Trade Zones (FTZ) Board for its facilities in Houston, Texas.

    The notification was processed in accordance with the regulations of the FTZ Board (15 CFR part 400), including notice in the Federal Register inviting public comment (80 FR 55087, September 14, 2015). The FTZ Board has determined that no further review of the activity is warranted at this time. The production activity described in the notification is authorized, subject to the FTZ Act and the FTZ Board's regulations, including Section 400.14.

    Dated: December 17, 2015. Andrew McGilvray, Executive Secretary.
    [FR Doc. 2015-32334 Filed 12-22-15; 8:45 am] BILLING CODE 3510-DS-P
    DEPARTMENT OF COMMERCE International Trade Administration [A-201-836] Light-Walled Rectangular Pipe and Tube From Mexico: Rescission of Antidumping Duty Administrative Review; 2014-2015 AGENCY:

    Enforcement and Compliance, International Trade Administration, Department of Commerce.

    SUMMARY:

    The Department of Commerce (“the Department”) is rescinding the administrative review of the antidumping duty order on light-walled rectangular pipe and tube from Mexico for the period of review (“POR”) August 1, 2014, through July 31, 2015.

    DATES:

    Effective Date: December 23, 2015.

    FOR FURTHER INFORMATION CONTACT:

    Brian Davis, AD/CVD Operations, Office VI, Enforcement and Compliance, International Trade Administration, U.S. Department of Commerce, 14th Street and Constitution Avenue NW., Washington, DC 20230; telephone: (202) 482-7924.

    SUPPLEMENTARY INFORMATION:

    Background

    On August 3, 2015, the Department published the notice of opportunity to request an administrative review of the order on light-walled rectangular pipe and tube from Mexico for the POR, i.e., August 1, 2014, through July 31, 2015.1 On August 31, 2015, Perfiles y Herrajes LM, S.A. de C.V. (“Perfiles”) requested that the Department conduct an administrative review of its POR sales.2 Perfiles timely withdrew its request for an administrative review on October 8, 2015.3

    1See Antidumping or Countervailing Duty Order, Finding, or Suspended Investigation; Opportunity To Request Administrative Review, 80 FR 45952 (August 3, 2015).

    2See Letter from Perfiles to the Department, dated August 31, 2015. See also Initiation of Antidumping and Countervailing Duty Administrative Reviews, 80 FR 60356 (October 6, 2015).

    3See Letter from Perfiles to the Department, dated October 8, 2015.

    Rescission of Review

    Pursuant to 19 CFR 351.213(d)(1), the Department will rescind an administrative review, in whole or in part, if the party or parties that requested a review withdraws the request within 90 days of the publication date of the notice of initiation of the requested review. As noted above, Perfiles withdrew its request for an administrative review within 90 days of the publication date of the notice of initiation. No other parties requested an administrative review of the order. Therefore, in accordance with 19 CFR 351.213(d)(1), we are rescinding this review in its entirety.

    Assessment

    The Department will instruct U.S. Customs and Border Protection (“CBP”) to assess antidumping duties on all appropriate entries of light-walled rectangular pipe and tube from Mexico. Antidumping duties shall be assessed at rates equal to the cash deposit of estimated antidumping duties required at the time of entry, or withdrawal from warehouse, for consumption in accordance with 19 CFR 351.212(c)(1)(i). The Department intends to issue appropriate assessment instructions to CBP 41 days after the date of publication of this notice of rescission of administrative review.

    Notifications

    This notice also serves as a final reminder to importers of their responsibility under 19 CFR 351.402(f)(2) to file a certificate regarding the reimbursement of antidumping duties prior to liquidation of the relevant entries during this review period. Failure to comply with this requirement could result in the presumption that reimbursement of antidumping duties occurred and the subsequent assessment of double antidumping duties.

    This notice also serves as a final reminder to parties subject to administrative protective order (“APO”) of their responsibility concerning the return or destruction of proprietary information disclosed under an APO in accordance with 19 CFR 351.305(a)(3). Timely written notification of the return or destruction of APO materials, or conversion to judicial protective order, is hereby requested. Failure to comply with the regulations and terms of an APO is a sanctionable violation.

    This notice is issued and published in accordance with sections 751(a)(1) and 777(i)(1) of the Tariff Act of 1930, as amended, and 19 CFR 351.213(d)(4).

    Dated: December 16, 2015. Christian Marsh, Deputy Assistant Secretary for Antidumping and Countervailing Duty Operations.
    [FR Doc. 2015-32332 Filed 12-22-15; 8:45 am] BILLING CODE 3510-DS-P
    DEPARTMENT OF COMMERCE National Institute of Standards and Technology National Institute of Standards and Technology (NIST) Smart Grid Advisory Committee Meeting AGENCY:

    National Institute of Standards and Technology, Department of Commerce

    ACTION:

    Notice of open meeting.

    SUMMARY:

    The National Institute of Standards and Technology (NIST) Smart Grid Advisory Committee (SGAC or Committee), will meet in open session on Tuesday, January 26, 2016 from 8:30 a.m. to 5:00 p.m. Eastern time and Wednesday, January 27, 2016 from 8:30 a.m. to 12:00 p.m. Eastern time. The primary purposes of this meeting are to provide updates on NIST Smart Grid and Cyber-Physical Systems Program activities and to discuss resiliency and reliability topics. The agenda may change to accommodate Committee business. The final agenda will be posted on the Smart Grid Web site at http://www.nist.gov/smartgrid.

    DATES:

    The SGAC will meet on Tuesday, January 26, 2016 from 8:30 a.m. to 5:00 p.m. Eastern time and Wednesday, January 27, 2016 from 8:30 a.m. to 12:00 p.m. Eastern time.

    ADDRESSES:

    The meeting will be held in the Portrait Room, Building 101 (Administration), National Institute of Standards and Technology (NIST), 100 Bureau Drive, Gaithersburg, Maryland 20899. Please note admittance instructions under the SUPPLEMENTARY INFORMATION section of this notice.

    FOR FURTHER INFORMATION CONTACT:

    Mr. Cuong Nguyen, Smart Grid and Cyber-Physical Systems Program Office, National Institute of Standards and Technology, 100 Bureau Drive, Mail Stop 8200, Gaithersburg, MD 20899-8200; telephone 301-975-2254, fax 301-948-5668; or via email at [email protected].

    SUPPLEMENTARY INFORMATION:

    The Committee was established in accordance with the Federal Advisory Committee Act, as amended, 5 U.S.C. App. The Committee is composed of nine to fifteen members, appointed by the Director of NIST, who were selected on the basis of established records of distinguished service in their professional community and their knowledge of issues affecting Smart Grid deployment and operations. The Committee advises the Director of NIST in carrying out duties authorized by section 1305 of the Energy Independence and Security Act of 2007 (Pub. L. 110-140). The Committee provides input to NIST on Smart Grid standards, priorities, and gaps, on the overall direction, status, and health of the Smart Grid implementation by the Smart Grid industry, and on Smart Grid Interoperability Panel activities, including the direction of research and standards activities. Background information on the Committee is available at http://www.nist.gov/smartgrid/committee.cfm.

    Pursuant to the Federal Advisory Committee Act, as amended, 5 U.S.C. App., notice is hereby given that the NIST Smart Grid Advisory Committee (SGAC or Committee) will meet in open session on Tuesday, January 26, 2016 from 8:30 a.m. to 5:00 p.m. Eastern time and Wednesday, January 27, 2016 from 8:30 a.m. to 12:00 p.m. Eastern time. The meeting will be open to the public and held in the Portrait Room, Building 101 (Administration) at NIST in Gaithersburg, Maryland. The primary purposes of this meeting are to provide updates on NIST Smart Grid and Cyber-Physical Systems Programs activities and to discuss resiliency and reliability topics. The agenda may change to accommodate Committee business. The final agenda will be posted on the Smart Grid Web site at http://www.nist.gov/smartgrid.

    Individuals and representatives of organizations who would like to offer comments and suggestions related to the Committee's affairs are invited to request a place on the agenda by submitting their request to Cuong Nguyen at [email protected] or (301) 975-2254 no later than 5:00 p.m. Eastern time, Friday, January 15, 2016. On Wednesday, January 27, 2016, approximately one-half hour will be reserved at the end of the meeting for public comments, and speaking times will be assigned on a first-come, first-serve basis. The amount of time per speaker will be determined by the number of requests received, but is likely to be about three minutes each. Questions from the public will not be considered during this period. Speakers who wish to expand upon their oral statements, those who had wished to speak but could not be accommodated on the agenda, and those who were unable to attend in person are invited to submit written statements to Mr. Cuong Nguyen, Smart Grid and Cyber-Physical Systems Program Office, National Institute of Standards and Technology, 100 Bureau Drive, Mail Stop 8200, Gaithersburg, MD 20899-8200; telephone 301-975-2254, fax 301-948-5668; or via email at [email protected].

    All visitors to the NIST site are required to pre-register to be admitted. Anyone wishing to attend this meeting must register by 5:00 p.m. Eastern time, Friday, January 15, 2016, in order to attend. Please submit your full name, time of arrival, email address, and phone number to Cuong Nguyen. Non-U.S. citizens must submit additional information; please contact Mr. Nguyen. Mr. Nguyen's email address is [email protected] and his phone number is (301) 975-2254. For participants attending in person, please note that federal agencies, including NIST, can only accept a state-issued driver's license or identification card for access to federal facilities if such license or identification card is issued by a state that is compliant with the REAL ID Act of 2005 (Pub. L. 109-13), or by a state that has an extension for REAL ID compliance. NIST currently accepts other forms of federal-issued identification in lieu of a state-issued driver's license. For detailed information, please contact Mr. Nguyen or visit: http://www.nist.gov/public_affairs/visitor/.

    Richard Cavanagh, Acting Associate Director for Laboratory Programs.
    [FR Doc. 2015-32243 Filed 12-22-15; 8:45 am] BILLING CODE 3510-13-P
    DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration (NOAA) Ocean Exploration Advisory Board (OEAB); Public Meeting AGENCY:

    Office of Ocean Exploration and Research (OER) National Oceanic and Atmospheric Administration (NOAA) Department of Commerce (DOC).

    ACTION:

    Notice of public meeting.

    SUMMARY:

    This notice sets forth the schedule and proposed agenda of a forthcoming meeting of the Ocean Exploration Advisory Board (OEAB). OEAB members will discuss and provide advice on Federal ocean exploration programs, with a particular emphasis on National Oceanic and Atmospheric Administration (NOAA) Office of Ocean Exploration and Research (OER) activities, NOAA's response to the OEAB letter to NOAA Administrator Kathryn Sullivan on October 2, 2015, U.S. ocean exploration-related activities in the Arctic, and other matters as described in the agenda found on the OEAB Web site at http://oeab.noaa.gov.

    Time and Dates: The announced meeting is scheduled for Wednesday, January 20, 2016 from 8:30 a.m.—5:45 p.m. EST, and Thursday, January 21, 2016 from 8:30 a.m.—1:30 p.m. EST.

    ADDRESSES:

    The meeting will be held at SRI International, 450 8th Avenue SE., St. Petersburg, FL 33071

    Status: The meeting will be open to public participation with a 15-minute public comment period on Wednesday, January 20, 2016 from 1:30 p.m. to 1:45 p.m. EST (please check the agenda on the Web site to confirm the time).

    The OEAB expects that public statements at its meetings will not be repetitive of previously submitted verbal or written statements. In general, each individual or group making a verbal presentation will be limited to three minutes. The Designated Federal Officer must receive written comments by January 6, 2016 to provide sufficient time for OEAB review. Written comments received after January 6, 2016 will be distributed to the OEAB but may not be reviewed prior to the meeting date. Seats will be available on a first-come, first-served basis.

    Special Accomodations: These meetings are physically accessible to people with disabilities. Requests for sign language interpretation or other auxiliary aids should be directed to David McKinnie, Designated Federal Officer (see below) by January 6, 2016.

    FOR FURTHER INFORMATION CONTACT:

    Mr. David McKinnie, Designated Federal Officer, Ocean Exploration Advisory Board, National Oceanic and Atmospheric Administration, 7600 Sand Point Way NE., Seattle, WA 98115, (206) 526-6950.

    SUPPLEMENTARY INFORMATION:

    NOAA established the OEAB under the Federal Advisory Committee Act (FACA) and legislation that gives the agency statutory authority to operate an ocean exploration program and to coordinate a national program of ocean exploration. The OEAB advises NOAA leadership on strategic planning, exploration priorities, competitive ocean exploration grant programs and other matters as the NOAA Administrator requests.

    OEAB members represent government agencies, the private sector, academic institutions, and not-for-profit institutions involved in all facets of ocean exploration—from advanced technology to citizen exploration.

    In addition to advising NOAA leadership, NOAA expects the OEAB to help to define and develop a national program of ocean exploration—a network of stakeholders and partnerships advancing national priorities for ocean exploration.

    Dated: December 17, 2015. Jason Donaldson, Chief Financial Officer, Office of Oceanic and Atmospheric Research, National Oceanic and Atmospheric Administration.
    [FR Doc. 2015-32280 Filed 12-22-15; 8:45 am] BILLING CODE 3510-KA-P
    DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration RIN 0648-XE340 Takes of Marine Mammals Incidental to Specified Activities; Taking Marine Mammals Incidental to a Dock Replacement Project AGENCY:

    National Marine Fisheries Service (NMFS), National Oceanic and Atmospheric Administration (NOAA), Commerce.

    ACTION:

    Notice; proposed incidental harassment authorization; request for comments.

    SUMMARY:

    NMFS has received a request from UniSea, Inc., for authorization to take marine mammals incidental to construction activities as part of a dock construction project at a commercial fish processing facility in Unalaska, AK. Pursuant to the Marine Mammal Protection Act (MMPA), NMFS is requesting comments on its proposal to issue an incidental harassment authorization (IHA) to UniSea to incidentally take marine mammals, by Level B Harassment only, during the specified activity.

    DATES:

    Comments and information must be received no later than January 22, 2016.

    ADDRESSES:

    Comments on the application should be addressed to Jolie Harrison, Chief, Permits and Conservation Division, Office of Protected Resources, National Marine Fisheries Service. Physical comments should be sent to 1315 East-West Highway, Silver Spring, MD 20910 and electronic comments should be sent to [email protected].

    Instructions: Comments sent by any other method, to any other address or individual, or received after the end of the comment period, may not be considered by NMFS. Comments received electronically, including all attachments, must not exceed a 25-megabyte file size. Attachments to electronic comments will be accepted in Microsoft Word or Excel or Adobe PDF file formats only. All comments received are a part of the public record and will generally be posted for public viewing on the Internet at www.nmfs.noaa.gov/pr/permits/incidental/construction.htm without change. All personal identifying information (e.g., name, address), confidential business information, or otherwise sensitive information submitted voluntarily by the sender will be publicly accessible.

    FOR FURTHER INFORMATION CONTACT:

    Jordan Carduner, Office of Protected Resources, NMFS, (301) 427-8401.

    SUPPLEMENTARY INFORMATION:

    Availability

    An electronic copy of UniSea's application and supporting documents, as well as a list of the references cited in this document, may be obtained by visiting the Internet at: www.nmfs.noaa.gov/pr/permits/incidental/construction.htm. In case of problems accessing these documents, please call the contact listed under FOR FURTHER INFORMATION CONTACT.

    National Environmental Policy Act (NEPA)

    NMFS is preparing an Environmental Assessment (EA) for the proposed issuance of an IHA, pursuant to NEPA, to determine whether or not this proposed activity may have significant direct, indirect and cumulative effects on the human environment. This analysis will be completed prior to the issuance or denial of this proposed IHA. We will review all comments submitted in response to this notice as we complete the NEPA process, prior to a final decision on the incidental take authorization request. The EA will be posted at http://www.nmfs.noaa.gov/pr/permits/incidental/construction.htm when it is finalized.

    Background

    Sections 101(a)(5)(A) and (D) of the MMPA (16 U.S.C. 1361 et seq.) direct the Secretary of Commerce to allow, upon request by U.S. citizens who engage in a specified activity (other than commercial fishing) within a specified area, the incidental, but not intentional, taking of small numbers of marine mammals, providing that certain findings are made and the necessary prescriptions are established.

    The incidental taking of small numbers of marine mammals may be allowed only if NMFS (through authority delegated by the Secretary) finds that the total taking by the specified activity during the specified time period will (1) have a negligible impact on the species or stock(s), and (2) not have an unmitigable adverse impact on the availability of the species or stock(s) for subsistence uses (where relevant). Further, the permissible methods of taking and requirements pertaining to the mitigation, monitoring and reporting of such taking must be set forth.

    The allowance of such incidental taking under section 101(a)(5)(A), by harassment, serious injury, death, or a combination thereof, requires that regulations be established. Subsequently, a Letter of Authorization may be issued pursuant to the prescriptions established in such regulations, providing that the level of taking will be consistent with the findings made for the total taking allowable under the specific regulations. Under section 101(a)(5)(D), NMFS may authorize such incidental taking by harassment only, for periods of not more than one year, pursuant to requirements and conditions contained within an IHA. The establishment of these prescriptions requires notice and opportunity for public comment.

    NMFS has defined “negligible impact” in 50 CFR 216.103 as an impact resulting from the specified activity that cannot be reasonably expected to, and is not reasonably likely to, adversely affect the species or stock through effects on annual rates of recruitment or survival. Except with respect to certain activities not pertinent here, section 3(18) of the MMPA defines “harassment” as any act of pursuit, torment, or annoyance which: has the potential to injure a marine mammal or marine mammal stock in the wild [Level A harassment]; or has the potential to disturb a marine mammal or marine mammal stock in the wild by causing disruption of behavioral patterns, including, but not limited to, migration, breathing, nursing, breeding, feeding, or sheltering [Level B harassment].

    Summary of Request

    On June 10, 2015, we received a request from UniSea for authorization to take marine mammals incidental to pile driving and pile removal associated with construction of a commercial fishing dock in Iliuliuk Harbor, a small harbor in the Aleutian Islands. UniSea submitted revised versions of the request on September 28, 2015, and December 2, 2015. The latter of these was deemed adequate and complete. UniSea proposes to replace the existing dock with an 80 foot by 400 foot open cell sheet pile dock between March 1, 2016 and February 28, 2017.

    The use of both vibratory and impact pile driving is expected to produce underwater sound at levels that have the potential to result in behavioral harassment of marine mammals. Species with the expected potential to be present during all or a portion of the in-water work window include the Steller sea lion (Eumetopias jubatus) and harbor seal (Phoca vitulina). These species may occur year-round in Iliuliuk Harbor.

    Description of the Specified Activity Overview

    UniSea's “G1” dock is located in the commercial fishing port of Iliuliuk Harbor in Unalaska, AK, and supports activities that occur in nearby fish processing facilities. The existing dock is being replaced because it is currently partially unusable, and because the company's plans for expansion necessitate a larger dock with increased capacity.

    UniSea proposes to demolish the existing structure by removing the concrete deck, steel superstructure, and all attached appurtenances/structures, and extracting the existing steel support piles with a vibratory hammer. Starting at the existing “G2” sheet pile dock, the sheet pile of the new dock will then be installed. After completion of a few cells, the cells will be incrementally filled with clean material as the work progresses with bulldozers, wheel loaders, and compaction equipment. After all of the sheet piles are installed and the bulkhead is backfilled, concrete surfacing, fender piles, mooring cleats, and other appurtenances will be installed. Sound attenuation measures (i.e., bubble curtain) will be used during all impact hammer operations. Note that throughout the remainder of this document the term “pile driving” refers to both pile driving and pile removal, except where specified.

    Dates and Duration

    UniSea plans to conduct all in-water construction work during the period from March 1, 2016 to February 28, 2017. The total construction time, including removal of old piles and construction of the new dock, is expected to take no more than 180 days. Durations are conservative, and the actual amount of time to install and remove piles may be less than estimated. In‐water and over-water construction of Phase 1 (all sheet pile installation and some pipe pile installation) is planned to occur between approximately March 1, 2016 and October 31, 2016. Phase 2 (remaining pipe pile installation) is planned to occur between approximately November 1, 2016 and December 1, 2017. It is possible that work could be completed within one year; however, if it is not, UniSea will apply for a second IHA for any additional construction work that was not completed in the first year of the project.

    In the summer months (May-August), 12 hour work days in daylight will likely be feasible given the extended daylight hours. In winter months (September-April), 8 hour to 10 hour work days in daylight will likely be achievable. The daily construction window for pile driving or removal will begin no sooner than 30 minutes after sunrise to allow for initial marine mammal monitoring to take place, and will end 30 minutes before sunset to allow for post-construction marine mammal monitoring.

    Duration estimates for each of the pile installation and removal elements are described below:

    • Vibratory Pile Removal: Vibratory pile removal will take 10 minutes or less per pile over a maximum duration of 30 days. Total maximum vibratory pile removal time for 75 piles is 13 hours.

    • Vibratory Pile Driving (Sheet Pile): Vibratory pile driving of sheet pile will take 5 minutes or less per pile over a maximum duration of 90 days. Total maximum driving time for 890 sheet piles is 75 hours.

    • Vibratory Pile Driving (Support Piles): Vibratory pile driving of support piles will take 10 minutes or less per pile over a maximum duration of 30 days (concurrent with impact pile driving). Total maximum driving time for 64 piles is 11 hours.

    • Impact Pile Driving: Impact pile driving of dolphin and other support piles will take 30 minutes or less per pile over a maximum duration of 60 days. Total maximum driving time for 78 piles is 39 hours.

    • Drilling: Drilling for installation of dolphin and other support piles will take 6 hours or less per pile over a maximum duration of 50 days (concurrent with impact pile driving). Total maximum drilling time for 24 piles is 144 hours.

    The duration estimates provided above are considered generous enough to account for temporary support piles installed by the construction contractor for template structures to accommodate pile driving. Only one pile driver will be operating at any given time, and impact and vibratory driving are not anticipated to occur concurrently (i.e., only one method of driving will be used at a given time).

    Specific Geographic Region

    The project location is in the eastern Aleutian Islands, west of mainland Alaska. The UniSea dock is located in Iliuliuk Harbor, a small harbor on an islet called Amaknak Island that is connected by a small bridge to the larger Unalaska Island. Iliuliuk Harbor is located between Captains Bay and Iliuliuk Bay, with Unalaska Bay to the north opening into the Bering Sea. Please see Figure 1 and Section 2 of UniSea's IHA application for detailed information about the specific geographic region.

    Detailed Description of Activities

    UniSea proposes to replace the “G1” dock mainly because the existing dock is partially unusable as a large portion of the dock is condemned due to corrosion and damage to existing steel piles. Additionally, the current UniSea processing plant is nearing capacity and the company plans to build new processing facilities that will ultimately be located at the shoreline and possibly encroach onto the new dock, necessitating a fill dock design rather than a pile-supported structure.

    The proposed action includes the demolition and removal of the existing dock structure and the installation of a new 80 foot by 400 foot open cell sheet pileTM (OCSP TM) dock. The existing structure will be demolished by removing the concrete deck, steel superstructure, and all attached appurtenances/structures, and extracting the existing steel support piles with a vibratory hammer. Starting at the existing G2 sheet pile dock, the sheet pile of the new dock will be installed. After completion of a few cells, the cells will be incrementally filled with clean material as the work progresses with bulldozers, wheel loaders, and compaction equipment. After all of the sheet piles are installed and the bulkhead is backfilled, concrete surfacing, fender piles, mooring cleats, and other appurtenances will be installed.

    The construction process is described below; further detail on the process can be found in Section 1 of the IHA application. The number and type of piles and related construction equipment proposed for installation as part of the construction process are as follows (and are shown in Table 1):

    • Approximately fifty 24-inch diameter fiber-reinforced polymer (FRP) composite fender piles;

    • Approximately nine 24-inch diameter steel support piles along the dock face and for crab brailer support;

    • One 24-inch diameter steel plug/closure pile to retain fill between the existing and new sheet pile cells at the north end of the project;

    • Two dolphins, each includes: five 24-inch diameter steel support piles (10 total) and two 24-inch diameter steel fender pin piles (four total);

    • Four 50 foot steel catwalks with intermediate supports of two 18-inch diameter steel piles each (four piles total); and

    • Seawater intake sheet pile (PS31 flat sheet piles) structure approximately 90 foot by 85 foot, access ramp, and armor rock erosion protection (3,400 cubic yards of rock fill and 400 cubic yards of armor rock).

    Table 1—Anticipated Types and Quantities of Construction Equipment Requiring Pile Driving or Removal During Proposed Construction Project Item Estimated
  • number, size and type
  • Construction technique
    Proposed piles to be removed 73 (steel)
  • 72 (timber)
  • Vibratory.
    Proposed piles to be installed 24 (24″ Steel)
  • 4 (18″ Steel)
  • 50 (24″ FRP)
  • Vibratory or Impact.
    Estimated temporary piles to be installed 180 (18″ Steel) Vibratory or Impact. Proposed sheet piles 887 Vibratory.

    The existing dock (consisting of steel support piles, steel superstructure, and concrete deck) will be completely removed for construction of the new G1 dock. Vibratory pile removal will generally consist of clamping the “jaws” of the vibratory hammer to the pile to be removed, extracting the pile (with vibratory hammer turned on) to the point where the pile is temporarily secured and removal can be completed with crane line rigging. The pile will then be completely removed from the water by hoisting with crane line rigging, and then placed on the ground or deck of a barge. In addition to vibratory pile removal, demolition of the existing dock and removal of existing riprap/obstructions will be performed with track excavators, loaders, cranes, barges, cutting equipment, and labor forces. The existing dock (consisting of steel support piles, steel superstructure, and concrete deck) will be completely removed for construction of the new dock. The contractor will be required to dispose of (or salvage) demolished items in accordance with all federal, state, and local regulations. Dewatering will not be required as all extraction will take place from the existing dock, from shore, and/or from a work barge.

    The new sheet pile bulkhead dock and seawater intake structure will then be installed utilizing a crane and vibratory hammer. UniSea anticipates that the largest vibratory hammer that may be used for the project will have an eccentric moment of 6,600 inch-pounds (“eccentric moment” is one of two key factors in vibratory hammer performance—the other being engine power—and is responsible for creating enough amplitude to exceed the elastic range of the substrate). After all piles of several sheet pile cells have been installed, clean rock fill will be placed within the sheet pile cells from the shore. This process will continue sequentially until all of the sheet pile cells are installed and backfilled. See Figure 2 in the IHA application for a photo of sheet pile installation using a vibratory hammer.

    Approximately 50 fiber-reinforced polymer (FRP) composite fender piles will then be installed along the face of the new sheet pile dock, fastened to the face at the top, and cut to elevation. Initial driving of the FRP fender piles will be done with a vibratory or impact hammer, and final seating of the piles into the shallow bedrock will be done with an impact hammer. See Figure 3 in the IHA application for a photo of the FRP composite fender pile. Two dolphins, each with five 24-inch diameter steel support piles each and two 24-inch diameter steel fender pin piles, will be installed and cut to elevation for installation of a structural steel cap. The support piles will be driven and seated into shallow bedrock with an impact hammer. See Figure 4 in the IHA application for a photo of the dolphin support piles being driven with an impact hammer. After the piles have been firmly seated into the bedrock, drilling equipment will be used to drill a shaft in the bedrock (down the center of the pipe pile) for installation of rock anchors. The rock anchors will consist of a high-strength steel rod grouted into the drilled shaft and tensioned against bearing plates inside the pile. Rock anchors are required in shallow bedrock conditions for the piles to resist tensile loads from vessel mooring and berthing.

    Fender support/pin piles will then be installed and cut to elevation. The fender support/pin piles will either be installed in a socket drilled into the shallow bedrock (driven with an impact hammer and possibly a vibratory hammer down into the socket), by the down-the-hole drilling technique (described below), or with a rock anchor system. Pre-assembled fender systems (energy absorbers, sleeve piles, steel framing, and fender panels) will be lifted and installed onto fender support piles via crane.

    Miscellaneous support piles (including catwalk and dock face support piles) will then be installed and cut to elevation. Installation methods for the miscellaneous support piles will be similar to the fender support piles (described above). Temporary support piles for the contractor's pile driving template structures will be installed to aid with construction and removed after the permanent sheet piles or support piles have been installed. Installation methods for the temporary support piles will be similar to those used for the fender support piles (described above). Temporary support piles will likely be steel H-piles (18 inch or smaller) or steel round piles (18 inch diameter or smaller). The sheet pile structures consist of 14 cells, and there are two dolphin and two catwalk support structures. It is estimated that upwards of ten temporary support piles will be used per cell for the sheet pile structures, and upwards of eight piles per dolphin and catwalk support location (this represents a best estimate of the number of temporary piles that will be necessary based on previous projects, however the actual number will be determined by the contractor).

    Down-the-hole drilling entails the use of a rotary drill bit that is impacted when hard material is encountered. The pounding action takes place where the drill bit encounters the resistant material underground, rather than at the surface as would be the case for impact or vibratory pile driving. The piling is fit over the drill with the drill head extending beneath the pile, and as the drill advances downward, so does the pile. When the proper depth is achieved, the drill is retracted and the piling is left in place. This method eliminates much of the high-energy sound associated with traditional pile driving methods. For the purposes of this proposed authorization we assume that fender support/pin piles, miscellaneous support piles (including catwalk and dock face support piles), and temporary support piles (for the contractor's pile driving template structures) would be installed using impact driving. However, if they are ultimately installed by down-the-hole drilling this would not change the total amount of effort, i.e. down-the-hole drilling would occur instead of, not in addition to, impact driving for installation of fender support/pin piles, miscellaneous support piles, and temporary support piles.

    Additional construction work, such as concrete dock surfacing, will take place at or near the surface of the dock and will occur above water. Because this work is not expected to result in harassment of marine mammals, we do not summarize it here. Details of all planned construction work, and photos of many of the construction techniques described above, can be found in Section 1 of UniSea's IHA application.

    Description of Marine Mammals in the Area of the Specified Activity

    Marine waters near Unalaska Island support many species of marine mammals, including pinnipeds and cetaceans; however, the number of species regularly occurring near the project location is limited. There are three marine mammal species under NMFS' jurisdiction with recorded occurrence in Iliuliuk Harbor during the past 15 years, including one cetacean and two pinnipeds. Steller sea lions are the most common marine mammals in the project area and are part of the western Distinct Population Segment (DPS) that is listed as Endangered under the Endangered Species Act (ESA). Harbor seals (Phoca vitulina) may also occur in the project area, though less frequently and in lower abundance than Steller sea lions. The humpback whale (Megaptera novaeangliae), although seasonally abundant in Unalaska Bay, is not typically present in Iliuliuk Harbor. A single humpback whale was observed beneath the bridge that connects Amaknak Island and Unalaska Island, moving in the direction of Iliuliuk Harbor, in September 2015 (pers. comm., L. Baughman, PND Engineers, to J. Carduner, NMFS, Oct. 12, 2015); no other sightings of humpback whales in Iliuliuk Harbor have been recorded and no records are found in the literature. In the summer months, the majority of humpback whales from the central North Pacific stock are found in the feeding grounds of the Aleutian Islands, Bering Sea, Gulf of Alaska, and Southeast Alaska/northern British Columbia, with high densities of whales found in the eastern Aleutian Islands, including along the north side of Unalaska Island (Allen and Angliss 2014b). Despite their relatively high abundance in Unalaska Bay during summer months, their presence within Iliuliuk Harbor is sufficiently rare that we do not believe there is a reasonable likelihood of their occurrence in the project area during the period of validity for the proposed IHA. Thus we do not propose to authorize the incidental harassment of humpback whales as a result of the proposed project; as such, the humpback whale is not carried forward for further analysis beyond this section.

    We have reviewed UniSea's detailed species descriptions, including life history information, for accuracy and completeness and refer the reader to Sections 3 and 4 of UniSea's application, rather than reprinting the information here. Please also refer to NMFS' Web site (www.nmfs.noaa.gov/pr/species/mammals/) for generalized species accounts.

    Table 2 lists the marine mammal species with expected potential for occurrence in the vicinity of the project during the project timeframe and summarizes key information regarding stock status and abundance. Taxonomically, we follow Committee on Taxonomy (2015). Please see NMFS' Stock Assessment Reports (SAR), available at www.nmfs.noaa.gov/pr/sars, for more detailed accounts of these stocks' status and abundance. The harbor seal and Steller sea lion are addressed in the Alaska SARs (e.g., Allen and Angliss, 2012, 2014).

    In the species accounts provided here, we offer a brief introduction to the species and relevant stock as well as available information regarding population trends and threats, and describe any information regarding local occurrence.

    Table 2—Marine Mammals Potentially Present in the Vicinity of the Project Location Species Stock ESA/MMPA status;
  • Strategic
  • (Y/N)1
  • Stock abundance
  • (CV; Nmin; most
  • recent abundance
  • survey)2
  • PBR3 Annual M/SI4 Relative occurrence in Iliuliuk Harbor; season of occurrence
    Order Carnivora—Superfamily Pinnipedia Family Otariidae (eared seals and sea lions): Steller sea lion Western U.S. E/D; N 55,422 (n/a; 48,676; 2008-11)8 292 234.7 common; year-round (greater abundance in summer). Family Phocidae (earless seals): Harbor seal Aleutian Islands -; N 3,5795 (0.092; 3,313; 2004) 99 93.1 occasional; year-round. 1 ESA status: Endangered (E), Threatened (T)/MMPA status: Depleted (D). A dash (-) indicates that the species is not listed under the ESA or designated as depleted under the MMPA. Under the MMPA, a strategic stock is one for which the level of direct human-caused mortality exceeds PBR (see footnote 3) or which is determined to be declining and likely to be listed under the ESA within the foreseeable future. Any species or stock listed under the ESA is automatically designated under the MMPA as depleted and as a strategic stock. 2 CV is coefficient of variation; Nmin is the minimum estimate of stock abundance. In some cases, CV is not applicable. For killer whales, the abundance values represent direct counts of individually identifiable animals; therefore there is only a single abundance estimate with no associated CV. For certain stocks of pinnipeds, abundance estimates are based upon observations of animals (often pups) ashore multiplied by some correction factor derived from knowledge of the species (or similar species) life history to arrive at a best abundance estimate; therefore, there is no associated CV. In these cases, the minimum abundance may represent actual counts of all animals ashore. 3 Potential biological removal, defined by the MMPA as the maximum number of animals, not including natural mortalities, that may be removed from a marine mammal stock while allowing that stock to reach or maintain its optimum sustainable population size (OSP). 4 These values, found in NMFS' SARs, represent annual levels of human-caused mortality plus serious injury from all sources combined (e.g., commercial fisheries, subsistence hunting, ship strike). Annual M/SI often cannot be determined precisely and is in some cases presented as a minimum value. 5 Abundance estimate for this stock is greater than ten years old and is therefore not considered current. We nevertheless present the most recent abundance estimate, as this represents the best available information for use in this document.
    Steller Sea Lion

    Steller sea lions are distributed mainly around the coasts to the outer continental shelf along the North Pacific rim from northern Hokkaido, Japan through the Kuril Islands and Okhotsk Sea, Aleutian Islands and central Bering Sea, southern coast of Alaska and south to California (Loughlin et al., 1984). Based on distribution, population response, and phenotypic and genotypic data, two separate stocks of Steller sea lions are recognized within U. S. waters, with the population divided into western and eastern distinct population segments (DPS) at 144° W (Cape Suckling, Alaska) (Loughlin, 1997). The western DPS includes Steller sea lions that reside in the central and western Gulf of Alaska, Aleutian Islands, as well as those that inhabit the coastal waters and breed in Asia (e.g., Japan and Russia). Only the western DPS is considered in this proposed authorization because the eastern DPS occurs outside the geographic area under consideration.

    The species as a whole was ESA-listed as threatened in 1990 (55 FR 49204) because of significant declines in the population which may have been caused by nutritional stress due to competition with commercial fisheries, environmental change, disease, killer whale predation, incidental take, and shooting (illegal and legal). In 1997, the species was divided into two separate DPSs, as described above, and the western DPS was reclassified as endangered under the ESA because of its continued decline since the initial listing in 1990 (62 FR 24345).

    The most recent comprehensive estimate of the abundance of the western DPS in Alaska is 55,422 individuals (both pups and non-pups), based on aerial surveys of non-pups conducted from 2008-2011 and estimates of total pup production (Allen and Angliss 2014a). This figure represents a marked decline from abundance estimates in the 1950s (N = 140,000) and 1970s (N = 110,000). Pup counts in the Western DPS in Alaska overall increased at 1.8 percent annually between 2000 and 2014; non-up counts increased at 2.2 percent annually over the same period (Fritz et al. 2015). However, survey data collected since 2000 indicate that the population decline continues in the central and western Aleutian Islands while populations east of Samalga Pass (~170° W) have increased (Allen and Angliss 2014a). Survival rates east of Samalga Pass have rebounded to nearly the same levels estimated for the 1970s, prior to the decline in abundance. In addition, population models indicate that natality among the increasing population east of Samalga Pass in the period 2000−2012 may not be significantly different from rates estimated for the 1970s. The proposed project location in Iliuliuk Harbor is approximately 220 km east of Samalga Pass.

    Steller sea lions are the most abundant marine mammals in the project area. Data from the NOAA National Marine Mammal Laboratory (NMML) surveys of haulouts on Unalaska Island suggest the Steller sea lion haulouts nearest to the project location are at Priest Rock (on the east side of the entrance to Unalaska Bay, approximately 19 km from the project site), Cape Wislow (on the northwest side of the entrance to Unalaska Bay, approximately 19 km from the project site) and Bishop Point (west of Cape Wislow on the North side of Unalaska Island, approximately 27 km from the project site). Bishop Point appears to be the most actively utilized haulout of the three, with a mean of 193 individual sea lions observed over 36 separate surveys from 1960 to 2014, and more recent surveys (2004-2014) showing a mean of 225 individuals (all of these surveys were conducted in June or July when Steller sea lion abundance would typically be highest at haulouts in the Aleutians). Priest Rock survey data show a mean of 12 individuals observed since 1994, with higher totals recorded recently (107 individuals counted in 2014). Cape Wislow survey data show 60 individuals observed in 1989, with no sea lions observed at the site during the 20 surveys that have occurred there from 1990 to 2014.

    Based on data from NMML breeding season surveys (conducted in June and July), the population of Steller sea lions in the eastern Aleutian Islands (from Unimak Island through Umnak Island, 163-169°W) has been increasing at 2-3% per year since 2000. Local abundance in the breeding season is generally higher overall than in the non-breeding season, with counts on land approximately twice as much as those observed in winter, as sea lions spend more time at sea feeding during the winter months. Most large males leave the Aleutian Islands and head north during the winter, feeding off the ice edge, thus adult females and juveniles make up the majority of the local population during the nonbreeding season (pers. comm. L. Fritz, NMML, to J. Carduner, NMFS, Oct. 8, 2015).

    Steller sea lions are not known to haul out in the project area, though individuals are observed with regularity in the water within Iliuliuk Harbor. The number of sea lions in the immediate project area varies depending on the season and the on the presence of fishing vessels unloading their catch at the seafood processing facilities in the harbor. Sea lions are likely drawn to the project location by the abundant and predictable sources of food provided by commercial fishing vessels and fish processing facilities. Based on accounts from UniSea personnel, sea lions are sighted more often when fishing boats are docked at the project site and are often observed foraging near fishing boats that are docked at the UniSea facility, suggesting sea lions in the Iliuliuk Harbor area are habituated to the presence of fishing vessels and are likely conditioned to associating fishing boats with easy access to food.

    Harbor Seal

    Harbor seals range from Baja California north along the west coasts of Washington, Oregon, California, British Columbia, and Southeast Alaska; west through the Gulf of Alaska, Prince William Sound, and the Aleutian Islands; and north in the Bering Sea to Cape Newenham and the Pribilof Islands. They haul out on rocks, reefs, beaches, and drifting glacial ice, and feed in marine, estuarine, and occasionally fresh waters. They generally are nonmigratory, with local movements associated with such factors as tides, weather, season, food availability, and reproduction (Scheffer and Slipp 1944, Fisher 1952, Bigg 1969, 1981, Hastings et al. 2004).

    In 2010, harbor seals in Alaska were partitioned into 12 separate stocks based largely on genetic structure (Allen and Angliss 2012). Only the Aleutian Islands stock is considered in this application because other stocks occur outside the geographic area under consideration. Distribution of the Aleutian Islands stock extends from Ugamak Island (southwest of Unimak Island in the Eastern Aleutians) west to Attu Island (the westernmost Aleutian Island in the U.S.). The abundance estimate for the Aleutian Islands stock is 3,579; however, this estimate is based on survey data that is over 10 years old. The current statewide abundance estimate for Alaskan harbor seals is 152,602 based on aerial survey data collected during 1998-2007 (Allen and Angliss 2012).

    Surveying harbor seals in the Aleutian Islands is notoriously difficult as the islands are often blanketed with fog or high winds that limit aerial surveys to narrow windows of time. The logistics of surveying the entire length of the Aleutian Chain are also quite difficult with limited airports and limited access to fuel. As a result, available survey data for the Aleutian Islands harbor seal stock are extremely limited. The current population trend in the Aleutian Islands is unknown. Additionally, the haul-out patterns of harbor seals in the Aleutian Islands have not been studied, and there is no stock specific estimate of a survey correction factor.

    Small et al. (2008) compared harbor seal counts from 106 Aleutian islands surveyed in 1977-1982 (8,601 seals) with counts from the same islands during a 1999 aerial survey (2,859 seals). Counts decreased at a majority of the islands surveyed. A 45% decline was estimated in the Eastern Aleutians (n = 35 islands), with overall estimates for the entire Aleutian Islands chain showing a 67% decline during the approximate 20-year period. Seal counts decreased at the majority of islands in each region, the number of islands with over 100 seals decreased ~70%, and the number of islands with no seals counted increased approximately 80%, indicating that harbor seal abundance throughout the Aleutian Islands was substantially lower in the late 1990s than in the 1970s and 1980s (Small et al. 2008).

    Harbor seals are only occasionally seen in Iliuliuk Harbor. No pupping or haulout sites exist within the project area. The closest known harbor seal haulout to the G1 dock is located approximately 3 km away on the northern tip of Hog Island in Unalaska Bay; NMML survey data shows an average of ~11 seals observed at the site over the course of four surveys from 2008-2010. Surveys were conducted only in late July and August, thus seasonal information on abundance or distribution is not available. NMML survey data suggest there are at least six other harbor seal haulouts in and around Unalaska Bay that are further from the project site; the maximum number of seals observed at any of these haulouts has not exceeded 39 individuals at any one time.

    Potential Effects of the Specified Activity on Marine Mammals

    This section includes a summary and discussion of the ways that components of the specified activity may impact marine mammals. The “Estimated Take by Incidental Harassment” section later in this document will include a quantitative analysis of the number of individuals that are expected to be taken by this activity. The “Negligible Impact Analysis” section will include the analysis of how this specific activity will impact marine mammals and will consider the content of this section, the “Estimated Take by Incidental Harassment” section, the “Proposed Mitigation” section, and the “Anticipated Effects on Marine Mammal Habitat” section to draw conclusions regarding the likely impacts of this activity on the reproductive success or survivorship of individuals and from that on the affected marine mammal populations or stocks. In the following discussion, we provide general background information on sound and marine mammal hearing before considering potential effects to marine mammals from sound produced by the construction techniques proposed for use.

    Description of Sound Sources

    Sound travels in waves, the basic components of which are frequency, wavelength, velocity, and amplitude. Frequency is the number of pressure waves that pass by a reference point per unit of time and is measured in hertz (Hz) or cycles per second. Wavelength is the distance between two peaks of a sound wave; lower frequency sounds have longer wavelengths than higher frequency sounds and attenuate (decrease) more rapidly in shallower water. Amplitude is the height of the sound pressure wave or the `loudness' of a sound and is typically measured using the decibel (dB) scale. A dB is the ratio between a measured pressure (with sound) and a reference pressure (sound at a constant pressure, established by scientific standards). It is a logarithmic unit that accounts for large variations in amplitude; therefore, relatively small changes in dB ratings correspond to large changes in sound pressure. When referring to sound pressure levels (SPLs; the sound force per unit area), sound is referenced in the context of underwater sound pressure to 1 microPascal (μPa). One pascal is the pressure resulting from a force of one newton exerted over an area of one square meter. The source level (SL) represents the sound level at a distance of 1 m from the source (referenced to 1 μPa). The received level is the sound level at the listener's position. Note that all underwater sound levels in this document are referenced to a pressure of 1 µPa and all airborne sound levels in this document are referenced to a pressure of 20 µPa.

    Root mean square (rms) is the quadratic mean sound pressure over the duration of an impulse, and is calculated by squaring all of the sound amplitudes, averaging the squares, and then taking the square root of the average (Urick, 1983). Rms accounts for both positive and negative values; squaring the pressures makes all values positive so that they may be accounted for in the summation of pressure levels (Hastings and Popper, 2005). This measurement is often used in the context of discussing behavioral effects, in part because behavioral effects, which often result from auditory cues, may be better expressed through averaged units than by peak pressures.

    When underwater objects vibrate or activity occurs, sound-pressure waves are created. These waves alternately compress and decompress the water as the sound wave travels. Underwater sound waves radiate in all directions away from the source (similar to ripples on the surface of a pond), except in cases where the source is directional. The compressions and decompressions associated with sound waves are detected as changes in pressure by aquatic life and man-made sound receptors such as hydrophones.

    Even in the absence of sound from the specified activity, the underwater environment is typically loud due to ambient sound. Ambient sound is defined as environmental background sound levels lacking a single source or point (Richardson et al., 1995), and the sound level of a region is defined by the total acoustical energy being generated by known and unknown sources. These sources may include physical (e.g., waves, earthquakes, ice, atmospheric sound), biological (e.g., sounds produced by marine mammals, fish, and invertebrates), and anthropogenic sound (e.g., vessels, dredging, aircraft, construction). A number of sources contribute to ambient sound, including the following (Richardson et al., 1995):

    • Wind and waves: The complex interactions between wind and water surface, including processes such as breaking waves and wave-induced bubble oscillations and cavitation, are a main source of naturally occurring ambient noise for frequencies between 200 Hz and 50 kHz (Mitson, 1995). In general, ambient sound levels tend to increase with increasing wind speed and wave height. Surf noise becomes important near shore, with measurements collected at a distance of 8.5 km from shore showing an increase of 10 dB in the 100 to 700 Hz band during heavy surf conditions.

    • Precipitation: Sound from rain and hail impacting the water surface can become an important component of total noise at frequencies above 500 Hz, and possibly down to 100 Hz during quiet times.

    • Biological: Marine mammals can contribute significantly to ambient noise levels, as can some fish and shrimp. The frequency band for biological contributions is from approximately 12 Hz to over 100 kHz.

    • Anthropogenic: Sources of ambient noise related to human activity include transportation (surface vessels and aircraft), dredging and construction, oil and gas drilling and production, seismic surveys, sonar, explosions, and ocean acoustic studies. Shipping noise typically dominates the total ambient noise for frequencies between 20 and 300 Hz. In general, the frequencies of anthropogenic sounds are below 1 kHz and, if higher frequency sound levels are created, they attenuate rapidly (Richardson et al., 1995). Sound from identifiable anthropogenic sources other than the activity of interest (e.g., a passing vessel) is sometimes termed background sound, as opposed to ambient sound.

    The sum of the various natural and anthropogenic sound sources at any given location and time—which comprise “ambient” or “background” sound—depends not only on the source levels (as determined by current weather conditions and levels of biological and shipping activity) but also on the ability of sound to propagate through the environment. In turn, sound propagation is dependent on the spatially and temporally varying properties of the water column and sea floor, and is frequency-dependent. As a result of the dependence on a large number of varying factors, ambient sound levels can be expected to vary widely over both coarse and fine spatial and temporal scales. Sound levels at a given frequency and location can vary by 10-20 dB from day to day (Richardson et al., 1995). The result is that, depending on the source type and its intensity, sound from the specified activity may be a negligible addition to the local environment or could form a distinctive signal that may affect marine mammals.

    Known sound levels and frequency ranges associated with anthropogenic sources similar to those that would be used for this project are summarized in Table 3. Details of the source types are described in the following text.

    Table 3—Representative Sound Levels of Anthropogenic Sources Sound source Frequency range (Hz) Underwater sound level Reference Vibratory driving of 72-in steel pipe pile 10-1,500 180 dB rms at 10 m Reyff, 2007. Impact driving of 36-in steel pipe pile 10-1,500 195 dB rms at 10 m Laughlin, 2007. Impact driving of 66-in cast-in-steel-shell (CISS) pile 10-1,500 195 dB rms at 10 m Reviewed in Hastings and Popper, 2005.

    In-water construction activities associated with the project would include impact pile driving vibratory pile driving. The sounds produced by these activities fall into one of two general sound types: pulsed and non-pulsed (defined in the following). The distinction between these two sound types is important because they have differing potential to cause physical effects, particularly with regard to hearing (e.g., Ward, 1997 in Southall et al., 2007). Please see Southall et al., (2007) for an in-depth discussion of these concepts.

    Pulsed sound sources (e.g., explosions, gunshots, sonic booms, impact pile driving) produce signals that are brief (typically considered to be less than one second), broadband, atonal transients (ANSI, 1986; Harris, 1998; NIOSH, 1998; ISO, 2003; ANSI, 2005) and occur either as isolated events or repeated in some succession. Pulsed sounds are all characterized by a relatively rapid rise from ambient pressure to a maximal pressure value followed by a rapid decay period that may include a period of diminishing, oscillating maximal and minimal pressures, and generally have an increased capacity to induce physical injury as compared with sounds that lack these features.

    Non-pulsed sounds can be tonal, narrowband, or broadband, brief or prolonged, and may be either continuous or non-continuous (ANSI, 1995; NIOSH, 1998). Some of these non-pulsed sounds can be transient signals of short duration but without the essential properties of pulses (e.g., rapid rise time). Examples of non-pulsed sounds include those produced by vessels, aircraft, machinery operations such as drilling or dredging, vibratory pile driving, down-the-hole drilling, and active sonar systems. The duration of such sounds, as received at a distance, can be greatly extended in a highly reverberant environment.

    Impact hammers operate by repeatedly dropping a heavy piston onto a pile to drive the pile into the substrate. Sound generated by impact hammers is characterized by rapid rise times and high peak levels, a potentially injurious combination (Hastings and Popper, 2005). Vibratory hammers install piles by vibrating them and allowing the weight of the hammer to push them into the sediment. Vibratory hammers produce significantly less sound than impact hammers. Peak SPLs may be 180 dB or greater, but are generally 10 to 20 dB lower than SPLs generated during impact pile driving of the same-sized pile (Oestman et al., 2009). Rise time is slower, reducing the probability and severity of injury, and sound energy is distributed over a greater amount of time (Nedwell and Edwards, 2002; Carlson et al., 2005).

    Marine Mammal Hearing

    Hearing is the most important sensory modality for marine mammals, and exposure to sound can have deleterious effects. To appropriately assess these potential effects, it is necessary to understand the frequency ranges marine mammals are able to hear. Current data indicate that not all marine mammal species have equal hearing capabilities (e.g., Richardson et al., 1995; Wartzok and Ketten, 1999; Au and Hastings, 2008). To reflect this, Southall et al. (2007) recommended that marine mammals be divided into functional hearing groups based on measured or estimated hearing ranges on the basis of available behavioral data, audiograms derived using auditory evoked potential techniques, anatomical modeling, and other data. The lower and/or upper frequencies for some of these functional hearing groups have been modified from those designated by Southall et al. (2007). The functional groups and the associated frequencies are indicated below (note that these frequency ranges do not necessarily correspond to the range of best hearing, which varies by species):

    • Low-frequency cetaceans (mysticetes): functional hearing is estimated to occur between approximately 7 Hz and 25 kHz (extended from 22 kHz; Watkins, 1986; Au et al., 2006; Lucifredi and Stein, 2007; Ketten and Mountain, 2009; Tubelli et al., 2012);

    • Mid-frequency cetaceans (larger toothed whales, beaked whales, and most delphinids): functional hearing is estimated to occur between approximately 150 Hz and 160 kHz;

    • High-frequency cetaceans (porpoises, river dolphins, and members of the genera Kogia and Cephalorhynchus; now considered to include two members of the genus Lagenorhynchus on the basis of recent echolocation data and genetic data (May-Collado and Agnarsson, 2006; Kyhn et al. 2009, 2010; Tougaard et al. 2010): functional hearing is estimated to occur between approximately 200 Hz and 180 kHz; and

    • Pinnipeds in water: functional hearing is estimated to occur between approximately 75 Hz to 100 kHz for Phocidae (true seals) and between 100 Hz and 48 kHz for Otariidae (eared seals), with the greatest sensitivity between approximately 700 Hz and 20 kHz. The pinniped functional hearing group was modified from Southall et al. (2007) on the basis of data indicating that phocid species have consistently demonstrated an extended frequency range of hearing compared to otariids, especially in the higher frequency range (Hemilä et al., 2006; Kastelein et al., 2009; Reichmuth et al., 2013).

    There are two marine mammal species (one otariid pinniped and one phocid pinniped) with expected potential to co-occur with UniSea construction activities. Please refer to Table 2.

    Acoustic Effects, Underwater

    Potential Effects of Pile Driving Sound—The effects of sounds from pile driving might result in one or more of the following: temporary or permanent hearing impairment, non-auditory physical or physiological effects, behavioral disturbance, and masking (Richardson et al., 1995; Gordon et al., 2004; Nowacek et al., 2007; Southall et al., 2007). The effects of pile driving on marine mammals are dependent on several factors, including the size, type, and depth of the animal; the depth, intensity, and duration of the pile driving sound; the depth of the water column; the substrate of the habitat; the standoff distance between the pile and the animal; and the sound propagation properties of the environment. Impacts to marine mammals from pile driving activities are expected to result primarily from acoustic pathways. As such, the degree of effect is intrinsically related to the received level and duration of the sound exposure, which are in turn influenced by the distance between the animal and the source. The further away from the source, the less intense the exposure should be. The substrate and depth of the habitat affect the sound propagation properties of the environment. Shallow environments are typically more structurally complex, which leads to rapid sound attenuation. In addition, substrates that are soft (e.g., sand) would absorb or attenuate the sound more readily than hard substrates (e.g., rock) which may reflect the acoustic wave. Soft porous substrates would also likely require less time to drive the pile, and possibly less forceful equipment, which would ultimately decrease the intensity of the acoustic source.

    In the absence of mitigation, impacts to marine species would be expected to result from physiological and behavioral responses to both the type and strength of the acoustic signature (Viada et al., 2008). The type and severity of behavioral impacts are more difficult to define due to limited studies addressing the behavioral effects of impulsive sounds on marine mammals. Potential effects from impulsive sound sources can range in severity from effects such as behavioral disturbance or tactile perception to physical discomfort, slight injury of the internal organs and the auditory system, or mortality (Yelverton et al., 1973).

    Hearing Impairment and Other Physical Effects—Marine mammals exposed to high intensity sound repeatedly or for prolonged periods can experience hearing threshold shift (TS), which is the loss of hearing sensitivity at certain frequency ranges (Kastak et al., 1999; Schlundt et al., 2000; Finneran et al., 2002, 2005). TS can be permanent (PTS), in which case the loss of hearing sensitivity is not recoverable, or temporary (TTS), in which case the animal's hearing threshold would recover over time (Southall et al., 2007). Marine mammals depend on acoustic cues for vital biological functions, (e.g., orientation, communication, finding prey, avoiding predators); thus, TTS may result in reduced fitness in survival and reproduction. However, this depends on the frequency and duration of TTS, as well as the biological context in which it occurs. TTS of limited duration, occurring in a frequency range that does not coincide with that used for recognition of important acoustic cues, would have little to no effect on an animal's fitness. Repeated sound exposure that leads to TTS could cause PTS. PTS constitutes injury, but TTS does not (Southall et al., 2007). The following subsections discuss in somewhat more detail the possibilities of TTS, PTS, and non-auditory physical effects.

    Temporary Threshold Shift—TTS is the mildest form of hearing impairment that can occur during exposure to a strong sound (Kryter, 1985). While experiencing TTS, the hearing threshold rises, and a sound must be stronger in order to be heard. In terrestrial mammals, TTS can last from minutes or hours to days (in cases of strong TTS). For sound exposures at or somewhat above the TTS threshold, hearing sensitivity in both terrestrial and marine mammals recovers rapidly after exposure to the sound ends. Few data on sound levels and durations necessary to elicit mild TTS have been obtained for marine mammals, and none of the published data concern TTS elicited by exposure to multiple pulses of sound. Available data on TTS in marine mammals are summarized in Southall et al. (2007).

    Given the available data, the received level of a single pulse (with no frequency weighting) might need to be approximately 186 dB re 1 μPa2-s (i.e., 186 dB sound exposure level [SEL] or approximately 221-226 dB p-p [peak]) in order to produce brief, mild TTS. Exposure to several strong pulses that each have received levels near 190 dB rms (175-180 dB SEL) might result in cumulative exposure of approximately 186 dB SEL and thus slight TTS in a small odontocete, assuming the TTS threshold is (to a first approximation) a function of the total received pulse energy.

    The above TTS information for odontocetes is derived from studies on the bottlenose dolphin (Tursiops truncatus) and beluga whale (Delphinapterus leucas). There is no published TTS information for other species of cetaceans. However, preliminary evidence from a harbor porpoise exposed to pulsed sound suggests that its TTS threshold may have been lower (Lucke et al., 2009). As summarized above, data that are now available imply that TTS is unlikely to occur unless odontocetes are exposed to pile driving pulses stronger than 180 dB re 1 μPa rms.

    Permanent Threshold Shift—When PTS occurs, there is physical damage to the sound receptors in the ear. In severe cases, there can be total or partial deafness, while in other cases the animal has an impaired ability to hear sounds in specific frequency ranges (Kryter, 1985). There is no specific evidence that exposure to pulses of sound can cause PTS in any marine mammal. However, given the possibility that mammals close to a sound source might incur TTS, there has been further speculation about the possibility that some individuals might incur PTS. Single or occasional occurrences of mild TTS are not indicative of permanent auditory damage, but repeated or (in some cases) single exposures to a level well above that causing TTS onset might elicit PTS.

    Relationships between TTS and PTS thresholds have not been studied in marine mammals but are assumed to be similar to those in humans and other terrestrial mammals. PTS might occur at a received sound level at least several decibels above that inducing mild TTS if the animal were exposed to strong sound pulses with rapid rise time. Based on data from terrestrial mammals, a precautionary assumption is that the PTS threshold for impulse sounds (such as pile driving pulses as received close to the source) is at least 6 dB higher than the TTS threshold on a peak-pressure basis and probably greater than 6 dB (Southall et al., 2007). On an SEL basis, Southall et al. (2007) estimated that received levels would need to exceed the TTS threshold by at least 15 dB for there to be risk of PTS. Thus, for cetaceans, Southall et al. (2007) estimate that the PTS threshold might be an M-weighted SEL (for the sequence of received pulses) of approximately 198 dB re 1 μPa2-s (15 dB higher than the TTS threshold for an impulse). Given the higher level of sound necessary to cause PTS as compared with TTS, it is considerably less likely that PTS could occur.

    Measured source levels from impact pile driving can be as high as 214 dB rms. Although no marine mammals have been shown to experience TTS or PTS as a result of being exposed to pile driving activities, captive bottlenose dolphins and beluga whales exhibited changes in behavior when exposed to strong pulsed sounds (Finneran et al., 2000, 2002, 2005). The animals tolerated high received levels of sound before exhibiting aversive behaviors. Experiments on a beluga whale showed that exposure to a single watergun impulse at a received level of 207 kPa (30 psi) p-p, which is equivalent to 228 dB p-p, resulted in a 7 and 6 dB TTS in the beluga whale at 0.4 and 30 kHz, respectively. Thresholds returned to within 2 dB of the pre-exposure level within four minutes of the exposure (Finneran et al., 2002). Although the source level of pile driving from one hammer strike is expected to be much lower than the single watergun impulse cited here, animals being exposed for a prolonged period to repeated hammer strikes could receive more sound exposure in terms of SEL than from the single watergun impulse (estimated at 188 dB re 1 μPa2-s) in the aforementioned experiment (Finneran et al., 2002). However, in order for marine mammals to experience TTS or PTS, the animals have to be close enough to be exposed to high intensity sound levels for a prolonged period of time. Based on the best scientific information available, these SPLs are far below the thresholds that could cause TTS or the onset of PTS.

    Non-auditory Physiological Effects—Non-auditory physiological effects or injuries that theoretically might occur in marine mammals exposed to strong underwater sound include stress, neurological effects, bubble formation, resonance effects, and other types of organ or tissue damage (Cox et al., 2006; Southall et al., 2007). Studies examining such effects are limited. In general, little is known about the potential for pile driving to cause auditory impairment or other physical effects in marine mammals. Available data suggest that such effects, if they occur at all, would presumably be limited to short distances from the sound source and to activities that extend over a prolonged period. The available data do not allow identification of a specific exposure level above which non-auditory effects can be expected (Southall et al., 2007) or any meaningful quantitative predictions of the numbers (if any) of marine mammals that might be affected in those ways. Marine mammals that show behavioral avoidance of pile driving, including some odontocetes and some pinnipeds, are especially unlikely to incur auditory impairment or non-auditory physical effects.

    Disturbance Reactions

    Disturbance includes a variety of effects, including subtle changes in behavior, more conspicuous changes in activities, and displacement. Behavioral responses to sound are highly variable and context-specific and reactions, if any, depend on species, state of maturity, experience, current activity, reproductive state, auditory sensitivity, time of day, and many other factors (Richardson et al., 1995; Wartzok et al., 2003; Southall et al., 2007).

    Habituation can occur when an animal's response to a stimulus wanes with repeated exposure, usually in the absence of unpleasant associated events (Wartzok et al., 2003). Animals are most likely to habituate to sounds that are predictable and unvarying. The opposite process is sensitization, when an unpleasant experience leads to subsequent responses, often in the form of avoidance, at a lower level of exposure. Behavioral state may affect the type of response as well. For example, animals that are resting may show greater behavioral change in response to disturbing sound levels than animals that are highly motivated to remain in an area for feeding (Richardson et al., 1995; NRC, 2003; Wartzok et al., 2003).

    Controlled experiments with captive marine mammals showed pronounced behavioral reactions, including avoidance of loud sound sources (Ridgway et al., 1997; Finneran et al., 2003). Observed responses of wild marine mammals to loud pulsed sound sources (typically seismic guns or acoustic harassment devices, but also including pile driving) have been varied but often consist of avoidance behavior or other behavioral changes suggesting discomfort (Morton and Symonds, 2002; Thorson and Reyff, 2006; see also Gordon et al., 2004; Wartzok et al., 2003; Nowacek et al., 2007). Responses to continuous sound, such as vibratory pile installation, have not been documented as well as responses to pulsed sounds.

    With both types of pile driving, it is likely that the onset of pile driving could result in temporary, short term changes in an animal's typical behavior and/or avoidance of the affected area. These behavioral changes may include (Richardson et al., 1995): changing durations of surfacing and dives, number of blows per surfacing (cetaceans only), or moving direction and/or speed; reduced/increased vocal activities; changing/cessation of certain behavioral activities (such as socializing or feeding); visible startle response or aggressive behavior; avoidance of areas where sound sources are located; and/or flight responses (e.g., pinnipeds flushing into water from haul-outs or rookeries). Pinnipeds may increase the amount of time spent hauled out, possibly to avoid in-water disturbance (Thorson and Reyff, 2006).

    The biological significance of many of these behavioral disturbances is difficult to predict, especially if the detected disturbances appear minor. However, the consequences of behavioral modification could be expected to be biologically significant if the change affects growth, survival, or reproduction. Significant behavioral modifications that could potentially lead to effects on growth, survival, or reproduction include:

    • Drastic changes in diving/surfacing patterns (such as those thought to cause beaked whale stranding due to exposure to military mid-frequency tactical sonar);

    • Habitat abandonment due to loss of desirable acoustic environment; and

    • Cessation of feeding or social interaction.

    The onset of behavioral disturbance from anthropogenic sound depends on both external factors (characteristics of sound sources and their paths) and the specific characteristics of the receiving animals (hearing, motivation, experience, demography) and is difficult to predict (Southall et al., 2007).

    Auditory Masking

    Natural and artificial sounds can disrupt behavior by masking, or interfering with, a marine mammal's ability to hear other sounds. Masking occurs when the receipt of a sound is interfered with by another coincident sound at similar frequencies and at similar or higher levels. Chronic exposure to excessive, though not high-intensity, sound could cause masking at particular frequencies for marine mammals that utilize sound for vital biological functions. Masking can interfere with detection of acoustic signals such as communication calls, echolocation sounds, and environmental sounds important to marine mammals. Therefore, under certain circumstances, marine mammals whose acoustical sensors or environment are being severely masked could also be impaired from maximizing their performance fitness in survival and reproduction. If the coincident (masking) sound were man-made, it could be potentially harassing if it disrupted hearing-related behavior. It is important to distinguish TTS and PTS, which persist after the sound exposure, from masking, which occurs during the sound exposure. Because masking (without resulting in TS) is not associated with abnormal physiological function, it is not considered a physiological effect, but rather a potential behavioral effect.

    The frequency range of the potentially masking sound is important in determining any potential behavioral impacts. Because sound generated from in-water pile driving is mostly concentrated at low frequency ranges, it may affect detection of communication calls and other potentially important natural sounds such as surf and prey sound. It may also affect communication signals when they occur near the sound band and thus reduce the communication space of animals (e.g., Clark et al., 2009) and cause increased stress levels (e.g., Foote et al., 2004; Holt et al., 2009).

    Masking has the potential to impact species at the population or community levels as well as at individual levels. Masking affects both senders and receivers of the signals and can potentially have long-term chronic effects on marine mammal species and populations. Recent research suggests that low frequency ambient sound levels have increased by as much as 20 dB (more than three times in terms of SPL) in the world's ocean from pre-industrial periods, and that most of these increases are from distant shipping (Hildebrand, 2009). All anthropogenic sound sources, such as those from vessel traffic, pile driving, and dredging activities, contribute to the elevated ambient sound levels, thus intensifying masking.

    The most intense underwater sounds in the proposed action are those produced by impact pile driving. Given that the energy distribution of pile driving covers a broad frequency spectrum, sound from these sources would likely be within the audible range of marine mammals present in the project area. Impact pile driving activity is relatively short-term, with rapid pulses occurring for approximately fifteen minutes per pile. The probability for impact pile driving resulting from the proposed action to mask acoustic signals important to the behavior and survival of marine mammal species is likely to be negligible. Vibratory pile driving is also relatively short-term, with rapid oscillations occurring for approximately one and a half hours per pile. It is possible that vibratory pile driving resulting from the proposed action may mask acoustic signals important to the behavior and survival of marine mammal species, but the short-term duration and limited affected area would result in insignificant impacts from masking.

    Acoustic Effects, Airborne

    Marine mammals that occur in the project area could be exposed to airborne sounds associated with pile driving that have the potential to cause harassment, depending on their distance from pile driving activities. Airborne sound could potentially affect pinnipeds that are either hauled out or are in the water but have their heads above water in the project area. Most likely, airborne sound would cause behavioral responses similar to those discussed above in relation to underwater sound. For instance, anthropogenic sound could cause hauled out pinnipeds to exhibit changes in their normal behavior, such as reduction in vocalizations, or cause them to temporarily abandon their habitat and move further from the source. Studies by Blackwell et al. (2004) and Moulton et al. (2005) indicate a tolerance or lack of response to unweighted airborne sounds as high as 112 dB peak and 96 dB rms.

    Anticipated Effects on Habitat

    The proposed activities at Iliuliuk Harbor would not result in permanent impacts to habitats used directly by marine mammals, such as haul-out sites, but may have potential short-term impacts to food sources such as forage fish and salmonids. There are no rookeries or haulout sites within the modeled zone of influence for impact or vibratory pile driving associated with the project, or ocean bottom structure of significant biological importance to marine mammals that may be present in the waters in the vicinity of the project area. The project location is characterized by several commercial fish processing facilities and experiences frequent vessel traffic because of these facilities, thus the area is already relatively industrialized and not a pristine habitat for sea lions or seals. As such, the main impact associated with the proposed activity would be temporarily elevated sound levels and the associated direct effects on marine mammals, as discussed previously in this document. The most likely impact to marine mammal habitat occurs from pile driving effects on likely marine mammal prey (i.e., fish) near the project location, and minor impacts to the immediate substrate during installation and removal of piles during the dock construction project.

    Effects on Potential Prey

    Construction activities would produce both pulsed (i.e., impact pile driving) and continuous (i.e., vibratory pile driving and down-the-hole drilling) sounds. Fish react to sounds which are especially strong and/or intermittent low-frequency sounds. Short duration, sharp sounds can cause overt or subtle changes in fish behavior and local distribution. Hastings and Popper (2005) identified several studies that suggest fish may relocate to avoid certain areas of sound energy. Additional studies have documented effects of pile driving on fish, although several are based on studies in support of large, multiyear bridge construction projects (e.g., Scholik and Yan, 2001, 2002; Popper and Hastings, 2009) and are therefore not directly comparable with the proposed project. Sound pulses at received levels of 160 dB may cause subtle changes in fish behavior. SPLs of 180 dB may cause noticeable changes in behavior (Pearson et al., 1992; Skalski et al., 1992). SPLs of sufficient strength have been known to cause injury to fish and fish mortality. In general, impacts to marine mammal prey species from the proposed project are expected to be minor and temporary due to the relatively short timeframe of the proposed project, and the fact that Iliuliuk Harbor is not considered an important habitat for salmonids. The nearby Iliuliuk River supports salmon runs for at least four species of salmonids, however the harbor itself does not provide significant habitat for salmonids, and the proposed project is located far enough away from the lower Iliuliuk River that the potential that fish entering or leaving the river will be impacted is considered discountable. The most likely impact to fish from pile driving activities at the project area would be temporary behavioral avoidance of the area. The duration of fish avoidance of this area after pile driving stops is unknown, but a rapid return to normal recruitment, distribution and behavior is anticipated.

    Effects on Potential Foraging Habitat

    The area likely impacted by the project is very small relative to the available habitat in Unalaska Bay. Avoidance by potential prey (i.e., fish) of the immediate area due to the temporary loss of this foraging habitat is possible. The duration of fish avoidance of this area after pile driving stops is unknown, but a rapid return to normal recruitment, distribution and behavior is anticipated. Any behavioral avoidance by fish of the disturbed area would still leave significantly large areas of fish and marine mammal foraging habitat in Unalaska Bay and the nearby vicinity.

    In summary, given the short daily duration of sound associated with individual pile driving events and the relatively small area that would be affected, pile driving activities associated with the proposed action are not likely to have a permanent, adverse effect on any fish habitat, or populations of fish species. Thus, any impacts to marine mammal habitat are not expected to cause significant or long-term consequences for individual marine mammals or their populations.

    Proposed Mitigation

    In order to issue an IHA under section 101(a)(5)(D) of the MMPA, NMFS must set forth the permissible methods of taking pursuant to such activity, and other means of effecting the least practicable impact on such species or stock and its habitat, paying particular attention to rookeries, mating grounds, and areas of similar significance, and on the availability of such species or stock for taking for certain subsistence uses.

    Measurements from similar pile driving events were coupled with practical spreading loss to estimate zones of influence and an exclusion zone (see “Estimated Take by Incidental Harassment”). These values were then used to develop mitigation measures for proposed pile driving activities. The exclusion zone effectively represents the mitigation zone that would be established around each pile to prevent Level A harassment to marine mammals, while the zones of influence (ZOI) provide estimates of the areas within which Level B harassment might occur for impact and vibratory pile driving. While the modeled ZOI and exclusion zone vary between the different types of installation methods, UniSea is proposing to establish mitigation zones for the maximum exclusion zone and ZOI for all pile driving and down-the-hole drilling conducted in support of the proposed project.

    Monitoring and Shutdown for Pile Driving

    The following measures would apply to UniSea's mitigation through the exclusion zone and zone of influence:

    Exclusion Zone—For all pile driving activities, UniSea will establish an exclusion zone intended to contain the area in which SPLs equal or exceed the 190 dB rms acoustic injury criteria for pinnipeds. The purpose of the exclusion zone is to define an area within which shutdown of construction activity would occur upon sighting of a marine mammal within that area (or in anticipation of an animal entering the defined area), thus preventing potential injury of marine mammals. Modeled distances to the Level A harassment threshold are shown in Table 5. The greatest modeled distance to the Level A harassment threshold is 4.64 m (for impact pile driving); however, UniSea would implement a minimum 10 m radius exclusion zone for all pile driving and down-the-hole drilling activities. See Appendix B in the IHA application for figures showing the exclusion zones overlaid on satellite images of the project area.

    Zone of Influence—The zone of influence refers to the area(s) in which SPLs equal or exceed 160 and 120 dB rms (for pulsed and non-pulsed continuous sound, respectively). ZOIs provide utility for monitoring that is conducted for mitigation purposes (i.e., exclusion zone monitoring) by establishing monitoring protocols for areas adjacent to the exclusion zone. Monitoring of the ZOI enables observers to be aware of, and communicate about, the presence of marine mammals within the project area but outside the exclusion zone and thus prepare for potential shutdowns of activity should those marine mammals approach the exclusion zone. However, the primary purpose of ZOI monitoring is to allow documentation of incidents of Level B harassment; ZOI monitoring is discussed in greater detail later (see “Proposed Monitoring and Reporting”). The modeled radial distances for ZOIs for impact and vibratory pile driving and removal (not taking into account landmasses which are expected to limit the actual ZOI radii) are shown in Table 5.

    In order to document observed incidents of harassment, monitors will record all marine mammals observed within the modeled ZOI. Modeling was performed to estimate the ZOI for impact pile driving (the areas in which SPLs are expected to equal or exceed 160 dB rms during impact driving) and for vibratory pile driving (the areas in which SPLs are expected to equal or exceed 120 dB rms during vibratory driving and removal). Results of this modeling showed the ZOI for impact driving would extend to a radius of 500 m from the pile being driven, the ZOI for vibratory pile driving and down-the-hole drilling (if it occurs) would extend to a radius of 10,000 m from the pile being driven, and the ZOI for vibratory pile removal would extend to a radius of 7,400 m from the pile being removed. However, due to the geography of the project area, landmasses surround Iliuliuk Harbor are expected to limit the propagation of sound from construction activities such that the actual distances to the ZOI extent for vibratory and impact driving will be substantially smaller than those described above. Modeling results of the ensonified areas, taking into account the attenuation provided by landmasses, suggest the actual ZOI will extend to a maximum distance of 1,250 m from the G1 dock, at its furthest point (for vibratory driving). Due to this relatively small modeled ZOI, and due to the monitoring locations chosen by UniSea (see the Monitoring Plan for details), we expect that monitors will be able to observe the entire modeled ZOI for both impact and vibratory pile driving, and thus we expect data collected on incidents of Level B harassment to be relatively accurate. The modeled areas of the ZOIs for impact and vibratory driving, taking into account the attenuation provided by landmasses in attenuating sound from the construction project, are shown in Appendix B of UniSea's application.

    Monitoring Protocols—Monitoring would be conducted before, during, and after pile driving activities. Observations of marine mammals outside the exclusion zone will not result in shutdown of construction operations, unless the animal approaches or enters the exclusion zone, at which point all pile driving activities will be halted. Monitoring will take place from fifteen minutes prior to initiation of pile driving or pile removal through thirty minutes post-completion of pile driving or removal activities. Pile driving and removal activities include the time to remove a single pile or series of piles, as long as the time elapsed between uses of the pile driving equipment is no more than thirty minutes. Please see the Marine Mammal Monitoring Plan (available at www.nmfs.noaa.gov/pr/permits/incidental/), for full details of the monitoring protocols.

    The following additional measures apply to visual monitoring:

    (1) Monitoring will be conducted by qualified observers, who will be placed at the best vantage point(s) practicable to monitor for marine mammals and implement shutdown procedures when applicable by calling for the shutdown to the hammer operator. Qualified observers are trained biologists, with the following minimum qualifications:

    • Visual acuity in both eyes (correction is permissible) sufficient for discernment of moving targets at the water's surface with ability to estimate target size and distance;

    • Experience and ability to conduct field observations and collect data according to assigned protocols;

    • Experience or training in the field identification of marine mammals, including the identification of behaviors, with ability to accurately identify marine mammals in Alaskan waters to species;

    • Sufficient training, orientation or experience with the construction operation to provide for personal safety during observations;

    • Writing skills sufficient to prepare a report of observations; and

    • Ability to communicate orally, by radio or in person, with project personnel to provide real-time information on marine mammals observed in the area as necessary.

    (2) Prior to the start of pile driving activity, the exclusion zone will be monitored for fifteen minutes to ensure that it is clear of marine mammals. Pile driving will only commence once observers have declared the exclusion zone clear of marine mammals; animals will be allowed to remain in the exclusion zone (i.e., must leave of their own volition) and their behavior will be monitored and documented. The exclusion zone may only be declared clear, and pile driving started, when the entire exclusion zone is visible (i.e., when not obscured by dark, rain, fog, etc.). In addition, if such conditions should arise during impact pile driving that is already underway, the activity would be halted.

    (3) If a marine mammal approaches or enters the exclusion zone during the course of pile driving operations, activity will be halted and delayed until either the animal has voluntarily left and been visually confirmed beyond the exclusion zone or fifteen minutes have passed without re-detection of the animal. Monitoring will be conducted throughout the time required to drive a pile.

    Sound Attenuation Devices

    Sound levels can be reduced during impact pile driving using sound attenuation devices. There are several types of sound attenuation devices including bubble curtains, cofferdams, and isolation casings (also called temporary noise attenuation piles [TNAP]), and cushion blocks. UniSea plans to use bubble curtains, which create a column of air bubbles rising around a pile from the substrate to the water surface. The air bubbles absorb and scatter sound waves emanating from the pile, thereby reducing the sound energy.

    Bubble curtains may be confined or unconfined. An unconfined bubble curtain may consist of a ring seated on the substrate and emitting air bubbles from the bottom. An unconfined bubble curtain may also consist of a stacked system, that is, a series of multiple rings placed at the bottom and at various elevations around the pile. Stacked systems may be more effective than non-stacked systems in areas with high current and deep water (Oestman et al., 2009). Confined bubble curtain contain the air bubbles within a flexible or rigid sleeve made from plastic, cloth, or pipe, and generally offer higher attenuation levels than unconfined curtains because they may physically block sound waves and they prevent air bubbles from migrating away from the pile. For this reason, the confined bubble curtain is commonly used in areas with high current velocity (Oestman et al., 2009).

    The literature presents a wide array of observed attenuation results for bubble curtains (e.g., Oestman et al., 2009; Coleman, 2011). Both environmental conditions and the characteristics of the sound attenuation device may influence the effectiveness of the device (Oestman et al. 2009). As a general rule, reductions of greater than 10 dB cannot be reliably predicted. The U.S. Navy Test Pile Program, conducted at Naval Base Kitsap-Bangor, reported a range of measured values for realized attenuation mostly within 6 to 12 dB (Illingworth & Rodkin, 2012).

    Unconfined bubble curtains will be used during all impact pile driving associated with the proposed project. The bubble curtain used by UniSea may result in some noise reduction from impact pile driving; however, we are unable make any assumptions about the extent of the attenuation that may be provided by UniSea's bubble curtain, as sound source verification at pile driving projects using the proposed bubble curtain design has not occurred previously, and in situ recordings are not proposed for this particular project.

    Soft Start

    The use of a “soft-start” procedure is believed to provide additional protection to marine mammals by providing a warning and an opportunity to leave the area prior to the hammer operating at full capacity. For vibratory hammers, the soft start technique will initiate noise from the hammer for 15 seconds at a reduced energy level, followed by 1- minute waiting period and repeat the procedure two additional times. For impact hammers, the soft start technique will initiate three strikes at a reduced energy level, followed by a 30-second waiting period. This procedure would also be repeated two additional times. The actual number of strikes at reduced energy will vary because operating the hammer at less than full power results in “bouncing” of the hammer as it strikes the pile, resulting in multiple “strikes.” Soft start for impact driving will be required at the beginning of each day's pile driving work and at any time following a cessation of impact pile driving of thirty minutes or longer.

    We have carefully evaluated UniSea's proposed mitigation measures and considered their likely effectiveness relative to implementation of similar mitigation measures in previously issued IHAs to preliminarily determine whether they are likely to affect the least practicable impact on the affected marine mammal species and stocks and their habitat. Our evaluation of potential measures included consideration of the following factors in relation to one another:

    (1) The manner in which, and the degree to which, the successful implementation of the measure is expected to minimize adverse impacts to marine mammals;

    (2) The proven or likely efficacy of the specific measure to minimize adverse impacts as planned; and

    (3) The practicability of the measure for applicant implementation.

    Any mitigation measure(s) we prescribe should be able to accomplish, have a reasonable likelihood of accomplishing (based on current science), or contribute to the accomplishment of one or more of the general goals listed below:

    (1) Avoidance or minimization of injury or death of marine mammals wherever possible (goals 2, 3, and 4 may contribute to this goal).

    (2) A reduction in the number (total number or number at biologically important time or location) of individual marine mammals exposed to stimuli expected to result in incidental take (this goal may contribute to 1, above, or to reducing takes by behavioral harassment only).

    (3) A reduction in the number (total number or number at biologically important time or location) of times any individual marine mammal would be exposed to stimuli expected to result in incidental take (this goal may contribute to 1, above, or to reducing takes by behavioral harassment only).

    (4) A reduction in the intensity of exposure to stimuli expected to result in incidental take (this goal may contribute to 1, above, or to reducing the severity of behavioral harassment only).

    (5) Avoidance or minimization of adverse effects to marine mammal habitat, paying particular attention to the prey base, blockage or limitation of passage to or from biologically important areas, permanent destruction of habitat, or temporary disturbance of habitat during a biologically important time.

    (6) For monitoring directly related to mitigation, an increase in the probability of detecting marine mammals, thus allowing for more effective implementation of the mitigation.

    Based on our evaluation of UniSea's proposed measures, we have preliminarily determined that the proposed mitigation measures provide the means of affecting the least practicable impact on marine mammal species or stocks and their habitat.

    Proposed Monitoring and Reporting

    In order to issue an IHA for an activity, section 101(a)(5)(D) of the MMPA states that NMFS must set forth “requirements pertaining to the monitoring and reporting of such taking.” The MMPA implementing regulations at 50 CFR 216.104(a)(13) indicate that requests for incidental take authorizations must include the suggested means of accomplishing the necessary monitoring and reporting that will result in increased knowledge of the species and of the level of taking or impacts on populations of marine mammals that are expected to be present in the proposed action area.

    Any monitoring requirement we prescribe should accomplish one or more of the following general goals:

    1. An increase in the probability of detecting marine mammals, both within defined zones of effect (thus allowing for more effective implementation of the mitigation) and in general to generate more data to contribute to the analyses mentioned below;

    2. An increase in our understanding of how many marine mammals are likely to be exposed to stimuli that we associate with specific adverse effects, such as behavioral harassment or hearing threshold shifts;

    3. An increase in our understanding of how marine mammals respond to stimuli expected to result in incidental take and how anticipated adverse effects on individuals may impact the population, stock, or species (specifically through effects on annual rates of recruitment or survival) through any of the following methods:

    • Behavioral observations in the presence of stimuli compared to observations in the absence of stimuli (need to be able to accurately predict pertinent information, e.g., received level, distance from source);

    • Physiological measurements in the presence of stimuli compared to observations in the absence of stimuli (need to be able to accurately predict pertinent information, e.g., received level, distance from source); and

    • Distribution and/or abundance comparisons in times or areas with concentrated stimuli versus times or areas without stimuli.

    4. An increased knowledge of the affected species; or

    5. An increase in our understanding of the effectiveness of certain mitigation and monitoring measures.

    UniSea submitted a marine mammal monitoring plan as part of their IHA application (the monitoring plan can be viewed online at: www.nmfs.noaa.gov/pr/permits/incidental/). UniSea's proposed marine mammal monitoring plan was created with input from NMFS and was based on similar plans that have been successfully implemented by other action proponents under previous IHAs for pile driving projects. The plan may be modified or supplemented based on comments or new information received from the public during the public comment period.

    Visual Marine Mammal Observations

    UniSea will collect sighting data and will record behavioral responses to construction activities for marine mammal species observed in the project location during the period of activity. All marine mammal observers (MMOs) will be trained in marine mammal identification and behaviors and are required to have no other construction-related tasks while conducting monitoring. UniSea will monitor the Exclusion Zone and Zone of Influence before, during, and after pile driving, with observers located at the best practicable vantage points. See Figure 2 in the Marine Mammal Monitoring Plan for the observer locations planned for use during construction. Based on our requirements, the Marine Mammal Monitoring Plan would implement the following procedures for pile driving:

    • A dedicated monitoring coordinator will be on-site during all construction days. The monitoring coordinator will oversee marine mammal observers. The monitoring coordinator will serve as the liaison between the marine mammal monitoring staff and the construction contractor to assist in the distribution of information.

    • MMOs would be located at the best vantage point(s) in order to properly observe the entire Exclusion Zone, and as much of the ZOI as possible. A minimum of two MMOs will be on duty during all pile driving activity, with one of these MMOs having full time responsibility for monitoring the Exclusion Zone.

    • During all observation periods, observers will use binoculars and the naked eye to search continuously for marine mammals.

    • If the Exclusion Zone is obscured by fog or poor lighting conditions, pile driving will not be initiated until the Exclusion Zone is clearly visible. Should such conditions arise while impact driving is underway, the activity would be halted.

    • The Exclusion Zone and ZOI will be monitored for the presence of marine mammals before, during, and after any pile driving or removal activity.

    Individuals implementing the monitoring protocol will assess its effectiveness using an adaptive approach. MMOs will use their best professional judgment throughout implementation and seek improvements to these methods when deemed appropriate. Any modifications to protocol will be coordinated between NMFS and UniSea.

    Data Collection

    We require that observers use approved data forms. Among other pieces of information, UniSea will record detailed information about any implementation of shutdowns, including the distance of animals to the pile being driven, a description of specific actions that ensued, and resulting behavior of the animal, if any. In addition, UniSea will attempt to distinguish between the number of individual animals taken and the number of incidents of take, when possible. We require that, at a minimum, the following information be collected on sighting forms:

    • Date and time that monitored activity begins or ends;

    • Construction activities occurring during each observation period;

    • Weather parameters (e.g., percent cover, visibility);

    • Water conditions (e.g., sea state, tide state);

    • Species, numbers, and (if possible) sex and age class of marine mammals;

    • Description of any observable marine mammal behavior patterns, including bearing and direction of travel and distance from pile driving activity;

    • Distance from pile driving activities to marine mammals and distance from marine mammal(s) to the observation point;

    • Locations of all marine mammal observations; and

    • Other human activity in the area.

    Reporting

    A draft report will be submitted within 90 calendar days of the completion of the activity, or within 45 calendar days prior to the effective date of a subsequent IHA (if applicable). The report will include information on marine mammal observations pre-activity, during-activity, and post-activity during pile driving days, and will provide descriptions of any behavioral responses to construction activities by marine mammals and a complete description of any mitigation shutdowns and results of those actions, as well as an estimate of total take based on the number of marine mammals observed during the course of construction. A final report must be submitted within 30 days following resolution of comments from NMFS on the draft report.

    In the unanticipated event that the specified activity clearly causes the take of a marine mammal in a manner not authorized by the IHA (if issued), such as a Level A harassment, or a take of a marine mammal species other than those proposed for authorization, UniSea would immediately cease the specified activities and immediately report the incident to the Chief of the Permits and Conservation Division, Office of Protected Resources. The report would include the following information:

    • Time, date, and location (latitude/longitude) of the incident;

    • Description of the incident;

    • Status of all sound source use in the 24 hours preceding the incident;

    • Environmental conditions (e.g., wind speed and direction, Beaufort sea state, cloud cover, and visibility);

    • Description of all marine mammal observations in the 24 hours preceding the incident;

    • Species identification or description of the animal(s) involved;

    • Fate of the animal(s); and

    • Photographs or video footage of the animal(s) (if equipment is available).

    Activities would not resume until NMFS is able to review the circumstances of the prohibited take. NMFS would work with UniSea to determine what is necessary to minimize the likelihood of further prohibited take and ensure MMPA compliance. UniSea would not be able to resume their activities until notified by NMFS via letter, email, or telephone.

    In the event that UniSea discovers an injured or dead marine mammal, and the lead MMO determines that the cause of the injury or death is unknown and the death is relatively recent (i.e., in less than a moderate state of decomposition), UniSea would immediately report the incident tomailto: the Chief of the Permits and Conservation Division, Office of Protected Resources, NMFS, and the Alaska Stranding Coordinator.

    The report would include the same information identified in the paragraph above. Construction related activities would be able to continue while NMFS reviews the circumstances of the incident. NMFS would work with UniSea to determine whether modifications in the activities are appropriate.

    In the event that UniSea discovers an injured or dead marine mammal, and the lead MMO determines that the injury or death is not associated with or related to the activities authorized in the IHA (e.g., previously wounded animal, carcass with moderate to advanced decomposition, or scavenger damage), UniSea would report the incident to Jolie Harrison ([email protected]), Chief of the Permits and Conservation Division, Office of Protected Resources, NMFS, and Aleria Jensen ([email protected]), Alaska Stranding Coordinator, within 24 hours of the discovery. UniSea would provide photographs or video footage (if available) or other documentation of the stranded animal sighting to NMFS and the Marine Mammal Stranding Network.

    Estimated Take by Incidental Harassment

    Except with respect to certain activities not pertinent here, section 3(18) of the MMPA defines “harassment” as: “. . . any act of pursuit, torment, or annoyance which (i) has the potential to injure a marine mammal or marine mammal stock in the wild [Level A harassment]; or (ii) has the potential to disturb a marine mammal or marine mammal stock in the wild by causing disruption of behavioral patterns, including, but not limited to, migration, breathing, nursing, breeding, feeding, or sheltering [Level B harassment].”

    All anticipated takes would be by Level B harassment, resulting from vibratory and impact pile driving and involving temporary changes in behavior. Based on the best available information, the proposed activities—vibratory and impact pile driving—would not result in serious injuries or mortalities to marine mammals even in the absence of the planned mitigation and monitoring measures. However, the proposed mitigation and monitoring measures are expected to minimize the potential for injury, such that take by Level A harassment is considered discountable.

    If a marine mammal responds to a stimulus by changing its behavior (e.g., through relatively minor changes in locomotion direction/speed or vocalization behavior), the response may or may not constitute taking at the individual level, and is unlikely to affect the stock or the species as a whole. However, if a sound source displaces marine mammals from an important feeding or breeding area for a prolonged period, impacts on animals or on the stock or species could potentially be significant (e.g., Lusseau and Bejder, 2007; Weilgart, 2007). Given the many uncertainties in predicting the quantity and types of impacts of sound on marine mammals, it is common practice to estimate how many animals are likely to be present within a particular distance of a given activity, or exposed to a particular level of sound.

    This practice potentially overestimates the numbers of marine mammals taken, as it is often difficult to distinguish between the individual animals harassed and incidences of harassment. In particular, for stationary activities, it is more likely that some smaller number of individuals may accrue a number of incidences of harassment per individual than for each incidence to accrue to a new individual, especially if those individuals display some degree of residency or site fidelity and the impetus to use the site (e.g., because of foraging opportunities) is stronger than the deterrence presented by the harassing activity. The Steller sea lions and harbor seals expected to occur in the project area are not branded, thus we expect that the identification of individual animals, even by experienced MMOs, would be extremely difficult. This would further increase the likelihood that repeated exposures of an individual, even within the same day, could be recorded as multiple takes.

    UniSea has requested authorization for the incidental taking of small numbers of Steller sea lions and harbor seals that may result from pile driving activities associated with the dock construction project described previously in this document. In order to estimate the potential incidents of take that may occur incidental to the specified activity, we must first estimate the extent of the sound field that may be produced by the activity and then incorporate information about marine mammal density or abundance in the project area. We first provide information on applicable sound thresholds for determining effects to marine mammals before describing the information used in estimating the sound fields, the available marine mammal density or abundance information, and the method of estimating potential incidences of take.

    Sound Thresholds

    We use generic sound exposure thresholds to determine when an activity that produces sound might result in impacts to a marine mammal such that a “take” by harassment might occur. To date, no studies have been conducted that explicitly examine impacts to marine mammals from pile driving sounds or from which empirical sound thresholds have been established. These thresholds should be considered guidelines for estimating when harassment may occur (i.e., when an animal is exposed to levels equal to or exceeding the relevant criterion) in specific contexts; however, useful contextual information that may inform our assessment of effects is typically lacking and we consider these thresholds as step functions. NMFS is currently revising these acoustic guidelines; for more information on that process, please see: www.nmfs.noaa.gov/pr/acoustics/guidelines.htm.

    Table 4—Current NMFS Acoustic Exposure Criteria Criterion Definition Threshold Level A harassment (underwater) Injury (PTS—any level above that which is known to cause TTS) 180 dB (cetaceans)/190 dB (pinnipeds) (rms). Level B harassment (underwater) Behavioral disruption 160 dB (impulsive source*)/120 dB (continuous source*) (rms). Level B harassment (airborne)** Behavioral disruption 90 dB (harbor seals)/100 dB (other pinnipeds) (unweighted). * Impact pile driving produces impulsive noise; vibratory pile driving produces non-pulsed (continuous) noise. ** NMFS has not established any formal criteria for harassment resulting from exposure to airborne sound. However, these thresholds represent the best available information regarding the effects of pinniped exposure to such sound and NMFS' practice is to associate exposure at these levels with Level B harassment. Distance to Sound Thresholds

    Underwater Sound Propagation Formula—Pile driving generates underwater noise that can potentially result in disturbance to marine mammals in the project area. Transmission loss (TL) is the decrease in acoustic intensity as an acoustic pressure wave propagates out from a source. TL parameters vary with frequency, temperature, sea conditions, current, source and receiver depth, water depth, water chemistry, and bottom composition and topography. The general formula for underwater TL is:

    TL = B * log10(R1/R2), where R1 = the distance of the modeled SPL from the driven pile, and R2 = the distance from the driven pile of the initial measurement

    This formula neglects loss due to scattering and absorption, which is assumed to be zero here. The degree to which underwater sound propagates away from a sound source is dependent on a variety of factors, most notably the water bathymetry and presence or absence of reflective or absorptive conditions including in-water structures and sediments. Spherical spreading occurs in a perfectly unobstructed (free-field) environment not limited by depth or water surface, resulting in a 6 dB reduction in sound level for each doubling of distance from the source (20*log[range]). Cylindrical spreading occurs in an environment in which sound propagation is bounded by the water surface and sea bottom, resulting in a reduction of 3 dB in sound level for each doubling of distance from the source (10*log[range]). A practical spreading value of fifteen is often used under conditions, such as Iliuliuk Harbor, where water depth increases as the receiver moves away from the shoreline, resulting in an expected propagation environment that would lie between spherical and cylindrical spreading loss conditions. Practical spreading loss (4.5 dB reduction in sound level for each doubling of distance) is assumed here.

    Underwater Sound—The intensity of pile driving sounds is greatly influenced by factors such as the type of piles, hammers, and the physical environment in which the activity occurs. A large quantity of literature regarding SPLs recorded from pile driving projects is available for consideration. In order to determine reasonable SPLs and their associated effects on marine mammals that are likely to result from pile driving at the UniSea dock, studies with similar properties to the specified activity were evaluated. See Section 5 of UniSea's application for a detailed description of the information considered in determining reasonable proxy source level values. UniSea used representative source levels of 165 dB rms for installation of steel sheet piles using a vibratory hammer (CALTRANS 2012), 163 dB rms for vibratory removal and installation of a 24-inch steel pile (Rodkin 2013), 184 dB rms for impact pile driving of a 24-inch steel pile (Rodkin 2013), and 165 dB (re: 1 μPa at 1m) at 200 Hz for down-the-hole drilling (URS 2011).

    Table 5—Modeled Distances From G1 Dock to NMFS Level A and Level B Harassment Thresholds (Isopleths) During Pile Installation and Removal Threshold Distance (meters)* Impact driving, pinniped injury (190 dB) 4.64** Impact driving, pinniped disturbance (160 dB) 500 Vibratory driving, pinniped injury (190 dB) < 1 m** Vibratory driving or down-the-hole drilling, pinniped disturbance (120 dB) 10,000 Vibratory removal, pinniped injury (160 dB) < 1 m** Vibratory removal, pinniped disturbance (120 dB) 7,400 * Distances shown are modeled maximum distances and do not account for landmasses which are expected to reduce the actual distances to sound thresholds. ** These are modeled distances to the Level A harassment threshold, however the exclusion zone will conservatively extend to 10 m, thus any marine mammal within a 10 m radius of activity would trigger a shutdown.

    Iliuliuk Harbor does not represent open water, or free field, conditions. Therefore, sounds would attenuate as they encounter land masses. As a result, and as described above, pile driving noise in the project area is not expected to propagate to the calculated distances for the 160 dB or 120 dB thresholds as shown in Table 5. See Appendix B of UniSea's IHA application for figures depicting the actual extents of areas in which each underwater sound threshold is predicted to occur at the project area due to pile driving, taking into account the attenuation provided by landmasses.

    Airborne Sound—Pile driving can generate airborne sound that could potentially result in disturbance to pinnipeds that are hauled out or at the water's surface. As a result, UniSea analyzed the potential for pinnipeds hauled out or swimming at the surface near the G1 dock to be exposed to airborne SPLs that could result in Level B behavioral harassment. A spherical spreading loss model (i.e., 6 dB reduction in sound level for each doubling of distance from the source), in which there is a perfectly unobstructed (free-field) environment not limited by depth or water surface, is appropriate for use with airborne sound and was used to estimate the distance to the airborne thresholds.

    As discussed above regarding underwater sound from pile driving, the intensity of pile driving sounds is greatly influenced by factors such as the type of piles, hammers, and the physical environment in which the activity occurs. In order to determine reasonable airborne SPLs and their associated effects on marine mammals that are likely to result from pile driving at Iliuliuk Harbor, studies with similar properties to the proposed action, as described previously, were evaluated. UniSea used representative source levels of 100 dB Leq/rms at 22 m for vibratory removal and installation of a 24-inch steel pile and 100 dB Leq/rms at 26 m for impact driven 24-inch steel piles. Please see Section 5 of UniSea's application for details of the information considered. These values result in a disturbance zone (radial distance) of 3.16 m for harbor seals and 1.0 m for Steller sea lions. No data was found for the airborne sound levels expected from the installation of steel sheet piles or 18-inch steel piles, but sound levels from the installation of steel sheet piles and 18-inch steel piles are likely to be within a similar range as sound levels mentioned above.

    Despite the modeled distances described above, no incidents of incidental take resulting solely from airborne sound are likely, as distances to the harassment thresholds would not reach areas where pinnipeds are known to haul out in the area of the project. Harbor seal haulout locations may change slightly depending on weather patterns, human disturbance, or prey availability, but the closest known harbor seal haulout to the project location is on the north side of Hog island, located west of Amaknak Island in Unalaska Bay, approximately 3 km from the G1 dock (pers. comm., L. Fritz, NMML, to J. Carduner, NMFS, Oct 30, 2015). Steller sea lions have greater site fidelity than harbor seals; the closest known Steller sea lion haulout is at Priest Rock, a point that juts into the Bering Sea on the northeastern corner of Unalaska Bay, approximately 20 km from the project site (pers. comm., L. Fritz, NMML, to J. Carduner, NMFS, Oct 30, 2015).

    We recognize that pinnipeds in the water could be exposed to airborne sound that may result in behavioral harassment when their heads are above the water's surface. However, these animals would previously have been “taken” as a result of exposure to underwater sound above the behavioral harassment thresholds, which are in all cases larger than those associated with airborne sound. Thus, the behavioral harassment of these animals is already accounted for in these estimates of potential take. Multiple incidents of exposure to sound above NMFS' thresholds for behavioral harassment are not believed to result in increased behavioral disturbance, in either nature or intensity of disturbance reaction. Therefore, we do not believe that authorization of incidental take resulting from airborne sound for pinnipeds is warranted, and airborne sound is not discussed further here.

    Marine Mammal Occurrence

    The most appropriate information available was used to estimate the number of potential incidences of take. Density estimates for Steller sea lions and harbor seals in Iliuliuk Harbor, and more broadly in the waters surrounding Unalaska Island, are not readily available. Likewise, we were not able to find any published literature or reports describing densities or estimating abundance of either species in the project area. As such, data collected from marine mammal surveys represent the best available information on the occurrence of both species in the project area.

    Beginning in April 2015, UniSea personnel began conducting marine mammal surveys of Iliuliuk Harbor under the direction of an ecological consultant. Observers recorded data on all marine mammals that were observed, including Steller sea lions, whales, and harbor seals. Both stationary and roving observations occurred within a 1,000 m radius of the project site (see Figure 9 in the IHA application for a depiction of survey points and marine mammal observations). A combination of two of the stationary observation points were surveyed each day, for a total of 15 minutes at each point, and the roving route was checked once per day over a time span of 15 minutes, covering areas between the docks that were too difficult to see from the stationary points. The survey recorded the number of animals observed, the species, their primary activity, and any additional notes. From January through October 2015, a total of 323 Steller sea lions and 33 harbor seals were observed during 1,432 separate observations over the course of 358 hours of surveys. These surveys represent the most recent data on marine mammal occurrence in the harbor, and represent the only targeted marine mammal surveys of the project area that we are aware of.

    Data from bird surveys of Iliuliuk Harbor conducted by the U.S. Army Corps of Engineers (USACE) from 2001-2007, which included observations of marine mammals in the harbor, were also available; however, we determined that these data were unreliable as a basis for prediction of marine mammal abundance in the project location as the goal of the USACE surveys was to develop a snapshot of waterfowl and seabird location and abundance in the harbor, thus the surveys would have been designed and carried out differently if the goal had been to document marine mammal use of the harbor (pers. comm., C. Hoffman, USACE, to J. Carduner, NMFS, October 26, 2015). Additionally, USACE surveys occurred only in winter; as Steller sea lion abundance is expected to vary significantly between the breeding and the non-breeding season in the project location, data that were collected only during the non-breeding season have limited utility in predicting year-round abundance. As such, we determined that the data from the surveys commissioned by UniSea in 2015 represents the best available information on marine mammals in the project location.

    Description of Take Calculation

    The take calculations presented here rely on the best data currently available for marine mammal populations in the project location. Density data for marine mammal species in the project location is not available. Therefore the data collected from marine mammal surveys of Iliuliuk Harbor in 2015 represent the best available information on marine mammal populations in the project location, and this data was used to estimate take. As such, the zones that have been calculated to contain the areas ensonified to the Level A and Level B thresholds for pinnipeds have been calculated for mitigation and monitoring purposes and were not used in the calculation of take. See Table 6 for total estimated incidents of take. Estimates were based on the following assumptions:

    • All marine mammals estimated to be in areas ensonified by noise exceeding the Level B harassment threshold for impact and vibratory driving (as shown in Appendix B of the IHA application) are assumed to be in the water 100% of the time. This assumption is based on the fact that there are no haulouts or rookeries within the area predicted to be ensonified to the Level B harassment threshold based on modeling.

    • Predicted exposures were based on total estimated total duration of pile driving/removal hours, which are estimated at 1,080 hours over the entire project. This estimate is based on a 180 day project time frame, an average work day of 12 hours (work days may be longer than 12 hours in summer and shorter than 12 hours in winter), and an estimate that approximately 50% of time during those work days will include pile driving and removal activities (with the other 50% of work days spent on non-pile driving activities which will not result in marine mammal take, such as installing templating and bracing, moving equipment, etc.).

    • Vibratory or impact driving could occur at any time during the “duration” and our approach to take calculation assumes a rate of occurrence that is the same for any of the calculated zones.

    • The hourly marine mammal observation rate recorded during marine mammal surveys of Iliuliuk Harbor in 2015 is reflective of the hourly rate that will be observed during the construction project.

    • Takes were calculated based on estimated rates of occurrence for each species in the project area and this rate was assumed to be the same regardless of the size of the zone (for impact or vibratory driving/removal).

    • Activities that may be accomplished by either impact driving or down-the-hole drilling (i.e. fender support/pin piles, miscellaneous support piles, and temporary support piles) were assumed to be accomplished via impact driving. If any of these activities are ultimately accomplished via down-the-hole drilling instead of impact driving, this would not result in a change in the amount of overall effort (as they will be accomplished via down-the-hole drilling instead of, and not in addition to, impact driving). As take estimates are calculated based on effort and not marine mammal densities, this would not change the take estimate.

    Take estimates for Steller sea lions and harbor seals were calculated using the following series of steps:

    1. The average hourly rate of animals observed during 2015 marine mammal surveys of Iliuliuk Harbor was calculated separately for both species (“Observation Rate”). Thus “Observation Rate” (OR) = No. of individuals observed/hours of observation;

    2. The 95% confidence interval was calculated for the data set, and the upper bound of the 95% confidence interval was added to the Observation Rate to account for variability of the small data set (“Exposure Rate”). Thus “Exposure Rate” (XR) = µOR + CI95 (where µOR = average of monthly observation rates and CI95 = 95% confidence interval (normal distribution);

    3. The total estimated hours of pile driving work over the entire project was calculated, as described above (“Duration”); Thus “Duration” = total number of work days (180) * average work hours per day (12) * percentage of pile driving time during work days (0.5) = total work hours for the project (1,080); and

    4. The estimated number of exposures was calculated by multiplying the “Duration” by the estimated “Exposure Rate” for each species. Thus, estimated takes = Duration * XR.

    Please refer to Appendix G of the IHA application for a more thorough description of the statistical analysis of the observation data from marine mammal surveys.

    Steller Sea Lion—Steller sea lion density data for the project area is not available. Steller sea lions occur year-round in the Aleutian Islands and within Unalaska Bay and Iliuliuk Harbor. As described above, local abundance in the non-breeding season (winter months) is generally lower overall; data from surveys conducted by UniSea in 2015 revealed Steller sea lions were present in Iliuliuk Harbor in all months that surveys occurred. We assume, based on marine mammal surveys of Iliuliuk Harbor, and based on the best available information on seasonal abundance patterns of the species including over 20 years of NMML survey data collected in Unalaska, that Steller sea lions will be regularly observed in the project area during all months of construction. As described above, all Steller sea lions in the project area at a given time are assumed to be in the water, thus any sea lion within the modeled area of ensonification exceeding the Level B harassment threshold would be recorded as taken by Level B harassment.

    Estimated take of Steller sea lions was calculated using the equations described above, as follows:

    μOR = 1.219 individuals/hr CI95 = 0.798 XR = 2.016 Estimated exposures (Level B harassment) = 2.016 * 1,080 = 2,177

    Thus we estimate that a total of 2,177 Steller sea lion takes will occur as a result of the proposed UniSea G1 dock construction project.

    Harbor Seal—Harbor seal density data for the project location is not available. We assume, based on the best on the best available information, that harbor seals will be encountered in low numbers throughout the duration of the project. We relied on the best available information to estimate take of harbor seals, which in this case was survey data collected from the 2015 marine mammal surveys of Iliuliuk Harbor as described above. That survey data showed harbor seals are present in the harbor only occasionally, with only 33 seals observed over the entire survey. NMML surveys have not been performed in Iliuliuk Harbor, but the most recent NMML surveys of Unalaska Bay confirm that harbor seals are present in the area in relatively small numbers, with the most recent haulout counts in Unalaska Bay (2008-11) recording no more than 19 individuals at the three known haulouts there. NMML surveys have been limited to the months of July and August, so it is not known whether harbor seal abundance in the project area varies seasonally. The 2015 marine mammal surveys of Iliuliuk Harbor showed numbers of harbor seals in the harbor increasing from July through October, but the sample size for those months was extremely small (n=30). As described above, all harbor seals in the project area at a given time are assumed to be in the water, thus any harbor seals within the modeled area of ensonification exceeding the Level B harassment threshold would be recorded as taken by Level B harassment.

    Estimated take of harbor seals was calculated using the equations described above, as follows:

    μOR = 0.171 individuals/hr CI95 = 0.185 XR = 0.356 Estimated exposures (Level B harassment) = 0.356 * 1,080 hours = 385

    Thus we estimate that a total of 385 harbor seal takes will occur as a result of the proposed UniSea G1 dock construction project (Table 6).

    We therefore propose to authorize the take, by Level B harassment only, of a total of 2,177 Steller sea lions (western DPS) and 385 harbor seals (Aleutian Islands stock) as a result of the proposed construction project. These take estimates are considered reasonable estimates of the number of marine mammal exposures to sound above the Level B harassment threshold that are likely to occur over the course of the project, and not the number of individual animals exposed. For instance, for pinnipeds that associate fishing boats in Iliuliuk Harbor with reliable sources of food, there will almost certainly be some overlap in individuals present day-to-day depending on the number of vessels entering the harbor, however each instance of exposure for these individuals will be recorded as a separate, additional take. Moreover, because we anticipate that marine mammal observers will typically be unable to determine from field observations whether the same or different individuals are being exposed over the course of a workday, each observation of a marine mammal will be recorded as a new take, although an individual theoretically would only be considered as taken once in a given day.

    Table 6—Number of Potential Incidental Takes of Marine Mammals, and Percentage of Stock Abundance, as a Result of the Proposed Project Species Underwater 1 Level A Level B
  • (120 dB)
  • Percentage
  • of stock
  • abundance
  • Steller sea lion 0 2,177 4 Harbor seal 0 385 11 1 We assume, for reasons described earlier, that no takes would occur as a result of airborne noise.
    Analyses and Preliminary Determinations Negligible Impact Analysis

    NMFS has defined “negligible impact” in 50 CFR 216.103 as “. . .an impact resulting from the specified activity that cannot be reasonably expected to, and is not reasonably likely to, adversely affect the species or stock through effects on annual rates of recruitment or survival.” A negligible impact finding is based on the lack of likely adverse effects on annual rates of recruitment or survival (i.e., population-level effects). An estimate of the number of Level B harassment takes alone is not enough information on which to base an impact determination. In addition to considering estimates of the number of marine mammals that might be “taken” through behavioral harassment, we consider other factors, such as the likely nature of any responses (e.g., intensity, duration), the context of any responses (e.g., critical reproductive time or location, migration), as well as the number and nature of estimated Level A harassment takes, the number of estimated mortalities, and effects on habitat.

    Pile driving activities associated with the proposed dock construction project, as outlined previously, have the potential to disturb or displace marine mammals. Specifically, the specified activities may result in take, in the form of Level B harassment (behavioral disturbance) only, from underwater sounds generated from pile driving. Potential takes could occur if marine mammals are present in the ZOI when pile driving is happening, which is likely to occur because: (1) Steller sea lions have established haulouts near Iliuliuk Harbor and are frequently observed in Iliuliuk Harbor, in varying numbers depending on season and prey availability, and probably associate fishing boats entering the harbor with reliable food sources; and (2) harbor seals are observed in Iliuliuk Harbor occasionally and are known to haulout at sites outside the harbor, including one site approximately 3 km from the project location.

    No serious injury or mortality of marine mammals would be anticipated as a result of vibratory and impact pile driving, regardless of mitigation and monitoring measures. Vibratory hammers do not have significant potential to cause injury to marine mammals due to the relatively low source levels produced (less than 180 dB rms) and the lack of potentially injurious source characteristics. Impact pile driving produces short, sharp pulses with higher peak levels than vibratory driving and much sharper rise time to reach those peaks. The potential for injury that may otherwise result from exposure to noise associated with impact pile driving will effectively be minimized through the implementation of the planned mitigation measures. These measures include: the implementation of a exclusion zone, which is expected to eliminate the likelihood of marine mammal exposure to noise at received levels that could result in injury; the use of “soft start” before pile driving, which is expected to provide marine mammals near or within the zone of potential injury with sufficient time to vacate the area; and the use of a sound attenuation system which is expected to dampen the sharp, potentially injurious peaks associated with impact driving and to reduce the overall source level to some extent (it is difficult to predict the extent of attenuation provided as underwater recordings have not been performed for the type of bubble curtain proposed for use). We believe the required mitigation measures, which have been successfully implemented in similar pile driving projects, will minimize the possibility of injury that may otherwise exist as a result of impact pile driving.

    Effects on individuals that are taken by Level B harassment, on the basis of reports in the literature as well as monitoring from similar pile driving projects that have received incidental take authorizations from NMFS, will likely be limited to reactions such as increased swimming speeds, increased surfacing time, or decreased foraging. Most likely, individuals will simply move away from the sound source and be temporarily displaced from the area of pile driving (though even this reaction has been observed primarily in association with impact pile driving). In response to vibratory driving, harbor seals have been observed to orient towards and sometimes move towards the sound. Repeated exposures of individuals to levels of sound that may cause Level B harassment are unlikely to result in hearing impairment or to significantly disrupt foraging behavior. Thus, even repeated Level B harassment of some small subset of the overall stock is unlikely to result in any significant realized decrease in fitness to those individuals, and thus would not result in any adverse impact to the stock as a whole. Level B harassment will be reduced to the level of least practicable impact through use of mitigation measures described herein and, if sound produced by project activities is sufficiently disturbing, animals are likely to simply avoid the project area while the activity is occurring.

    No pinniped rookeries or haul-outs are present within the project area, and the project area is not known to provide foraging habitat of any special importance to either Steller sea lions or harbor seals (other than is afforded by the migration of salmonids to and from Iliuliuk Stream and the occasional availability of discarded fish from commercial fishing boats and fish processing facilities in the project area). No cetaceans are expected within the project area. While we are not aware of comparable construction projects in the project location, the pile driving activities analyzed here are similar to other in-water construction activities that have received incidental harassment authorizations previously, including projects at Naval Base Kitsap Bangor in Hood Canal, Washington, and at the Port of Friday Harbor in the San Juan Islands, which have occurred with no reported injuries or mortalities to marine mammals, and no known long-term adverse consequences to marine mammals from behavioral harassment.

    In summary, this negligible impact analysis is founded on the following factors: (1) The possibility of injury, serious injury, or mortality may reasonably be considered discountable; (2) the anticipated incidences of Level B harassment consist of, at worst, temporary modifications in behavior; (3) the absence of any major rookeries and only a few isolated haulout areas near the project site; (4) the absence of any other known areas or features of special significance for foraging or reproduction within the project area; and (5) the presumed efficacy of planned mitigation measures in reducing the effects of the specified activity to the level of least practicable impact. In combination, we believe that these factors, as well as the available body of evidence from other similar activities, demonstrate that the potential effects of the specified activity will have only short-term effects on individual animals. The specified activity is not expected to impact rates of recruitment or survival and will therefore not result in population-level impacts. Based on the analysis contained herein of the likely effects of the specified activity on marine mammals and their habitat, and taking into consideration the implementation of the proposed monitoring and mitigation measures, we preliminarily find that the total marine mammal take from UniSea's dock construction activities in Iliuliuk Harbor will have a negligible impact on the affected marine mammal species or stocks.

    Small Numbers Analysis

    The numbers of animals authorized to be taken would be considered small relative to the relevant stocks or populations (4 percent and 11 percent for Steller sea lions and harbor seals, respectively) even if each estimated taking occurred to a new individual. However, the likelihood that each take would occur to a new individual is extremely low. As described above, for those sea lions that associate fishing boats with reliable sources of food, there will almost certainly be some overlap in individuals present day-to-day depending on the number of vessels entering the harbor. It is expected that operations at a separate, nearby UniSea dock and the associated UniSea processing facilities, as well as at seafood processing facilities owned by other companies based in Iliuliuk Harbor, will continue as usual during construction on the G1 dock, so it is likely that sea lions accustomed to seeking food at these facilities will continue to be attracted to the area during portions of the construction activities.

    Further, these takes are likely to occur only within some small portion of the overall regional stock. For example, of the estimated 55,422 western DPS Steller sea lions throughout Alaska, there are probably no more than 300 individuals with site fidelity to the three haulouts located nearest to the project location, based on over twenty years of NMML survey data (see “Description of Marine Mammals in the Area of the Specified Activity” above). For harbor seals, NMML survey data suggest there are likely no more than 60 individuals that use the three haulouts nearest to the project location (the only haulouts in Unalaska Bay). Thus the estimate of take is an estimate of the number of anticipated exposures, rather than an estimate of the number of individuals that will be taken, as we expect the majority of exposures would be repeat exposures that would accrue to the same individuals. As such, the authorized takes would represent a much smaller number of individuals of both Steller sea lions and harbor seals, in relation to total stock sizes.

    Based on the analysis contained herein of the likely effects of the specified activity on marine mammals and their habitat, and taking into consideration the implementation of the mitigation and monitoring measures, we preliminarily find that small numbers of marine mammals will be taken relative to the populations of the affected species or stocks.

    Impact on Availability of Affected Species for Taking for Subsistence Uses

    Subsistence hunting and fishing is an important part of the history and culture of Unalaska Island. However, the number of Steller sea lions and harbor seals harvested in Unalaska decreased from 1994 through 2008; in 2008, the last year for which data is available, there were no Steller sea lions or harbor seals reported as harvested for subsistence use. Data on pinnipeds hunted for subsistence use in Unalaska has not been collected since 2008. For a summary of data on pinniped harvests in Unalaska from 1994-2008, see Section 8 of the IHA application.

    Aside from the apparently decreasing rate of subsistence hunting in Unalaska, Iliuliuk Harbor is not likely to be used for subsistence hunting or fishing due to its industrial nature, with several fish processing facilities located along the shoreline of the harbor. In addition, the proposed construction project is likely to result only in short-term, temporary impacts to pinnipeds in the form of possible behavior changes, and is not expected to result in the injury or death of any marine mammal. As such, the proposed project is not likely to adversely impact the availability of any marine mammal species or stocks that may otherwise be used for subsistence purposes.

    Endangered Species Act (ESA)

    There is one marine mammal species (western DPS Steller sea lion) with confirmed occurrence in the project area that is listed as endangered under the ESA. The NMFS Permits and Conservation Division has initiated consultation with the NMFS Alaska Regional Office Protected Resources Division under section 7 of the ESA on the issuance of an IHA to UniSea under section 101(a)(5)(D) of the MMPA for this activity. Consultation will be concluded prior to a determination on the issuance of an IHA.

    Proposed Authorization

    As a result of these preliminary determinations, we propose to issue an IHA to UniSea, Inc., to conduct the described dock construction activities in Iliuliuk Harbor, from March 1, 2016 through February 28, 2017, provided the previously mentioned mitigation, monitoring, and reporting requirements are incorporated. The proposed IHA language is provided next.

    This section contains a draft of the IHA itself. The wording contained in this section is proposed for inclusion in the IHA (if issued).

    1. This Incidental Harassment Authorization (IHA) is valid from March 1, 2016 through February 28, 2017.

    2. This IHA is valid only for pile driving and removal activities associated with construction of the UniSea G1 dock in Iliuliuk Harbor, Unalaska, AK.

    3. General Conditions

    (a) A copy of this IHA must be in the possession of UniSea, its designees, and work crew personnel operating under the authority of this IHA.

    (b) The species authorized for taking are the harbor seal (Phoca vitulina) and Steller sea lion (Eumetopias jubatus).

    (c) The taking, by Level B harassment only, is limited to the species listed in condition 3(b). See Table 6 in the proposed IHA authorization for numbers of take authorized.

    (d) The taking by injury (Level A harassment), serious injury, or death of any of the species listed in condition 3(b) of the Authorization or any taking of any other species of marine mammal is prohibited and may result in the modification, suspension, or revocation of this IHA.

    (e) UniSea shall conduct briefings between construction supervisors and crews, marine mammal monitoring team, and UniSea staff prior to the start of all pile driving activity, and when new personnel join the work, in order to explain responsibilities, communication procedures, marine mammal monitoring protocol, and operational procedures.

    4. Mitigation Measures

    The holder of this Authorization is required to implement the following mitigation measures:

    (a) During impact and vibratory pile driving and removal, and down-the-hole drilling, UniSea shall implement a minimum shutdown zone of 10 m radius around the pile being driven or removed, to be effective for marine mammals. If a marine mammal comes within the relevant zone, such operations shall cease.

    (b) UniSea shall establish monitoring locations as described in the Marine Mammal Monitoring Plan (Monitoring Plan; attached). For all pile driving and removal activities, a minimum of two observers shall be on duty, in addition to a monitoring coordinator. The primary responsibility of one of these observers shall be to monitor the shutdown zone, while the additional observer shall be positioned for optimal monitoring of the surrounding waters within Iliuliuk Harbor. These observers shall record all observations of marine mammals, regardless of distance from the pile being driven, as well as behavior and potential behavioral reactions of the animals.

    (c) Monitoring shall take place from fifteen minutes prior to initiation of pile driving activity or down-the-hole drilling activity through thirty minutes post-completion of such activity. Pre-activity monitoring shall be conducted for fifteen minutes to ensure that the exclusion zone is clear of marine mammals, and pile driving or down-the-hole drilling may commence when observers have declared the exclusion zone clear of marine mammals. In the event of a delay or shutdown of activity resulting from marine mammals in the exclusion zone, animals shall be allowed to remain in the exclusion zone (i.e., must leave of their own volition) and their behavior shall be monitored and documented. Monitoring shall occur throughout the time required to drive a pile. The exclusion zone must be determined to be clear during periods of good visibility (i.e., the entire exclusion zone and surrounding waters must be visible to the naked eye).

    (d) If a marine mammal approaches or enters the exclusion zone, all pile driving or down-the-hole drilling activities shall be halted. If pile driving is halted or delayed due to the presence of a marine mammal, the activity may not commence or resume until either the animal has voluntarily left and been visually confirmed beyond the exclusion zone, or fifteen minutes have passed without re-detection of the animal.

    (e) Monitoring shall be conducted by qualified observers, as described in the Monitoring Plan. Trained observers shall be placed from the best vantage point(s) practicable (i.e., provides the most unobstructed view of the monitoring zones and are at the highest elevation possible) to monitor for marine mammals and implement shutdown or delay procedures when applicable through communication with the equipment operator.

    (f) UniSea shall use sound attenuation devices during impact pile driving operations.

    (g) UniSea shall use soft start techniques recommended by NMFS for vibratory and impact pile driving. Soft start for vibratory drivers requires contractors to initiate sound for fifteen seconds at reduced energy followed by a thirty-second waiting period. This procedure is repeated two additional times. Soft start for impact drivers requires contractors to provide an initial set of strikes at reduced energy, followed by a one minute waiting period, then two subsequent reduced energy strike sets. Soft start shall be implemented at the start of each day's pile driving and at any time following cessation of pile driving for a period of thirty minutes or longer. UniSea may discontinue use of vibratory soft starts if unsafe working conditions believed to result from implementation of the measure are reported by the contractor, verified by an independent safety inspection, and reported to NMFS.

    (h) In case of fog or reduced visibility, observers must be able to see the entire shutdown zone, or pile driving/removal will not be initiated until visibility in the zone improves to acceptable levels.

    5. Monitoring

    The holder of this Authorization is required to conduct marine mammal monitoring during pile driving activity. Marine mammal monitoring and reporting shall be conducted in accordance with the Monitoring Plan.

    (a) UniSea shall collect sighting data and behavioral responses to pile driving/removal for marine mammal species observed in the region of activity during the period of activity. All observers shall be trained in marine mammal identification and behaviors, and shall have no other construction related tasks while conducting monitoring.

    (b) For all marine mammal monitoring, the information shall be recorded as described in the Monitoring Plan.

    6. Reporting

    The holder of this Authorization is required to:

    (a) Submit a draft report on all marine mammal monitoring conducted under the IHA within 90 calendar days of the end of the in-water work period, or within 45 calendar days of the renewal of the IHA (if applicable). A final report shall be prepared and submitted within thirty days following resolution of comments on the draft report from NMFS. This report must contain the informational elements described in the Monitoring Plan, at minimum (see attached).

    (b) Reporting injured or dead marine mammals:

    i. In the unanticipated event that the specified activity clearly causes the take of a marine mammal in a manner prohibited by this IHA (as determined by the lead observer), such as an injury (Level A harassment), serious injury, or mortality, UniSea shall immediately cease the specified activities and report the incident to the Office of Protected Resources, NMFS, and the Alaska Regional Stranding Coordinator, NMFS. The report must include the following information:

    A. Time and date of the incident;

    B. Description of the incident;

    C. Environmental conditions (e.g., wind speed and direction, Beaufort sea state, cloud cover, and visibility);

    D. Description of all marine mammal observations in the 24 hours preceding the incident;

    E. Species identification or description of the animal(s) involved;

    F. Fate of the animal(s); and

    G. Photographs or video footage of the animal(s).

    Activities shall not resume until NMFS is able to review the circumstances of the prohibited take. NMFS will work with UniSea to determine what measures are necessary to minimize the likelihood of further prohibited take and ensure MMPA compliance. UniSea may not resume their activities until notified by NMFS.

    i. In the event that UniSea discovers an injured or dead marine mammal, and the lead observer determines that the cause of the injury or death is unknown and the death is relatively recent (e.g., in less than a moderate state of decomposition), UniSea shall immediately report the incident to the Office of Protected Resources, NMFS, and the Alaska Regional Stranding Coordinator, NMFS.

    The report must include the same information identified in 6(b)(i) of this IHA. Activities may continue while NMFS reviews the circumstances of the incident and makes a final determination on the cause of the reported injury or death. NMFS will work with UniSea to determine whether additional mitigation measures or modifications to the activities are appropriate.

    ii. In the event that UniSea discovers an injured or dead marine mammal, and the lead observer determines that the injury or death is not associated with or related to the activities authorized in the IHA (e.g., previously wounded animal, carcass with moderate to advanced decomposition, scavenger damage), UniSea shall report the incident to the Office of Protected Resources, NMFS, and the Alaska Regional Stranding Coordinator, NMFS, within 24 hours of the discovery. UniSea shall provide photographs or video footage or other documentation of the stranded animal sighting to NMFS. The cause of injury or death may be subject to review and a final determination by NMFS.

    7. This Authorization may be modified, suspended or withdrawn if the holder fails to abide by the conditions prescribed herein, or if NMFS determines that the authorized taking is having more than a negligible impact on the species or stock of affected marine mammals.

    Request for Public Comments

    We request comment on our analysis, the draft authorization, and any other aspect of this Notice of Proposed IHA for UniSea's dock construction activities. Please include with your comments any supporting data or literature citations to help inform our final decision on UniSea's request for an MMPA authorization.

    Dated: December 17, 2015. Perry F. Gayaldo, Deputy Director, Office of Protected Resources, National Marine Fisheries Service.
    [FR Doc. 2015-32155 Filed 12-22-15; 8:45 am] BILLING CODE 3510-22-P
    DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration RIN 0648-XE343 Takes of Marine Mammals Incidental to Specified Activities; Taking Marine Mammals Incidental to the U.S. Air Force Conducting Maritime Weapon Systems Evaluation Program Operational Testing Within the Eglin Gulf Test and Training Range AGENCY:

    National Marine Fisheries Service (NMFS), National Oceanic and Atmospheric Administration (NOAA), Commerce.

    ACTION:

    Notice; proposed incidental harassment authorization; request for comments.

    SUMMARY:

    NMFS (hereinafter, “we” or “our”) received an application from the U.S. Department of the Air Force, Headquarters 96th Air Base Wing (Air Force), Eglin Air Force Base (Eglin AFB), requesting an Incidental Harassment Authorization (Authorization) to take marine mammals, by harassment, incidental to a Maritime Weapon Systems Evaluation Program (Maritime WSEP) within a section of the Eglin Gulf Test and Training Range in the northern Gulf of Mexico.

    Eglin AFB's activities are military readiness activities per the Marine Mammal Protection Act (MMPA), as amended by the National Defense Authorization Act (NDAA) for Fiscal Year 2004. Per the MMPA, NMFS requests comments on its proposal to issue an Authorization to Eglin AFB to incidentally take, by Level B and Level A harassment, two species of marine mammals, the Atlantic bottlenose dolphin (Tursiops truncatus) and Atlantic spotted dolphin (Stenella frontalis), during the specified activity.

    DATES:

    NMFS must receive comments and information no later than January 22, 2016.

    ADDRESSES:

    Address comments on the application to Jolie Harrison, Chief, Permits and Conservation Division, Office of Protected Resources, National Marine Fisheries Service, 1315 East-West Highway, Silver Spring, MD 20910. The mailbox address for providing email comments is [email protected]. Please include 0648-XE343 in the subject line. Comments sent via email to [email protected], including all attachments, must not exceed a 25-megabyte file size. NMFS is not responsible for email comments sent to addresses other than the one provided in this notice.

    Instructions: All submitted comments are a part of the public record, and generally we will post them to http://www.nmfs.noaa.gov/pr/permits/incidental/military.htm without change. All Personal Identifying Information (for example, name, address, etc.) voluntarily submitted by the commenter may be publicly accessible. Do not submit confidential business information or otherwise sensitive or protected information.

    To obtain an electronic copy of the 2015 renewal request, the 2014 application, a list of the references used in this document, and Eglin AFB's Environmental Assessment (EA) titled, “Maritime Weapons System Evaluation Program,” write to the previously mentioned address, telephone the contact listed here (see FOR FURTHER INFORMATION CONTACT), or visit the internet at: http://www.nmfs.noaa.gov/pr/permits/incidental/military.htm.

    FOR FURTHER INFORMATION CONTACT:

    Jeannine Cody, Office of Protected Resources, NMFS, (301) 427-8401.

    SUPPLEMENTARY INFORMATION: Background

    Sections 101(a)(5)(A) and (D) of the Marine Mammal Protection Act of 1972, as amended (MMPA; 16 U.S.C. 1361 et seq.) direct the Secretary of Commerce to allow, upon request, the incidental, but not intentional, taking of small numbers of marine mammals of a species or population stock, by U.S. citizens who engage in a specified activity (other than commercial fishing) within a specified geographical region if, after NMFS provides a notice of a proposed authorization to the public for review and comment: (1) NMFS makes certain findings; and (2) the taking is limited to harassment.

    An Authorization for incidental takings for marine mammals shall be granted if NMFS finds that the taking will have a negligible impact on the species or stock(s), will not have an unmitigable adverse impact on the availability of the species or stock(s) for subsistence uses (where relevant), and if the permissible methods of taking and requirements pertaining to the mitigation, monitoring, and reporting of such taking are set forth. NMFS has defined “negligible impact” in 50 CFR 216.103 as “an impact resulting from the specified activity that cannot be reasonably expected to, and is not reasonably likely to, adversely affect the species or stock through effects on annual rates of recruitment or survival.”

    The National Defense Authorization Act of 2004 (NDAA; Public Law 108-136) removed the “small numbers” and “specified geographical region” limitations indicated earlier and amended the definition of harassment as it applies to a “military readiness activity” to read as follows (Section 3(18)(B) of the MMPA): (i) Any act that injures or has the significant potential to injure a marine mammal or marine mammal stock in the wild [Level A Harassment]; or (ii) any act that disturbs or is likely to disturb a marine mammal or marine mammal stock in the wild by causing disruption of natural behavioral patterns, including, but not limited to, migration, surfacing, nursing, breeding, feeding, or sheltering, to a point where such behavioral patterns are abandoned or significantly altered [Level B Harassment].

    Summary of Request

    On February 5, 2015, we issued an Authorization to Eglin AFB to take marine mammals, by harassment, incidental to a Maritime Weapon Systems Evaluation Program (Maritime WSEP) within the Eglin Gulf Test and Training Range (EGTTR) in the Gulf of Mexico from February through April 2015 (see 80 FR 17394, April 1, 2015). Eglin AFB conducted the Maritime WSEP training activities between February 9-12, and March 16-19, 2015. However, due to unavailability of some of the live munitions, Eglin AFB released only 1.05 percent of the munitions proposed for the 2015 military readiness activities. On May 28, 2015, we received a renewal request for an Authorization from Eglin AFB to complete the missions authorized in 2015. Following the initial application submission, Eglin AFB submitted a revised version of the renewal request on December 3, 2015. We considered the revised renewal request as adequate and complete on December 10, 2015.

    Eglin AFB proposes to conduct Maritime WESP missions within the EGTTR airspace over the Gulf of Mexico, specifically within Warning Area 151 (W-151). The proposed Maritime WSEP training activities would occur February through April (spring) in the daytime; however, the activities could occur between February 2016 and February 2017.

    Eglin AFB proposes to use multiple types of live munitions (e.g., gunnery rounds, rockets, missiles, and bombs) against small boat targets in the EGTTR. These activities qualify as a military readiness activities under the MMPA and NDAA.

    The following aspects of the proposed Maritime WSEP training activities have the potential to take marine mammals: Exposure to impulsive noise and pressure waves generated by live ordnance detonation at or near the surface of the water. Take, by Level B harassment of individuals of common bottlenose dolphin or Atlantic spotted dolphin could potentially result from the specified activity. Additionally, although NMFS does not expect it to occur, Eglin AFB has also requested authorization for Level A Harassment of up to 38 individuals of either common bottlenose dolphins or Atlantic spotted dolphins. Therefore, Eglin AFB has requested authorization to take individuals of two cetacean species by Level A and Level B harassment.

    Eglin AFB's Maritime WSEP training activities may potentially impact marine mammals at or near the water surface in the absence of mitigation. Marine mammals could potentially be harassed, injured, or killed by exploding and non-exploding projectiles, and falling debris. However, based on analyses provided in Eglin AFB's 2015 Authorization renewal request; 2014 application; 2015 Environmental Assessment (EA); the 2015 monitoring report for the authorized activities conducted in February and March 2015; and for reasons discussed later in this document, we do not anticipate that Eglin AFB's Maritime WSEP activities would result in any serious injury or mortality to marine mammals.

    For Eglin AFB, this would be the second such Authorization, if issued, following the Authorization issued effective from February through April 2015 (80 FR 17394, April 1, 2015). The monitoring report associated with the 2015 Authorization is available at www.nmfs.noaa.gov/pr/permits/incidental/military.htm and provides additional environmental information related to proposed issuance of this Authorization for public review and comment.

    Description of the Specified Activity Overview

    Eglin AFB proposes to conduct live ordnance testing and training in the Gulf of Mexico as part of the Maritime WSEP operational testing missions. The Maritime WSEP test objectives are to evaluate maritime deployment data, evaluate tactics, techniques and procedures, and to determine the impact of techniques and procedures on combat Air Force training. The need to conduct this type of testing has developed in response to increasing threats at sea posed by operations conducted from small boats which can carry a variety of weapons; can form in large or small numbers; and may be difficult to locate, track, and engage in the marine environment. Because of limited Air Force aircraft and munitions testing on engaging and defeating small boat threats, Eglin AFB proposes to employ live munitions against boat targets in the EGTTR in order to continue development of techniques and procedures to train Air Force strike aircraft to counter small maneuvering surface vessels. Thus, the Department of Defense considers the Maritime WSEP training activities as a high priority for national security.

    Dates and Duration

    Eglin AFB proposes to schedule the Maritime WSEP training missions over an approximate three-week period that would begin in early February 2016. The proposed missions would occur in the spring, on weekdays, during daytime hours only, with one or two missions occurring per day. Some minor deviation from Eglin AFB's requested dates is possible and the proposed Authorization, if issued, would be effective from February 4, 2016 through February 3, 2017.

    Specified Geographic Region

    The specific planned mission location is approximately 17 miles (mi) (27.3 kilometers [km]) offshore from Santa Rosa Island, Florida, in nearshore waters of the continental shelf in the Gulf of Mexico. All activities would take place within the EGTTR, defined as the airspace over the Gulf of Mexico controlled by Eglin AFB, beginning at a point three nautical miles (nmi) (3.5 miles [mi]; 5.5 kilometers [km]) from shore. The EGTTR consists of subdivided blocks including Warning Area 151 (W-151) where the proposed activities would occur, specifically in sub-area W-151A shown (Figure 1).

    W-151: The inshore and offshore boundaries of W-151 are roughly parallel to the shoreline contour. The shoreward boundary is three nmi (3.5 mi; 5.5 km) from shore, while the seaward boundary extends approximately 85 to 100 nmi (97.8 mi; 157.4 km to 115 mi; 185.2 km) offshore, depending on the specific location. W-151 covers a surface area of approximately 10,247 square nmi [nmi2] (13,570 square mi [mi2]; 35,145 square km [km2]), and includes water depths ranging from about 20 to 700 meters (m) (65.6 to 2296.6 feet [ft]). This range of depth includes continental shelf and slope waters. Approximately half of W-151 lies over the shelf.

    W-151A: W-151A extends approximately 60 nmi (69.0 mi; 111.1 km) offshore and has a surface area of 2,565 nmi2 (3,396.8 mi2; 8,797 km2). Water depths range from about 30 to 350 m (98.4 to 1148.2 ft) and include continental shelf and slope zones. However, most of W-151A occurs over the continental shelf, in water depths less than 250 m (820.2 ft). Maritime WSEP training missions will occur in the shallower, northern inshore portion of the sub-area, in a water depth of about 35 meters (114.8 ft).

    EN23DE15.001 Detailed Description of Activities

    The Maritime WSEP training missions, classified as military readiness activities, include the release of multiple types of inert and live munitions from fighter and bomber aircraft, unmanned aerial vehicles, and gunships against small, static, towed, and remotely-controlled boat targets. Munition types include bombs, missiles, rockets, and gunnery rounds (Table 1).

    Table 1—Live Munitions and Aircraft Munitions Aircraft (not associated with specific munitions) GBU-10 laser-guided Mk-84 bomb F-16C fighter aircraft. GBU-24 laser-guided Mk-84 bomb F-16C+ fighter aircraft. GBU-12 laser-guided Mk-82 bomb F-15E fighter aircraft. GBU-54 Laser Joint Direct Attack Munition (LJDAM), laser-guided Mk-82 bomb A-10 fighter aircraft. CBU-105 (WCMD) (inert) B-1B bomber aircraft. AGM-65 Maverick air-to-surface missile B-52H bomber aircraft. GBU-38 Small Diameter Bomb II (Laser SDB) MQ-1/9 unmanned aerial vehicle. AGM-114 Hellfire air-to-surface missile AC-130 gunship. AGM-176 Griffin air-to-surface missile 2.75 Rockets PGU-13/B high explosive incendiary 30 mm rounds 7.62 mm/.50 Cal (inert) Key: AGM = air-to-ground missile; CBU = Cluster Bomb Unit; GBU = Guided Bomb Unit; LJDAM = Laser Joint Direct Attack Munition; Laser SDB = Laser Small Diameter Bomb; mm = millimeters; PGU = Projectile Gun Unit; WCMD = wind corrected munition dispenser.

    The proposed Maritime WSEP training activities involve detonations above the water, near the water surface, and under water within the EGTTR. However, because the tests will focus on weapons/target interaction, Eglin AFB will not specify a particular aircraft for a given test as long as it meets the delivery parameters.

    Eglin AFB would deploy the munitions against static, towed, and remotely-controlled boat targets within the W-151A. Eglin AFB would operate the remote-controlled boats from an instrumentation barge (i.e., the Gulf Range Armament Test Vessel; GRATV) anchored on site within the test area. The GRATV would provide a platform for video cameras and weapons-tracking equipment. Eglin AFB would position the target boats approximately 182.8 m (600 ft) from the GRATV, depending on the munition type.

    Table 2 lists the number, height, or depth of detonation, explosive material, and net explosive weight (NEW) in pounds (lbs) of each munition proposed for use during the Maritime WSEP activities.

    Table 2—Maritime WSEP Munitions Proposed for Use in the W-151A Test Area Type of
  • munition
  • Total number of live
  • munitions
  • Detonation type Warhead—explosive material Net explosive weight per munition
    GBU-10 or GBU-24 2 Surface MK-84—Tritonal 945 lbs. GBU-12 or GBU-54 (LJDAM) 6 Surface MK-82—Tritonal 192 lbs. AGM-65 (Maverick) 6 Surface WDU-24/B penetrating blast-fragmentation warhead 86 lbs. CBU-105 (WCMD) 4 Airburst 10 BLU-108 sub-munitions each containing 4 projectiles parachute, rocket motor and altimeter Inert. GBU-38 (Laser Small Diameter Bomb) 4 Surface AFX-757 (Insensitive munition) 37 lbs. AGM-114 (Hellfire) 15 Subsurface (10 msec delay) High Explosive Anti-Tank (HEAT) tandem anti-armor metal augmented charge 20 lbs. AGM-176 (Griffin) 10 Surface Blast fragmentation 13 lbs. 2.75 Rockets 100 Surface Comp B-4 HEI Up to 12 lbs. PGU-12 HEI 30 mm 1,000 Surface 30 x 173 mm caliber with aluminized RDX explosive. Designed for GAU-8/A Gun System 0.1 lbs. 7.62 mm/.50 cal 5,000 Surface N/A Inert. Key: AGL = above ground level; AGM = air-to-ground missile; CBU = Cluster Bomb Unit; GBU = Guided Bomb Unit; JDAM = Joint Direct Attack Munition; LJDAM = Laser Joint Direct Attack Munition; mm = millimeters; msec = millisecond; lbs = pounds; PGU = Projectile Gun Unit; HEI = high explosive incendiary.

    At least two ordnance delivery aircraft will participate in each live weapons release training mission which lasts approximately four hours. Before delivering the ordnance, mission aircraft would make a dry run over the target area to ensure that it is clear of commercial and recreational boats. Jets will fly at a minimum air speed of 300 knots (approximately 345 miles per hour, depending on atmospheric conditions) and at a minimum altitude of 305 m (1,000 ft). Due to the limited flyover duration and potentially high speed and altitude, the pilots would not participate in visual surveys for protected species. Eglin AFB's 2015 renewal request, 2014 application for the same activities, and 2015 EA, which is available upon request (see ADDRESSES), contain additional detailed information on the Maritime WSEP training activities.

    Description of Marine Mammals in the Area of the Specified Activity

    Table 3 lists marine mammal species with potential or confirmed occurrence in the proposed activity area during the project timeframe and summarizes key information regarding stock status and abundance. Please see NMFS' draft 2015 and 2014 Stock Assessment Reports (SAR), available at www.nmfs.noaa.gov/pr/sars and Garrison et al., 2008; Navy, 2007; Davis et al., 2000 for more detailed accounts of these stocks' status and abundance.

    Table 3—Marine Mammals That Could Occur in the Proposed Activity Area Species Stock name Regulatory status 1 2 Estimated abundance Relative occurrence in W-151 Common bottlenose Dolphin Choctawatchee Bay MMPA-S
  • ESA-NL
  • 179
  • CV = 0.04 3
  • Uncommon.
    Pensacola/East Bay MMPA-S
  • ESA-NL
  • 33
  • CV = 0.80 4
  • Uncommon.
    St. Andrew Bay MMPA-S
  • ESA-NL
  • 124
  • CV = 0.57 4
  • Uncommon.
    Gulf of Mexico Northern Coastal MMPA-S
  • ESA-NL
  • 7,185
  • CV = 0.21 3
  • Common.
    Northern Gulf of Mexico Continental Shelf MMPA-NC
  • ESA-NL
  • 51,192
  • CV = 0.10 3
  • Uncommon.
    Northern Gulf of Mexico Oceanic MMPA-NC
  • ESA-NL
  • 5,806
  • CV = 0.39 4
  • Uncommon.
    Atlantic spotted dolphin Northern Gulf of Mexico MMPA-NC
  • ESA-NL
  • 37,611 4
  • CV = 0.28
  • Common.
    1 MMPA: D = Depleted, S = Strategic, NC = Not Classified. 2 ESA: EN = Endangered, T = Threatened, DL = Delisted, NL = Not listed. 3 NMFS Draft 2015 SAR (Waring et al., 2015). 4 NMFS 2014 SAR (Waring et al., 2014).

    An additional 19 cetacean species could occur within the northeastern Gulf of Mexico, mainly occurring at or beyond the shelf break (i.e., water depth of approximately 200 m (656.2 ft)) located beyond the W-151A test area. NMFS and Eglin AFB consider these 19 species to be rare or extralimital within the W-151A test location area. These species are the Bryde's whale (Balaenoptera edeni), sperm whale (Physeter macrocephalus), dwarf sperm whale (Kogia sima), pygmy sperm whale (K. breviceps), pantropical spotted dolphin (Stenella atenuarta), Blainville's beaked whale (Mesoplodon densirostris), Cuvier's beaked whale (Ziphius cavirostris), Gervais' beaked whale (M. europaeus), Clymene dolphin (S. clymene), spinner dolphin (S. longirostris), striped dolphin (S. coeruleoalba), killer whale (Orcinus orca), false killer whale (Pseudorca crassidens), pygmy killer whale (Feresa attenuata), Risso's dolphin (Grampus griseus), Fraser's dolphin (Lagenodelphis hosei), melon-headed whale (Peponocephala electra), rough-toothed dolphin (Steno bredanensis), and short-finned pilot whale (Globicephala macrorhynchus).

    Of these species, only the sperm whale is listed as endangered under the ESA and as depleted throughout its range under the MMPA. Sperm whale occurrence within W-151A is unlikely because almost all reported sightings have occurred in water depths greater than 200 m (656.2 ft).

    Because these species are unlikely to occur within the W-151A area, Eglin AFB has not requested and NMFS has not proposed the issuance of take authorizations for them. Thus, NMFS does not consider these species further in this notice.

    We have reviewed Eglin AFB's species descriptions, including life history information, distribution, regional distribution, diving behavior, and acoustics and hearing, for accuracy and completeness. We refer the reader to Sections 3 and 4 of Eglin AFB's 2014 Authorization application and to Chapter 3 in Eglin AFB's EA rather than reprinting the information here.

    Other Marine Mammals in the Proposed Action Area

    The endangered West Indian manatee (Trichechus manatus) rarely occurs in the area (USAF, 2014). The U.S. Fish and Wildlife Service has jurisdiction over the manatee; therefore, we would not include a proposed Authorization to harass manatees and do not discuss this species further in this notice.

    Potential Effects of the Specified Activity on Marine Mammals and Their Habitat

    This section includes a summary and discussion of the ways that components (e.g., exposure to impulsive noise and pressure waves generated by live ordnance detonation at or near the surface of the water) of the specified activity, including mitigation may impact marine mammals and their habitat. The “Estimated Take by Incidental Harassment” section later in this document will include a quantitative analysis of the number of individuals that we expect Eglin AFB to take during this activity. The “Negligible Impact Analysis” section will include the analysis of how this specific activity would impact marine mammals. We will consider the content of the following sections: “Estimated Take by Incidental Harassment” and “Proposed Mitigation” to draw conclusions regarding the likely impacts of these activities on the reproductive success or survivorship of individuals—and from that consideration—the likely impacts of this activity on the affected marine mammal populations or stocks.

    In the following discussion, we provide general background information on sound and marine mammal hearing before considering potential effects to marine mammals from sound produced by underwater detonations.

    Brief Background on Sound and WSEP Sound Types

    Sound travels in waves, the basic components of which are frequency, wavelength, velocity, and amplitude. Frequency is the number of pressure waves that pass by a reference point per unit of time and is measured in hertz (Hz) or cycles per second. Wavelength is the distance between two peaks of a sound wave; lower frequency sounds have longer wavelengths than higher frequency sounds and attenuate (decrease) more rapidly in shallower water. Amplitude is the height of the sound pressure wave or the “loudness” of a sound and is typically measured using the decibel (dB) scale. A dB is the ratio between a measured pressure (with sound) and a reference pressure (sound at a constant pressure, established by scientific standards). It is a logarithmic unit that accounts for large variations in amplitude; therefore, relatively small changes in dB ratings correspond to large changes in sound pressure. When referring to sound pressure levels (SPLs; the sound force per unit area), sound is referenced in the context of underwater sound pressure to 1 microPascal (μPa). One pascal is the pressure resulting from a force of one newton exerted over an area of one square meter. The source level (SL) represents the sound level at a distance of 1 m from the source (referenced to 1 μPa). The received level is the sound level at the listener's position. Note that we reference all underwater sound levels in this document to a pressure of 1 μPa.

    Root mean square (rms) is the quadratic mean sound pressure over the duration of an impulse. Acousticians calculate rms by squaring all of the sound amplitudes, averaging the squares, and then taking the square root of the average (Urick, 1983). Rms accounts for both positive and negative values; squaring the pressures makes all values positive so that one can account for the values in the summation of pressure levels (Hastings and Popper, 2005). Researchers often use this measurement in the context of discussing behavioral effects, in part because behavioral effects, which often result from auditory cues, may be better expressed through averaged units than by peak pressures.

    The sounds produced by the proposed WSEP activities fall into one of two general sound types: Impulsive (defined in the following) and non-pulsed. The distinction between these two sound types is important because they have differing potential to cause physical effects, particularly with regard to hearing (e.g., Ward, 1997 in Southall et al., 2007). Please see Southall et al., (2007) for an in-depth discussion of these concepts.

    Impulsive sound sources (e.g., explosions, gunshots, sonic booms, impact pile driving) produce signals that are brief (typically considered to be less than one second), broadband, atonal transients (ANSI, 1986; Harris, 1998; NIOSH, 1998; ISO, 2003; ANSI, 2005) and occur either as isolated events or repeated in some succession. These sounds have a relatively rapid rise from ambient pressure to a maximal pressure value followed by a rapid decay period that may include a period of diminishing, oscillating maximal and minimal pressures, and generally have an increased capacity to induce physical injury as compared with sounds that lack these features.

    Marine Mammal Hearing

    When considering the influence of various kinds of sound on the marine environment, it is necessary to understand that different kinds of marine life are sensitive to different frequencies of sound. Current data indicate that not all marine mammal species have equal hearing capabilities (Richardson et al., 1995; Southall et al., 1997; Wartzok and Ketten, 1999; Au and Hastings, 2008).

    Southall et al. (2007) designated “functional hearing groups” for marine mammals based on available behavioral data; audiograms derived from auditory evoked potentials; anatomical modeling; and other data. Southall et al. (2007) also estimated the lower and upper frequencies of functional hearing for each group. However, animals are less sensitive to sounds at the outer edges of their functional hearing range and are more sensitive to a range of frequencies within the middle of their functional hearing range.

    The functional groups and the associated frequencies are:

    • Low frequency cetaceans (13 species of mysticetes): Functional hearing estimates occur between approximately 7 Hertz (Hz) and 25 kilohertz (kHz) (extended from 22 kHz based on data indicating that some mysticetes can hear above 22 kHz; Au et al., 2006; Lucifredi and Stein, 2007; Ketten and Mountain, 2009; Tubelli et al., 2012);

    • Mid-frequency cetaceans (32 species of dolphins, six species of larger toothed whales, and 19 species of beaked and bottlenose whales): Functional hearing estimates occur between approximately 150 Hz and 160 kHz;

    • High-frequency cetaceans (porpoises, river dolphins, and members of the genera Kogia and Cephalorhynchus; now considered to include two members of the genus Lagenorhynchus on the basis of recent echolocation data and genetic data [May-Collado and Agnarsson, 2006; Kyhn et al. 2009, 2010; Tougaard et al. 2010]): Functional hearing is estimated to occur between approximately 200 Hz and 180 kHz; and

    • Pinnipeds in water: Functional hearing is estimated to occur between approximately 75 Hz to 100 kHz for Phocidae (true seals) and between 100 Hz and 40 kHz for Otariidae (eared seals), with the greatest sensitivity between approximately 700 Hz and 20 kHz. The pinniped functional hearing group was modified from Southall et al. (2007) on the basis of data indicating that phocid species have consistently demonstrated an extended frequency range of hearing compared to otariids, especially in the higher frequency range (Hemila et al., 2006; Kastelein et al., 2009; Reichmuth et al., 2013).

    There are two marine mammal species (two cetaceans, the common bottlenose dolphin and the Atlantic spotted dolphin) with expected potential to co-occur with Eglin AFB WSEP military readiness activities. Please refer to Table 3 for information on these mid-frequency hearing specialists.

    Common Bottlenose Dolphin Vocalization and Hearing: Bottlenose dolphins can typically hear within a broad frequency range of 0.04 to 160 kHz (Au, 1993; Turl, 1993). Electrophysiological experiments suggest that the bottlenose dolphin brain has a dual analysis system: One specialized for ultrasonic clicks and another for lower-frequency sounds, such as whistles (Ridgway, 2000). Scientists have reported a range of highest sensitivity between 25 and 70 kHz, with peaks in sensitivity at 25 and 50 kHz (Nachtigall et al., 2000). Research on the same individuals indicates that auditory thresholds obtained by electrophysiological methods correlate well with those obtained in behavior studies, except at lower (10 kHz) and higher (80 and 100 kHz) frequencies (Finneran and Houser, 2006).

    Sounds emitted by common bottlenose dolphins fall into two broad categories: Pulsed sounds (including clicks and burst-pulses) and narrow-band continuous sounds (whistles), which usually are frequency modulated. Clicks have a dominant frequency range of 110 to 130 kHz and a source level of 218 to 228 dB re: 1 μPa (peak-to-peak) (Au, 1993) and 3.4 to 14.5 kHz at 125 to 173 dB re 1 μPa (peak-to-peak) (Ketten, 1998). Whistles are primarily associated with communication and can serve to identify specific individuals (i.e., signature whistles) (Caldwell and Caldwell, 1965; Janik et al., 2006). Cook et al. (2004) classified up to 52 percent of whistles produced by bottlenose dolphin groups with mother-calf pairs as signature whistles. Sound production is also influenced by group type (single or multiple individuals), habitat, and behavior (Nowacek, 2005). Bray calls (low-frequency vocalizations; majority of energy below 4 kHz), for example, are used when capturing fish, specifically sea trout (Salmo trutta) and Atlantic salmon (Salmo salar), in some regions (i.e., Moray Firth, Scotland) (Janik, 2000). Additionally, whistle production has been observed to increase while feeding (Acevedo-Gutiérrez and Stienessen, 2004; Cook et al., 2004).

    Atlantic Spotted Dolphin Vocalization and Hearing: Researchers have recorded a variety of sounds including whistles, echolocation clicks, squawks, barks, growls, and chirps for the Atlantic spotted dolphin. Whistles have dominant frequencies below 20 kHz (range: 7.1 to 14.5 kHz) but multiple harmonics extend above 100 kHz, while burst pulses consist of frequencies above 20 kHz (dominant frequency of approximately 40 kHz) (Lammers et al., 2003). Other sounds, such as squawks, barks, growls, and chirps, typically range in frequency from 0.1 to 8 kHz (Thomson and Richardson, 1995). Recorded echolocation clicks had two dominant frequency ranges at 40 to 50 kHz and 110 to 130 kHz, depending on source level (i.e., lower source levels typically correspond to lower frequencies and higher frequencies to higher source levels (Au and Herzing, 2003). Echolocation click source levels as high as 210 dB re 1 μPa-m peak-to-peak have been recorded (Au and Herzing, 2003). Spotted dolphins in the Bahamas were frequently recorded during agonistic/aggressive interactions with bottlenose dolphins (and their own species) to produce squawks (0.2 to 12 kHz broad band burst pulses; males and females), screams (5.8 to 9.4 kHz whistles; males only), barks (0.2 to 20 kHz burst pulses; males only), and synchronized squawks (0.1-15 kHz burst pulses; males only in a coordinated group) (Herzing, 1996). The hearing ability for the Atlantic spotted dolphin is unknown. However, odontocetes are generally adapted to hear high-frequencies (Ketten, 1997).

    The Maritime WSEP training exercises proposed for the incidental take of marine mammals have the potential to take marine mammals by exposing them to impulsive noise and pressure waves generated by live ordnance detonation at or near the surface of the water. Exposure to energy, pressure, or direct strike by ordnance has the potential to result in non-lethal injury (Level A harassment), disturbance (Level B harassment), serious injury, and/or mortality. In addition, NMFS also considered the potential for harassment from vessel and aircraft operations.

    Acoustic Effects, Underwater Detonations

    Underwater explosive detonations send a shock wave and sound energy through the water and can release gaseous by-products, create an oscillating bubble, or cause a plume of water to shoot up from the water surface. The shock wave and accompanying noise are of most concern to marine animals. Depending on the intensity of the shock wave and size, location, and depth of the animal, an animal can be injured, killed, suffer non-lethal physical effects, experience hearing related effects with or without behavioral responses, or exhibit temporary behavioral responses or tolerance from hearing the blast sound. Generally, exposures to higher levels of impulse and pressure levels would result in greater impacts to an individual animal.

    The effects of underwater detonations on marine mammals are dependent on several factors, including the size, type, and depth of the animal; the depth, intensity, and duration of the sound; the depth of the water column; the substrate of the habitat; the standoff distance between activities and the animal; and the sound propagation properties of the environment. Thus, we expect impacts to marine mammals from WSEP activities to result primarily from acoustic pathways. As such, the degree of the effect relates to the received level and duration of the sound exposure, as influenced by the distance between the animal and the source. The further away from the source, the less intense the exposure should be.

    The potential effects of underwater detonations from the proposed WSEP training activities may include one or more of the following: Temporary or permanent hearing impairment, non-auditory physical or physiological effects, behavioral disturbance, and masking (Richardson et al., 1995; Gordon et al., 2004; Nowacek et al., 2007; Southall et al., 2007). However, the effects of noise on marine mammals are highly variable, often depending on species and contextual factors (based on Richardson et al., 1995).

    In the absence of mitigation, impacts to marine species could result from physiological and behavioral responses to both the type and strength of the acoustic signature (Viada et al., 2008). The type and severity of behavioral impacts are more difficult to define due to limited studies addressing the behavioral effects of impulsive sounds on marine mammals. Potential effects from impulsive sound sources can range in severity from effects such as behavioral disturbance or tactile perception to physical discomfort, slight injury of the internal organs and the auditory system, or mortality (Yelverton et al., 1973).

    Hearing Impairment and Other Physical Effects—Marine mammals exposed to high intensity sound repeatedly or for prolonged periods can experience hearing threshold shift (TS), which is the loss of hearing sensitivity at certain frequency ranges (Kastak et al., 1999; Schlundt et al., 2000; Finneran et al., 2002, 2005). TS can be permanent (PTS), in which case the loss of hearing sensitivity is not recoverable, or temporary (TTS), in which case the animal's hearing threshold would recover over time (Southall et al., 2007). Marine mammals depend on acoustic cues for vital biological functions, (e.g., orientation, communication, finding prey, avoiding predators); thus, TTS may result in reduced fitness in survival and reproduction. However, this depends on the frequency and duration of TTS, as well as the biological context in which it occurs. TTS of limited duration, occurring in a frequency range that does not coincide with that used for recognition of important acoustic cues, would have little to no effect on an animal's fitness. Repeated sound exposure that leads to TTS could cause PTS. PTS constitutes injury, but TTS does not (Southall et al., 2007). The following subsections provide a summary on the possibilities of TTS, PTS, and non-auditory physical effects.

    Temporary Threshold Shift—TTS is the mildest form of hearing impairment that can occur during exposure to a strong sound (Kryter, 1985). While experiencing TTS, the hearing threshold rises, and a sound must be stronger in order to be heard. In terrestrial mammals, TTS can last from minutes or hours to days (in cases of strong TTS). For sound exposures at or somewhat above the TTS threshold, hearing sensitivity in both terrestrial and marine mammals recovers rapidly after exposure to the sound ends. Few data on sound levels and durations necessary to elicit mild TTS have been obtained for marine mammals, and none of the published data concern TTS elicited by exposure to multiple pulses of sound. Southall et al. (2007) summarizes available data on TTS in marine mammals.

    Given the available data, the received level of a single pulse (with no frequency weighting) might need to be approximately 186 dB re 1 μPa2-s (i.e., 186 dB sound exposure level [SEL] or approximately 221-226 dB p-p [peak]) in order to produce brief, mild TTS. Exposure to several strong pulses that each have received levels near 190 dB rms (175-180 dB SEL) might result in cumulative exposure of approximately 186 dB SEL and thus slight TTS in a small odontocete, assuming the TTS threshold is (to a first approximation) a function of the total received pulse energy.

    The above TTS information for odontocetes is derived from studies on the bottlenose dolphin and beluga whale (Delphinapterus leucas). There is no published TTS information for other species of cetaceans. However, preliminary evidence from a harbor porpoise exposed to pulsed sound suggests that its TTS threshold may have been lower (Lucke et al., 2009). As summarized earlier, data that are now available imply that TTS is unlikely to occur unless odontocetes are exposed to pulses stronger than 180 dB re 1 μPa rms.

    Permanent Threshold Shift—When PTS occurs, there is physical damage to the sound receptors in the ear. In severe cases, there can be total or partial deafness, while in other cases the animal has an impaired ability to hear sounds in specific frequency ranges (Kryter, 1985). There is no specific evidence that exposure to pulses of sound can cause PTS in any marine mammal. However, given the possibility that mammals close to a sound source might incur TTS, there has been further speculation about the possibility that some individuals might incur PTS. Single or occasional occurrences of mild TTS are not indicative of permanent auditory damage, but repeated or (in some cases) single exposures to a level well above that causing TTS onset might elicit PTS.

    Relationships between TTS and PTS thresholds have not been studied in marine mammals, but they are assumed to be similar to those in humans and other terrestrial mammals. PTS might occur at a received sound level at least several decibels above that inducing mild TTS if the animal were exposed to strong sound pulses with rapid rise time. There is no empirical data for onset of PTS in any marine mammal for ethical reasons and researchers must extrapolate PTS-onset based on hearing loss growth rates (i.e., rate of how quickly threshold shifts grow in relation to increases in decibel level; expressed in dB of TTS/dB of noise) from limited marine mammal TTS studies and more numerous terrestrial mammal TTS/PTS experiments. Typically, the magnitude of a threshold shift increases with increasing duration or level of exposure, until it becomes asymptotic (growth rate begins to level or the upper limit of TTS; Mills et al., 1979; Clark et al., 1987; Laroche et al., 1989; Yost, 2007). Based on data from terrestrial mammals, a precautionary assumption is that the PTS threshold for impulse sounds is at least 6 dB higher than the TTS threshold on a peak-pressure basis and probably greater than 6 dB (Southall et al., 2007). On an SEL basis, Southall et al. (2007) estimated that received levels would need to exceed the TTS threshold by at least 15 dB for there to be risk of PTS. Thus, for cetaceans, Southall et al. (2007) estimate that the PTS threshold might be an M-weighted SEL (for the sequence of received pulses) of approximately 198 dB re 1 μPa2-s (approximately 15 dB higher than the TTS threshold for an impulse sound).

    Non-auditory Physiological Effects—Non-auditory physiological effects or injuries that theoretically might occur in marine mammals exposed to strong underwater sound include stress and other types of organ or tissue damage (Cox et al., 2006; Southall et al., 2007).

    Adverse Stress Responses: An acoustic source is considered a potential stressor if, by its action on the animal, via auditory or non-auditory means, it may produce a stress response in the animal. Here, the stress response will refer to an increase in energetic expenditure that results from exposure to the stressor and which is predominantly characterized by either the stimulation of the sympathetic nervous system (SNS) or the hypothalamic-pituitary-adrenal (HPA) axis (Reeder and Kramer, 2005). The SNS response to a stressor is immediate and acute and occurs by the release of the catecholamine neurohormones norepinephrine and epinephrine (i.e., adrenaline). These hormones produce elevations in the heart and respiration rate, increase awareness, and increase the availability of glucose and lipids for energy. The HPA response results in increases in the secretion of the glucocorticoid steroid hormones, predominantly cortisol in mammals. The presence and magnitude of a stress response in an animal depends on a number of factors. These include the animal's life history stage (e.g., neonate, juvenile, adult), the environmental conditions, reproductive or developmental state, and experience with the stressor. Not only will these factors be subject to individual variation, but they will also vary within an individual over time. The stress response may or may not result in a behavioral change, depending on the characteristics of the exposed animal. However, provided that a stress response occurs, we assume that some contribution is made to the animal's allostatic load. One can assume that any immediate effect of exposure that produces an injury also produce a stress response and contribute to the allostatic load. Allostasis is the ability of an animal to maintain stability through change by adjusting its physiology in response to both predictable and unpredictable events (McEwen and Wingfield, 2003). If the animal does not perceive the sound, the acoustic source would not produce tissue effects and does not produce a stress response by any other means. Thus, we expect that the exposure does not contribute to the allostatic load.

    Serious Injury/Mortality: Elgin AFB proposes to use several types of explosive sources during its training exercises. Proposed detonations could be either in air, at the water surface, or underwater, depending on the mission and type of munition. Airburst detonations have little transfer of energy underwater, but surface and underwater detonations are of most concern regarding potential effects to marine mammals. The underwater explosions from these weapons would send a shock wave and blast noise through the water, release gaseous by-products, create an oscillating bubble, and cause a plume of water to shoot up from the water surface. The shock wave and blast noise are of most concern to marine animals. In general, potential impacts from explosive detonations can range from brief effects (such as short term behavioral disturbance), tactile perception, physical discomfort, slight injury of the internal organs, and death of the animal (Yelverton et al., 1973; O'Keeffe and Young, 1984; DoN, 2001). The effects of an underwater explosion on a marine mammal depend on many factors, including the size, type, and depth of both the animal and the explosive charge; the depth of the water column; and the standoff distance between the charge and the animal, as well as the sound propagation properties of the environment. Physical damage of tissues resulting from a shock wave (from an explosive detonation) constitutes an injury. Blast effects are greatest at the gas-liquid interface (Landsberg, 2000) and gas containing organs, particularly the lungs and gastrointestinal tract, are especially susceptible to damage (Goertner, 1982; Hill, 1978; Yelverton et al., 1973). Nasal sacs, larynx, pharynx, trachea, and lungs may be damaged by compression/expansion caused by the oscillations of the blast gas bubble (Reidenberg and Laitman, 2003). Severe damage (from the shock wave) to the ears can include tympanic membrane rupture, fracture of the ossicles, cochlear damage, hemorrhage, and cerebrospinal fluid leakage into the middle ear.

    Non-lethal injury includes slight injury to internal organs and the auditory system; however, delayed lethality can be a result of individual or cumulative sublethal injuries (DoN, 2001). Immediate lethal injury would be a result of massive combined trauma to internal organs as a direct result of proximity to the point of detonation (DoN, 2001).

    Disturbance Reactions

    Disturbance includes a variety of effects, including subtle changes in behavior, more conspicuous changes in activities, and displacement. Behavioral responses to sound are highly variable and context-specific and reactions, if any, depend on species, state of maturity, experience, current activity, reproductive state, auditory sensitivity, time of day, and many other factors (Richardson et al., 1995; Wartzok et al., 2003; Southall et al., 2007).

    Tolerance: Studies on marine mammals' tolerance to sound in the natural environment are relatively rare. Richardson et al. (1995) defined tolerance as the occurrence of marine mammals in areas where they are exposed to human activities or manmade noise. In many cases, tolerance develops by the animal habituating to the stimulus (i.e., the gradual waning of responses to a repeated or ongoing stimulus) (Richardson, et al., 1995; Wartzok et al., 2003), but because of ecological or physiological requirements, many marine animals may need to remain in areas where they are exposed to chronic stimuli (Richardson, et al., 1995). Animals are most likely to habituate to sounds that are predictable and unvarying.

    The opposite process is sensitization, when an unpleasant experience leads to subsequent responses, often in the form of avoidance, at a lower level of exposure. Behavioral state may affect the type of response as well. For example, animals that are resting may show greater behavioral change in response to disturbing sound levels than animals that are highly motivated to remain in an area for feeding (Richardson et al., 1995; NRC, 2003; Wartzok et al., 2003).

    Numerous studies have shown that underwater sounds are often readily detectable by marine mammals in the water at distances of many kilometers. However, other studies have shown that marine mammals at distances more than a few kilometers away often show no apparent response to activities of various types (Miller et al., 2005). This is often true even in cases when the sounds must be readily audible to the animals based on measured received levels and the hearing sensitivity of that mammal group. Although various baleen whales, toothed whales, and (less frequently) pinnipeds have been shown to react behaviorally to underwater sound from impulsive sources such as airguns, at other times, mammals of all three types have shown no overt reactions (e.g., Malme et al., 1986; Richardson et al., 1995; Madsen and Mohl, 2000; Croll et al., 2001; Jacobs and Terhune, 2002; Madsen et al., 2002; MacLean and Koski, 2005; Miller et al., 2005; Bain and Williams, 2006).

    Controlled experiments with captive marine mammals showed pronounced behavioral reactions, including avoidance of loud sound sources (Ridgway et al., 1997; Finneran et al., 2003). Observed responses of wild marine mammals to loud pulsed sound sources (typically seismic guns or acoustic harassment devices) have been varied but often consist of avoidance behavior or other behavioral changes suggesting discomfort (Morton and Symonds, 2002; Thorson and Reyff, 2006; see also Gordon et al., 2004; Wartzok et al., 2003; Nowacek et al., 2007).

    Because the few available studies show wide variation in response to underwater sound, it is difficult to quantify exactly how sound from the Maritime WSEP operational testing would affect marine mammals. It is likely that the onset of underwater detonations could result in temporary, short term changes in an animal's typical behavior and/or avoidance of the affected area. These behavioral changes may include (Richardson et al., 1995): Changing durations of surfacing and dives, number of blows per surfacing, or moving direction and/or speed; reduced/increased vocal activities; changing/cessation of certain behavioral activities (such as socializing or feeding); visible startle response or aggressive behavior (such as tail/fluke slapping or jaw clapping); or avoidance of areas where sound sources are located.

    The biological significance of any of these behavioral disturbances is difficult to predict, especially if the detected disturbances appear minor. However generally, one could expect the consequences of behavioral modification to be biologically significant if the change affects growth, survival, or reproduction. Significant behavioral modifications that could potentially lead to effects on growth, survival, or reproduction include:

    • Drastic changes in diving/surfacing patterns (such as those thought to cause beaked whale stranding due to exposure to military mid-frequency tactical sonar);

    • Habitat abandonment due to loss of desirable acoustic environment; and

    • Cessation of feeding or social interaction.

    The onset of behavioral disturbance from anthropogenic sound depends on both external factors (characteristics of sound sources and their paths) and the specific characteristics of the receiving animals (hearing, motivation, experience, demography) and is difficult to predict (Southall et al., 2007).

    Auditory Masking

    Natural and artificial sounds can disrupt behavior by masking, or interfering with, a marine mammal's ability to hear other sounds. Masking occurs when the receipt of a sound interferes with by another coincident sound at similar frequencies and at similar or higher levels (Clark et al., 2009). Chronic exposure to excessive, though not high-intensity, sound could cause masking at particular frequencies for marine mammals, which utilize sound for vital biological functions. Masking can interfere with detection of acoustic signals such as communication calls, echolocation sounds, and environmental sounds important to marine mammals for other purposes such as navigation. Therefore, under certain circumstances, marine mammals whose acoustical sensors or environment are being severely masked could also be impaired from maximizing their performance fitness in survival and reproduction. If the coincident (masking) sound were man-made, it could be potentially harassing if it disrupted hearing-related behavior. It is important to distinguish TTS and PTS, which persist after the sound exposure, from masking, which occurs during the sound exposure. Because masking (without resulting in TS) is not associated with abnormal physiological function, we do not consider it to be a physiological effect, but rather a potential behavioral effect.

    Introduced underwater sound may, through masking, more specifically reduce the effective communication distance of a marine mammal species if the frequency of the source is close to that used as a signal by the marine mammal, and if the anthropogenic sound is present for a significant fraction of the time (Richardson et al., 1995). Marine mammals are thought to be able to compensate for communication masking by adjusting their acoustic behavior through shifting call frequencies, increasing call volume, and increasing vocalization rates. For example in one study, blue whales increased call rates when exposed to noise from seismic surveys in the St. Lawrence Estuary (Di Iorio and Clark, 2010). Other studies reported that some North Atlantic right whales exposed to high shipping noise increased call frequency (Parks et al., 2007) and some humpback whales responded to low-frequency active sonar playbacks by increasing song length (Miller et al., 2000). Additionally, beluga whales change their vocalizations in the presence of high background noise possibly to avoid masking calls (Au et al., 1985; Lesage et al., 1999; Scheifele et al., 2005).

    While it may occur temporarily, we do not expect auditory masking to result in detrimental impacts to an individual's or population's survival, fitness, or reproductive success. Dolphin movement is not restricted within the W-151 test area, allowing for movement out of the area to avoid masking impacts and the sound resulting from the underwater detonations is short in duration. Also, masking is typically of greater concern for those marine mammals that utilize low frequency communications, such as baleen whales and, as such, is not likely to occur for marine mammals in the W-151 test area.

    Vessel and Aircraft Presence

    The marine mammals most vulnerable to vessel strikes are slow-moving and/or spend extended periods of time at the surface in order to restore oxygen levels within their tissues after deep dives (e.g., North Atlantic right whales (Eubalaena glacialis), fin whales (Balaenoptera physalus), and sperm whales). Smaller marine mammals such as common bottlenose and Atlantic spotted dolphins are agile and move more quickly through the water, making them less susceptible to ship strikes. NMFS and Eglin AFB are not aware of any vessel strikes of common bottlenose and Atlantic spotted dolphins within in W-151 during training operations and both parties do not anticipate that Eglin AFB vessels engaged in the specified activity would strike any marine mammals.

    Dolphins within the Gulf of Mexico are continually exposed to recreational, commercial, and military vessels. Behaviorally, marine mammals may or may not respond to the operation of vessels and associated noise. Responses to vessels vary widely among marine mammals in general, but also among different species of small cetaceans. Responses may include attraction to the vessel (Richardson et al., 1995); altering travel patterns to avoid vessels (Constantine, 2001; Nowacek et al., 2001; Lusseau, 2003, 2006); relocating to other areas (Allen and Read, 2000); cessation of feeding, resting, and social interaction (Baker et al., 1983; Bauer and Herman, 1986; Hall, 1982; Krieger and Wing, 1984; Lusseau, 2003; Constantine et al., 2004); abandoning feeding, resting, and nursing areas (Jurasz and Jurasz 1979; Dean et al., 1985; Glockner-Ferrari and Ferrari, 1985, 1990; Lusseau, 2005; Norris et al., 1985; Salden, 1988; Forest, 2001; Morton and Symonds, 2002; Courbis, 2004; Bejder, 2006); stress (Romano et al., 2004); and changes in acoustic behavior (Van Parijs and Corkeron, 2001). However, in some studies marine mammals display no reaction to vessels (Watkins, 1986; Nowacek et al., 2003) and many odontocetes show considerable tolerance to vessel traffic (Richardson et al., 1995). Dolphins may actually reduce the energetic cost of traveling by riding the bow or stern waves of vessels (Williams et al., 1992; Richardson et al., 1995).

    Aircraft produce noise at frequencies that are well within the frequency range of cetacean hearing and also produce visual signals such as the aircraft itself and its shadow (Richardson et al., 1995, Richardson and Wursig, 1997). A major difference between aircraft noise and noise caused by other anthropogenic sources is that the sound is generated in the air, transmitted through the water surface and then propagates underwater to the receiver, diminishing the received levels significantly below what is heard above the water's surface. Sound transmission from air to water is greatest in a sound cone 26 degrees directly under the aircraft.

    There are fewer reports of reactions of odontocetes to aircraft than those of pinnipeds. Responses to aircraft include diving, slapping the water with pectoral fins or tail fluke, or swimming away from the track of the aircraft (Richardson et al., 1995). The nature and degree of the response, or the lack thereof, are dependent upon the nature of the flight (e.g., type of aircraft, altitude, straight vs. circular flight pattern). Wursig et al. (1998) assessed the responses of cetaceans to aerial surveys in the north central and western Gulf of Mexico using a DeHavilland Twin Otter fixed-wing airplane. The plane flew at an altitude of 229 m (751.3 ft) at 204 km/hr (126.7 mph) and maintained a minimum of 305 m (1,000 ft) straight line distance from the cetaceans. Water depth was 100 to 1,000 m (328 to 3,281 ft). Bottlenose dolphins most commonly responded by diving (48 percent), while 14 percent responded by moving away. Other species (e.g., beluga (Delphinapterus leucas) and sperm whales) show considerable variation in reactions to aircraft but diving or swimming away from the aircraft are the most common reactions to low flights (less than 500 m; 1,640 ft).

    Direct Strike by Ordnance

    Another potential risk to marine mammals is direct strike by ordnance, in which the ordnance physically hits an animal. While strike from an item falling through the water column is possible, the potential risk of a direct hit to an animal within the target area would be so low because objects sink slowly and most projectiles fired at targets usually hit those targets.

    Anticipated Effects on Habitat

    Detonations of live ordnance would result in temporary changes to the water environment. Munitions could hit the targets and not explode in the water. However, because the targets are located over the water, in water explosions could occur. An underwater explosion from these weapons could send a shock wave and blast noise through the water, release gaseous by-products, create an oscillating bubble, and cause a plume of water to shoot up from the water surface. However, these effects would be temporary and not expected to last more than a few seconds.

    Similarly, Eglin AFB does not expect any long-term impacts with regard to hazardous constituents to occur. Eglin AFB considered the introduction of fuel, debris, ordnance, and chemical materials into the water column within its EA and determined the potential effects of each to be insignificant. We summarize Eglin AFB's analyses in the following paragraphs (for a complete discussion of potential effects, please refer to section 3.3 in Eglin AFB's EA).

    Metals typically used to construct bombs, missiles, and gunnery rounds include copper, aluminum, steel, and lead, among others. Aluminum is also present in some explosive materials. These materials would settle to the seafloor after munitions detonate. Metal ions would slowly leach into the substrate and the water column, causing elevated concentrations in a small area around the munitions fragments. Some of the metals, such as aluminum, occur naturally in the ocean at varying concentrations and would not necessarily impact the substrate or water column. Other metals, such as lead, could cause toxicity in microbial communities in the substrate. However, such effects would be localized to a very small distance around munitions fragments and would not significantly affect the overall habitat quality of sediments in the northeastern Gulf of Mexico. In addition, metal fragments would corrode, degrade, and become encrusted over time.

    Chemical materials include explosive byproducts and also fuel, oil, and other fluids associated with remotely controlled target boats. Explosive byproducts would be introduced into the water column through detonation of live munitions. Explosive materials would include 2,4,6-trinitrotoluene (TNT) and RDX, among others. Various byproducts are produced during and immediately after detonation of TNT and RDX. During the very brief time that a detonation is in progress, intermediate products may include carbon ions, nitrogen ions, oxygen ions, water, hydrogen cyanide, carbon monoxide, nitrogen gas, nitrous oxide, cyanic acid, and carbon dioxide (Becker, 1995). However, reactions quickly occur between the intermediates, and the final products consist mainly of water, carbon monoxide, carbon dioxide, and nitrogen gas, although small amounts of other compounds are typically produced as well.

    Chemicals introduced into the water column would be quickly dispersed by waves, currents, and tidal action, and eventually become uniformly distributed. A portion of the carbon compounds such as carbon monoxide and carbon dioxide would likely become integrated into the carbonate system (alkalinity and pH buffering capacity of seawater). Some of the nitrogen and carbon compounds, including petroleum products, would be metabolized or assimilated by phytoplankton and bacteria. Most of the gas products that do not react with the water or become assimilated by organisms would be released into the atmosphere. Due to dilution, mixing, and transformation, none of these chemicals are expected to have significant impacts on the marine environment.

    Explosive material that is not consumed in a detonation could sink to the substrate and bind to sediments. However, the quantity of such materials is expected to be inconsequential. Research has shown that if munitions function properly, nearly full combustion of the explosive materials will occur, and only extremely small amounts of raw material will remain. In addition, any remaining materials would be naturally degraded. TNT decomposes when exposed to sunlight (ultraviolet radiation), and is also degraded by microbial activity (Becker, 1995). Several types of microorganisms have been shown to metabolize TNT. Similarly, RDX decomposes by hydrolysis, ultraviolet radiation exposure, and biodegradation.

    While we anticipate that the specified activity may result in marine mammals avoiding certain areas due to temporary ensonification, this impact to habitat and prey resources would be temporary and reversible. The main impact associated with the proposed activity would be temporarily elevated noise levels and the associated direct effects on marine mammals, previously discussed in this notice. Marine mammals are anticipated to temporarily vacate the area of live fire events. However, these events usually do not last more than 90 to 120 minutes at a time, and animals are anticipated to return to the activity area during periods of non-activity. Thus, based on the preceding discussion, we do not anticipate that the proposed activity would have any habitat-related effects that could cause significant or long-term consequences for individual marine mammals or their populations.

    Proposed Mitigation

    In order to issue an incidental take authorization under section 101(a)(5)(D) of the MMPA, NMFS must set forth the permissible methods of taking pursuant to such activity, and other means of effecting the least practicable adverse impact on such species or stock and its habitat, paying particular attention to rookeries, mating grounds, and areas of similar significance, and the availability of such species or stock for taking for certain subsistence uses (where relevant).

    The NDAA of 2004 amended the MMPA as it relates to military-readiness activities and the incidental take authorization process such that “least practicable adverse impact” shall include consideration of personnel safety, practicality of implementation, and impact on the effectiveness of the military readiness activity.

    NMFS and Eglin AFB have worked to identify potential practicable and effective mitigation measures, which include a careful balancing of the likely benefit of any particular measure to the marine mammals with the likely effect of that measure on personnel safety, practicality of implementation, and impact on the “military-readiness activity.” We refer the reader to Section 11 of Eglin AFB's application for more detailed information on the proposed mitigation measures which include the following:

    Vessel-Based Monitoring: Eglin AFB would station a large number of range clearing boats (approximately 20 to 25) around the test site to prevent non-participating vessels from entering the human safety zone. Based on the composite footprint, range clearing boats will be located approximately 15.28 km (9.5 mi) from the detonation point (see Figure 11-1 in Eglin AFB's application). However, the actual distance will vary based on the size of the munition being deployed.

    Trained protected species observers would be aboard five of these boats and will conduct protected species surveys before and after each test. The protected species survey vessels will be dedicated solely to observing for marine species during the pre-mission surveys while the remaining safety boats clear the area of non-authorized vessels. The protected species survey vessels will begin surveying the area at sunrise. The area to be surveyed will encompass the zone of influence (ZOI), which is 5 km (3.1 mi). Animals that may enter the area after Eglin AFB has completed the pre-mission surveys and prior to detonation would not reach the predicted smaller slight lung injury and/or mortality zones.

    Because of human safety issues, observers will be required to leave the test area at least 30 minutes in advance of live weapon deployment and move to a position on the safety zone periphery, approximately 15.28 km (9.5 mi) from the detonation point. Observers will continue to scan for marine mammals from the periphery.

    Determination of the Zone of Influence

    Eglin AFB has created a sample day reflecting the maximum number of munitions that could be released and resulting in the greatest impact in a single mission day. However, this scenario is only a representation and may not accurately reflect how Eglin AFB may conduct actual operations. However, NMFS and Eglin AFB are considering this conservative assumption to calculate the impact range for mitigation monitoring measures. Thus, Eglin AFB has modeled, combined, and compared the sum of all energies from these detonations against thresholds with energy metric criteria to generate the accumulated energy ranges for this scenario. Table 4 lists these ranges which form the basis of the mitigation monitoring.

    Table 4—Distances (m) to Harassment Thresholds for an Example Mission Day Munition NEW
  • (lbs)
  • Total number
  • per day
  • Detonation scenario Level A
  • harassment
  • PTS
  • 187 dB
  • SEL
  • Level B
  • harassment
  • TTS
  • 172 dB
  • SEL
  • Behavioral
  • 167 dB
  • SEL
  • GBU-10 or GBU-24 945 1 Surface 5,120 12,384 15,960 GBU-12 or GBU-54 192 1 Surface AGM-65 (Maverick) 86 1 Surface GBU-39 (LSDB) 37 1 Surface AGM-114 (Hellfire) 20 3 (10 ft depth) AGM-175 (Griffin) 13 2 Surface 2.75 Rockets 12 12 Surface PGU-13 HEI 30 mm 0.1 125 Surface AGM = air-to-ground missile; cal = caliber; CBU = Cluster Bomb Unit; ft = feet; GBU = Guided Bomb Unit; HEI = high explosive incendiary; lbs = pounds; mm = millimeters; N/A = not applicable; NEW = net explosive weight; PGU = Projectile Gun Unit; SDB = small diameter bomb; PTS = permanent threshold shift; TTS = temporary threshold shift; WCMD = wind corrected munition dispenser.

    Based on the ranges presented in Table 4 and factoring operational limitations associated with survey-based vessel support for the missions, Eglin AFB estimates that during pre-mission surveys, the proposed monitoring area would be approximately 5 km (3.1 miles) from the target area, which corresponds to the Level A harassment threshold range. Eglin AFB proposes to survey the same-sized area for each mission day, regardless of the planned munition expenditures. By clearing the Level A harassment threshold range of protected species, animals that may enter the area after the completed pre-mission surveys but prior to detonation would not reach the smaller slight lung injury or mortality zones (presented in Table 6 later in this document). Because of human safety issues, Eglin AFB would require observers to leave the test area at least 30 minutes in advance of live weapon deployment and move to a position on the safety zone periphery, approximately 15 km (9.5 miles) from the detonation point. Observers would continue to scan for marine mammals from the periphery, but effectiveness would be limited as the boat would remain at a designated station.

    Video Monitoring: In addition to vessel-based monitoring, Eglin AFB would position three high-definition video cameras on the GRATV anchored on-site, as described earlier, to allow for real-time monitoring for the duration of the mission. The camera configuration and actual number of cameras used would depend on specific mission requirements. In addition to monitoring the area for mission objective issues, the camera(s) would also monitor for the presence of protected species. A trained marine species observer from Eglin Natural Resources would be located in Eglin AFB's Central Control Facility, along with mission personnel, to view the video feed before and during test activities. The distance to which objects can be detected at the water surface by use of the cameras is considered generally comparable to that of the human eye.

    The GRATV will be located about 183 m (600 ft) from the target. The larger mortality threshold ranges correspond to the modified Goertner model adjusted for the weight of an Atlantic spotted dolphin calf, and extend from 0 to 237 m (0 to 778 ft) from the target, depending on the ordnance, and the Level A ranges for both common bottlenose and Atlantic spotted dolphins extend from 7 to 965 m (23 to 3,166 ft) from the target, depending on the ordnance and harassment criterion. Given these distances, observers could reasonably be expected to view a substantial portion of the mortality zone in front of the camera, although a small portion would be behind or to the side of the camera view. Based on previous monitoring reports for this activity, the pre-training surveys for delphinids and other protected species within the mission area are effective. Observers can view some portion of the Level A harassment zone, although the view window would be less than that of the mortality zone (a large percentage would be behind or to the side of the camera view).

    If the high-definition video cameras are not operational for any reason, Eglin AFB will not conduct Maritime WSEP missions.

    In addition to the two types of visual monitoring discussed earlier in this section, Eglin AFB personnel are present within the mission area (on boats and the GRATV) on each day of testing well in advance of weapon deployment, typically near sunrise. They will perform a variety of tasks including target preparation, equipment checks, etc., and will opportunistically observe for marine mammals and indicators as feasible throughout test preparation. However, we consider these observations as supplemental to the proposed mitigation monitoring and would only occur as time and schedule permits. Eglin AFB personnel would relay information on these types of sightings to the Lead Biologist, as described in the following mitigation sections.

    Pre-Mission Monitoring

    The purposes of pre-mission monitoring are to: (1) Evaluate the mission site for environmental suitability, and (2) verify that the ZOI (in this case, 5 km [3.1 mi]) is free of visually detectable marine mammals, as well as potential indicators of these species. On the morning of the mission, the Test Director and Safety Officer will confirm that there are no issues that would preclude mission execution and that weather is adequate to support mitigation measures.

    Sunrise or Two Hours Prior to Mission

    Eglin AFB range clearing vessels and protected species survey vessels will be on site at least two hours prior to the mission. The Lead Biologist on board one survey vessel will assess the overall suitability of the mission site based on environmental conditions (sea state) and presence/absence of marine mammal indicators. Eglin AFB personnel will communicate this information to Tower Control and personnel will relay the information to the Safety Officer in Central Control Facility.

    One and One-Half Hours Prior to Mission

    Vessel-based surveys will begin approximately one and one-half hours prior to live weapons deployment. Surface vessel observers will survey the ZOI (in this case, 5 km [3.1 mi]) and relay all marine species and indicator sightings, including the time of sighting, GPS location, and direction of travel, if known, to the Lead Biologist. The lead biologist will document all sighting information on report forms which he/she will submit to Eglin Natural Resources after each mission. Surveys would continue for approximately one hour. During this time, Eglin AFB personnel in the mission area will also observe for marine species as feasible. If marine mammals or indicators are observed within the ZOI (5 km [3.1 mi]), the range will be declared “fouled,” a term that signifies to mission personnel that conditions are such that a live ordnance drop cannot occur (e.g., protected species or civilian vessels are in the mission area). If there are no observations of marine mammals or indicators of marine mammals, Eglin AFB would declare the range clear of protected species.

    One-Half Hour Prior to Mission

    At approximately 30 minutes to one hour prior to live weapon deployment, marine species observers will be instructed to leave the mission site and remain outside the safety zone, which on average will be 15.28 km (9.5 mi) from the detonation point. The actual size is determined by weapon net explosive weight and method of delivery. The survey team will continue to monitor for protected species while leaving the area. As the survey vessels leave the area, marine species monitoring of the immediate target areas will continue at the Central Control Facility through the live video feed received from the high definition cameras on the GRATV. Once the survey vessels have arrived at the perimeter of the safety zone (approximately 30 minutes after leaving the area per instructions from Eglin AFB, depending on actual travel time), Eglin AFB will declare the range as “green” and the mission will proceed, assuming all non-participating vessels have left the safety zone as well.

    Execution of Mission

    Immediately prior to live weapons drop, the Test Director and Safety Officer will communicate to confirm the results of marine mammal surveys and the appropriateness of proceeding with the mission. The Safety Officer will have final authority to proceed with, postpone, or cancel the mission. Eglin AFB would postpone the mission if:

    • Any of the high-definition video cameras are not operational for any reason;

    • Any marine mammal is visually detected within the ZOI (5 km [3.1 mi]). Postponement would continue until the animal(s) that caused the postponement is: (1) Confirmed to be outside of the ZOI (5 km [3.1 mi]) on a heading away from the targets; or (2) not seen again for 30 minutes and presumed to be outside the ZOI (5 km [3.1 mi]) due to the animal swimming out of the range;

    • Any large schools of fish or large flocks of birds feeding at the surface are within the ZOI (5 km [3.1 mi]). Postponement would continue until Eglin AFB personnel confirm that these potential indicators are outside the ZOI (5 km [3.1 mi]):

    • Any technical or mechanical issues related to the aircraft or target boats; or

    • Any non-participating vessel enters the human safety zone prior to weapon release.

    In the event of a postponement, protected species monitoring would continue from the Central Control Facility through the live video feed.

    Post-Mission Monitoring

    Post-mission monitoring determines the effectiveness of pre-mission mitigation by reporting sightings of any marine mammals. Post-detonation monitoring surveys will commence once the mission has ended or, if required, as soon as personnel declare the mission area safe. Vessels will move into the survey area from outside the safety zone and monitor for at least 30 minutes, concentrating on the area down-current of the test site. This area is easily identifiable because of the floating debris in the water from impacted targets. Up to 10 Eglin AFB support vessels will be cleaning debris and collecting damaged targets from this area thus spending several hours in the area once Eglin AFB completes the mission. Observers will document and report any marine mammal species, number, location, and behavior of any animals observed to Eglin Natural Resources.

    Mission Delays Due to Weather

    Eglin AFB would delay or reschedule Maritime WSEP missions if the Beaufort sea state is greater than number 4 at the time of the testing activities. The Lead Biologist aboard one of the survey vessels will make the final determination of whether conditions are conducive for sighting protected species or not.

    We have carefully evaluated Eglin AFB's proposed mitigation measures in the context of ensuring that we prescribe the means of effecting the least practicable impact on the affected marine mammal species and stocks and their habitat. Our evaluation of potential measures included consideration of the following factors in relation to one another:

    • The manner in which, and the degree to which, the successful implementation of the measure is expected to minimize adverse impacts to marine mammals;

    • The proven or likely efficacy of the specific measure to minimize adverse impacts as planned; and

    • The practicability of the measure for applicant implementation.

    Any mitigation measure(s) prescribed by NMFS should be able to accomplish, have a reasonable likelihood of accomplishing (based on current science), or contribute to the accomplishment of one or more of the general goals listed here:

    1. Avoidance or minimization of injury or death of marine mammals wherever possible (goals 2, 3, and 4 may contribute to this goal).

    2. A reduction in the numbers of marine mammals (total number or number at biologically important time or location) exposed to stimuli expected to result in incidental take (this goal may contribute to 1, above, or to reducing takes by behavioral harassment only).

    3. A reduction in the number of times (total number or number at biologically important time or location) individuals would be exposed to stimuli that we expect to result in the take of marine mammals (this goal may contribute to 1, above, or to reducing harassment takes only).

    4. A reduction in the intensity of exposures (either total number or number at biologically important time or location) to training exercises that we expect to result in the take of marine mammals (this goal may contribute to 1, above, or to reducing the severity of harassment takes only).

    5. Avoidance or minimization of adverse effects to marine mammal habitat, paying special attention to the food base, activities that block or limit passage to or from biologically important areas, permanent destruction of habitat, or temporary destruction/disturbance of habitat during a biologically important time.

    6. For monitoring directly related to mitigation—an increase in the probability of detecting marine mammals, thus allowing for more effective implementation of the mitigation.

    Based on our evaluation of Eglin AFB's proposed measures, as well as other measures that may be relevant to the specified activity, we have preliminarily determined that the proposed mitigation measures provide the means of effecting the least practicable impact on marine mammal species or stocks and their habitat, paying particular attention to rookeries, mating grounds, and areas of similar significance. while also considering personnel safety, practicality of implementation, and the impact of effectiveness of the military readiness activity.

    Proposed Monitoring and Reporting

    In order to issue an Authorization for an activity, section 101(a)(5)(D) of the MMPA states that we must set forth “requirements pertaining to the monitoring and reporting of such taking.” The MMPA implementing regulations at 50 CFR 216.104(a)(13) indicate that requests for an authorization must include the suggested means of accomplishing the necessary monitoring and reporting that will result in increased knowledge of the species and our expectations of the level of taking or impacts on populations of marine mammals present in the proposed action area.

    Eglin AFB submitted a marine mammal monitoring plan in their Authorization application. We may modify or supplement the plan based on comments or new information received from the public during the public comment period. Any monitoring requirement we prescribe should improve our understanding of one or more of the following:

    • Occurrence of marine mammal species in action area (e.g., presence, abundance, distribution, density).

    • Nature, scope, or context of likely marine mammal exposure to potential stressors/impacts (individual or cumulative, acute or chronic), through better understanding of: (1) Action or environment (e.g., source characterization, propagation, ambient noise); (2) Affected species (e.g., life history, dive patterns); (3) Co-occurrence of marine mammal species with the action; or (4) Biological or behavioral context of exposure (e.g., age, calving or feeding areas).

    • Individual responses to acute stressors, or impacts of chronic exposures (behavioral or physiological).

    • How anticipated responses to stressors impact either: (1) Long-term fitness and survival of an individual; or (2) Population, species, or stock.

    • Effects on marine mammal habitat and resultant impacts to marine mammals.

    • Mitigation and monitoring effectiveness.

    NMFS proposes to include the following measures in the Maritime WSEP Authorization (if issued). They are:

    (1) Eglin AFB will track the use of the EGTTR for test firing missions and protected species observations, through the use of mission reporting forms.

    (2) Eglin AFB will submit a summary report of marine mammal observations and Maritime WSEP activities to the NMFS Southeast Regional Office (SERO) and the Office of Protected Resources 90 days after expiration of the current Authorization. This report must include the following information: (i) Date and time of each Maritime WSEP exercise; (ii) a complete description of the pre-exercise and post-exercise activities related to mitigating and monitoring the effects of Maritime WSEP exercises on marine mammal populations; and (iii) results of the Maritime WSEP exercise monitoring, including number of marine mammals (by species) that may have been harassed due to presence within the activity zone.

    (3) Eglin AFB will monitor for marine mammals in the proposed action area. If Eglin AFB personnel observe or detect any dead or injured marine mammals prior to testing, or detects any injured or dead marine mammal during live fire exercises, Eglin AFB must cease operations and submit a report to NMFS within 24 hours.

    (4) Eglin AFB must immediately report any unauthorized takes of marine mammals (i.e., serious injury or mortality) to NMFS and to the respective Southeast Region stranding network representative. Eglin AFB must cease operations and submit a report to NMFS within 24 hours.

    Monitoring Results From Previously Authorized Activities

    Eglin AFB complied with the mitigation and monitoring required under the previous Authorization for 2015 WSEP activities. Marine mammal monitoring occurred before, during, and after each Maritime WSEP mission. During the course of these activities, Eglin AFB's monitoring did not suggest that they had exceeded the take levels authorized under Authorization. In accordance with the 2015 Authorization, Eglin AFB submitted a monitoring report (available at: www.nmfs.noaa.gov/pr/permits/incidental/military.htm).

    Under the 2015 Authorization, Eglin AFB anticipated conducting Maritime WSEP training missions over approximately two to three weeks, but actually conducted a total of eight mission days: Four days (February 9, 10, 11, and 12, 2015) associated with inert ordnance delivery and four days (March 16, 17, 18, and 19, 2015) associated with live ordnance delivery.

    During the February 2015 missions, Eglin AFB released two inert CBU-105s in air which resulted in no acoustic impacts to marine mammals. The CBU-105 is a cluster bomb unit that detonates in air (airburst), contains 10 submunition cylinders with each cylinder containing four sub-submunitions (skeets) which fire inert projectiles.

    During the March 2015 live fire missions, Eglin AFB expended four AGM-65 Mavericks and six AGM-114 Hellfire missiles against remotely-controlled boats approximately 27 km (17 mi) offshore Santa Rosa Island, FL. Net explosive weights of the munitions that detonated at the water surface or up to 3 m (10 ft) below the surface are 86 lbs for the AGM-65 Maverick missiles and 13 pounds for the AGM-114 Hellfire missiles. Eglin AFB conducted the required monitoring for marine mammals or indicators of marine mammals (e.g., flocks of birds, baitfish schools, or large fish schools) before, during, and after each mission and observed only two species of marine mammals: The common bottlenose dolphin and Atlantic spotted dolphin. Total protected species observed during pre-mission surveys ranged between 149 and 156 individuals and Eglin AFB confirmed that marine mammals were outside of the ZOI (5 km [3.1 mi]) at the conclusion of each pre-mission survey.

    For one mission day (March 17, 2015), Eglin AFB personnel extended the duration of the pre-mission surveys to continue to monitoring a pod of 10 bottlenose dolphins until the vessel captain could confirm that the pod remained outside the ZOI (5 km [3.1 mi]) and did not change travel direction. Eglin AFB delayed weapons delivery as required by the Authorization. Eglin AFB continued with their mission activities after all animals cleared the ZOI (5 km [3.1 mi]).

    After each mission, Eglin AFB re-entered the ZOI (5 km [3.1 mi]) to begin post-mission surveys for marine mammals and debris-clean-up operations. Eglin AFB personnel did not observe reactions indicative of disturbance during the pre-mission surveys and did not observe any marine mammals during the post-mission surveys. In summary, Eglin AFB reports that no observable instances of take of marine mammals occurred incidental to the Maritime WSEP training activities under the 2015 Authorization.

    Estimated Numbers of Marine Mammals Taken by Harassment

    The NDAA amended the definition of harassment as it applies to a “military readiness activity” to read as follows (Section 3(18)(B) of the MMPA): (i) Any act that injures or has the significant potential to injure a marine mammal or marine mammal stock in the wild [Level A Harassment]; or (ii) any act that disturbs or is likely to disturb a marine mammal or marine mammal stock in the wild by causing disruption of natural behavioral patterns, including, but not limited to, migration, surfacing, nursing, breeding, feeding, or sheltering, to a point where such behavioral patterns are abandoned or significantly altered [Level B Harassment].

    NMFS' analysis identified the physiological responses, and behavioral responses that could potentially result from exposure to underwater explosive detonations. In this section, we will relate the potential effects to marine mammals from underwater detonation of explosives to the MMPA regulatory definitions of Level A and Level B harassment. This section will also quantify the effects that might occur from the proposed military readiness activities in W-151.

    At NMFS' recommendation, Eglin AFB updated the thresholds used for onset of temporary threshold shift (TTS; Level B Harassment) and onset of permanent threshold shift (PTS; Level A Harassment) to be consistent with the thresholds outlined in the Navy's report titled, “Criteria and Thresholds for U.S. Navy Acoustic and Explosive Effects Analysis Technical Report,” which the Navy coordinated with NMFS. NMFS believes that the thresholds outlined in the Navy's report represent the best available science. The report is available on the internet at: http://aftteis.com/Portals/4/aftteis/Supporting%20Technical%20Documents/Criteria_and_Thresholds_for_US_Navy_Acoustic_and_Explosive_Effects_Analysis-Apr_2012.pdf.

    Level B Harassment

    Of the potential effects described earlier in this document, the following are the types of effects that fall into the Level B harassment category:

    Behavioral Harassment—Behavioral disturbance that rises to the level described in the above definition, when resulting from exposures to non-impulsive or impulsive sound, is Level B harassment. Some of the lower level physiological stress responses discussed earlier would also likely co-occur with the predicted harassments, although these responses are more difficult to detect and fewer data exist relating these responses to specific received levels of sound. When predicting Level B harassment based on estimated behavioral responses, those takes may have a stress-related physiological component.

    Temporary Threshold Shift (TTS)—As discussed previously, TTS can affect how an animal behaves in response to the environment, including conspecifics, predators, and prey. NMFS classifies TTS (when resulting from exposure to explosives and other impulsive sources) as Level B harassment, not Level A harassment (injury).

    Level A Harassment

    Of the potential effects that were described earlier, the following are the types of effects that fall into the Level A Harassment category:

    Permanent Threshold Shift (PTS)—PTS (resulting either from exposure to explosive detonations) is irreversible and NMFS considers this to be an injury.

    Table 5 in this document outlines the acoustic thresholds used by NMFS for this Authorization when addressing noise impacts from explosives.

    Table 5—Impulsive Sound Explosive Thresholds Used by Eglin AFB in Its Current Acoustics Impacts Modeling Group Behavior Behavioral TTS Slight injury PTS Gastrointestinal tract Lung Mortality Mid-frequency Cetaceans 167 dB SEL 172 dB SEL or 23 psi 187 dB SEL or 45.86 psi 104 psi 39.1 M1/3 (1+[DRm/10.081])1/2 Pa-sec.
  • Where: M = mass of the animals in kg
  • DRm = depth of the receiver (animal) in meters
  • 91.4 M1/3 (1+DRm/10.081])1/2 Pa-sec.
  • Where: M = mass of the animals in kg
  • DRm = depth of the receiver (animal) in meters.
  • Eglin AFB conservatively modeled that all explosives would detonate at a 1.2 m (3.9 ft) water depth despite the training goal of hitting the target, resulting in an above water or on land explosion. For sources detonated at shallow depths, it is frequently the case that the explosion may breech the surface with some of the acoustic energy escaping the water column. Table 6 provides the estimated maximum range or radius, from the detonation point to the various thresholds described in Table 5.

    Table 6—Distances (m) to Harassment Thresholds From Eglin AFB's Explosive Ordnance Munition NEW
  • (lbs)
  • Total number Detonation scenario Mortality Modified Goertner Model 1 Level A harassment Slight lung
  • injury
  • Modified Goertner Model 2 GI track injury 237 dB SPL PTS 187 dB SEL 230 dB peak
  • SPL
  • Level B harassment TTS 172 dB SEL 224 dB peak
  • SPL
  • Behavioral 167 dB
  • SEL
  • Bottlenose Dolphin GBU-10 or GBU-24 945 2 Surface 199 350 340 965 698 1,582 1,280 2,549 GBU-12 or GBU-54 192 6 Surface 111 233 198 726 409 2,027 752 2,023 AGM-65 (Maverick) 86 6 Surface 82 177 150 610 312 1,414 575 1,874 GBU-39 (LSDB) 37 4 Surface 59 128 112 479 234 1,212 433 1,543 AGM-114 (Hellfire) 20 15 (10 ft depth) 110 229 95 378 193 2,070 354 3,096 AGM-175 (Griffin) 13 10 Surface 38 83 79 307 165 1,020 305 1,343 2.75 Rockets 12 100 Surface 36 81 77 281 161 1,010 296 1,339 PGU-13 HEI 30 mm 0.1 1,000 Surface 0 7 16 24 33 247 60 492 Atlantic Spotted Dolphin and Unidentified Dolphin 1 GBU-10 or GBU-24 945 2 Surface 237 400 340 965 698 1,582 1,280 2,549 GBU-12 or GBU-54 192 6 Surface 138 274 198 726 409 2,027 752 2,023 AGM-65 (Maverick) 86 6 Surface 101 216 150 610 312 1,414 575 1,874 GBU-39 (LSDB) 37 4 Surface 73 158 112 479 234 1,212 433 1,543 AGM-114 (Hellfire) 20 15 (10 ft depth) 135 277 95 378 193 2,070 354 3,096 AGM-175 (Griffin) 13 10 Surface 47 104 79 307 165 1,020 305 1,343 2.75 Rockets 12 100 Surface 45 100 77 281 161 1,010 296 1,339 PGU-13 HEI 30 mm 0.1 1,000 Surface 0 9 16 24 33 247 60 492 AGM = air-to-ground missile; cal = caliber; CBU = Cluster Bomb Unit; ft = feet; GBU = Guided Bomb Unit; HEI = high explosive incendiary; lbs = pounds; mm = millimeters; N/A = not applicable; NEW = net explosive weight; PGU = Projectile Gun Unit; SDB = small diameter bomb; PTS = permanent threshold shift; TTS = temporary threshold shift; WCMD = wind corrected munition dispenser 1 Unidentified dolphin can be either bottlenose or Atlantic spotted dolphin. Eglin AFB based the mortality and slight lung injury criteria on the mass of a newborn Atlantic spotted dolphin.

    Eglin AFB uses the distance information shown in Table 6 (Table 6.3 in Eglin AFB's application) to calculate the radius of impact for a given threshold from a single detonation of each munition/detonation scenario, then combine the calculated impact radii with density estimates (adjusted for depth distribution) and the number of live munitions to provide an estimate of the number of marine mammals potentially exposed to the various impact thresholds.

    The ranges presented in Table 6 represent a radius of impact for a given threshold from a single detonation of each munition/detonation scenario. They do not consider accumulated energies from multiple detonation occurring within the same 24-hour time period. For calculating take estimates, the single detonation approach is more conservative because it multiplies the exposures from a single detonation by the number of munitions and assumes a fresh population of marine mammals is being impacted each time. Eglin AFB used this approach because of the uncertainty surrounding which munitions they would release on a given day. Multiple variables, such as weather, aircraft mechanical issues, munition malfunctions, and target availability may prevent planned munitions releases. By treating each detonation as a separate event and summing those impacts accordingly, Eglin AFB would have maximum operational flexibility to conduct the missions without limitations on either the total number of munitions allowed to be dropped in a day, or on the specific combinations of munitions that could be released.

    While this methodology overestimates the overall potential takes, the ranges do not accurately represent the actual area acoustically impacted for a given threshold from multiple detonations in a given mission day. The total acoustic impact area for two identical bombs detonating within a given timeframe is less than twice the impact area of a single bomb's detonation. This has to do with the accumulated energy from multiple detonations occurring sequentially. When one weapon is detonated, a certain level of transmission loss is required to be calculated to achieve each threshold level which can then be equated to a range. By releasing a second munition in the same event (same place and close in time), even though the total energy is increased, the incremental impact area from the second detonation is slightly less than that of the first; however the impact range for the two munitions is larger than the impact range for one. Since each additional detonation adds energy to the sound exposure level (SEL) metric, all the energy from all munitions released in a day is accumulated. By factoring in the transmission loss of the first detonation added with the incremental increases from the second, third, fourth, etc., the range of the cumulative energy that is below each threshold level can be determined.

    Density Estimation

    Density estimates for bottlenose dolphin and spotted dolphin were derived from two sources (see Table 7). NMFS provided detailed information on Eglin AFB's derivation of density estimates for the common bottlenose and Atlantic spotted dolphins in a previous Federal Register notice for a proposed Authorization to Eglin AFB for the same activities (79 FR 72631, December 8, 2014). The information presented in that notice has not changed and NMFS refers the reader to Section 3 of Eglin AFB's application for detailed information on all equations used to calculate densities presented in Table 7.

    Table 7—Marine Mammal Density Estimates Within Eglin AFB's EGTTR Species Density
  • (animals/km2)
  • Bottlenose dolphin 1 1.194 Atlantic spotted dolphin 2 0.265 Unidentified bottlenose dolphin/Atlantic spotted dolphin 2 0.009 1 Source: Garrison, 2008; adjusted for observer and availability bias by the author. 2 Source: Fulling et al., 2003; adjusted for negative bias based on information provided by Barlow (2003; 2006).
    Take Estimation

    Table 8 indicates the modeled potential for lethality, injury, and non-injurious harassment (including behavioral harassment) to marine mammals in the absence of mitigation measures. Eglin AFB and NMFS estimate that approximately 38 marine mammals could be exposed to injurious Level A harassment noise levels (187 dB SEL) and approximately 942 animals could be exposed to Level B harassment (TTS and Behavioral) noise levels in the absence of mitigation measures.

    Table 8—Modeled Number of Marine Mammals Potentially Affected by Maritime WSEP Operations Species Mortality Level A
  • harassment
  • (PTS only)
  • Level B
  • harassment
  • (TTS)
  • Level B
  • harassment
  • (behavioral)
  • Bottlenose dolphin 0 33 373 423 Atlantic spotted dolphin 0 5 68 69 Unidentified bottlenose dolphin/Atlantic spotted dolphin 0 0 4 5 Total 0 38 445 497

    Based on the mortality exposure estimates calculated by the acoustic model, zero marine mammals are expected to be affected by pressure levels associated with mortality or serious injury. Zero marine mammals are expected to be exposed to pressure levels associated with slight lung injury or gastrointestinal tract injury.

    NMFS generally considers PTS to fall under the injury category (Level A Harassment). An animal would need to stay very close to the sound source for an extended amount of time to incur a serious degree of PTS, which could increase the probability of mortality. In this case, it would be highly unlikely for this scenario to unfold given the nature of any anticipated acoustic exposures that could potentially result from a mobile marine mammal that NMFS generally expects to exhibit avoidance behavior to loud sounds within the EGTTR.

    NMFS has relied on the best available scientific information to support the issuance of Eglin AFB's authorization. In the case of authorizing Level A harassment, NMFS has estimated that no more than 33 bottlenose dolphins and 5 Atlantic spotted dolphins could, although unlikely, experience minor permanent threshold shifts of hearing sensitivity (PTS). The available data and analyses, as described more fully in a previous notice for a proposed Authorization (79 FR 72631, December 8, 2014) and this notice include extrapolation results of many studies on marine mammal noise-induced temporary threshold shifts of hearing sensitivities. An extensive review of TTS studies and experiments prompted NMFS to conclude that possibility of minor PTS in the form of slight upward shift of hearing threshold at certain frequency bands by a few individuals of marine mammals is extremely low, but not unlikely.

    Negligible Impact Analysis and Preliminary Determinations

    NMFS has defined “negligible impact” in 50 CFR 216.103 as “. . . an impact resulting from the specified activity that cannot be reasonably expected to, and is not reasonably likely to, adversely affect the species or stock through effects on annual rates of recruitment or survival.” A negligible impact finding is based on the lack of likely adverse effects on annual rates of recruitment or survival (i.e., population-level effects). An estimate of the number of Level B harassment takes alone is not enough information on which to base an impact determination. In addition to considering estimates of the number of marine mammals that might be “taken” through behavioral harassment, we consider other factors, such as the likely nature of any responses (e.g., intensity, duration), the context of any responses (e.g., critical reproductive time or location, migration), as well as the number and nature of estimated Level A harassment takes, the number of estimated mortalities, and effects on habitat.

    To avoid repetition, the discussion below applies to all the species listed in Table 8 for which we propose to authorize incidental take for Eglin AFB's activities.

    In making a negligible impact determination, we consider:

    • The number of anticipated injuries, serious injuries, or mortalities;

    • The number, nature, and intensity, and duration of Level B harassment;

    • The context in which the takes occur (e.g., impacts to areas of significance, impacts to local populations, and cumulative impacts when taking into account successive/contemporaneous actions when added to baseline data);

    • The status of stock or species of marine mammals (i.e., depleted, not depleted, decreasing, increasing, stable, impact relative to the size of the population);

    • Impacts on habitat affecting rates of recruitment/survival; and

    • The effectiveness of monitoring and mitigation measures to reduce the number or severity of incidental take.

    For reasons stated previously in this document and based on the following factors, Eglin AFB's specified activities are not likely to cause long-term behavioral disturbance, serious injury, or death.

    The takes from Level B harassment would be due to potential behavioral disturbance and TTS. The takes from Level A harassment would be due to some form of PTS. Activities would only occur over a timeframe of two to three weeks in beginning in February, 2016, with one or two missions occurring per day. It is possible that some individuals may be taken more than once if those individuals are located in the exercise area on two different days when exercises are occurring.

    Noise-induced threshold shifts (TS, which includes PTS) are defined as increases in the threshold of audibility (i.e., the sound has to be louder to be detected) of the ear at a certain frequency or range of frequencies (ANSI 1995; Yost 2000). Several important factors relate to the magnitude of TS, such as level, duration, spectral content (frequency range), and temporal pattern (continuous, intermittent) of exposure (Yost 2000; Henderson et al. 2008). TS occurs in terms of frequency range (Hz or kHz), hearing threshold level (dB), or both frequency and hearing threshold level (CDC, 2004).

    In addition, there are different degrees of PTS: Ranging from slight/mild to moderate and from severe to profound (Clark, 1981). Profound PTS or the complete loss of the ability to hear in one or both ears is commonly referred to as deafness (CDC, 2004; WHO, 2006). High-frequency PTS, presumably as a normal process of aging that occurs in humans and other terrestrial mammals, has also been demonstrated in captive cetaceans (Ridgway and Carder, 1997; Yuen et al. 2005; Finneran et al., 2005; Houser and Finneran, 2006; Finneran et al. 2007; Schlundt et al., 2011) and in stranded individuals (Mann et al., 2010).

    In terms of what is analyzed for the potential PTS (Level A harassment) in marine mammals as a result of Eglin AFB's Maritime WSEP operations, if it occurs, NMFS has determined that the levels would be slight/mild because research shows that most cetaceans show relatively high levels of avoidance. Further, it is uncommon to sight marine mammals within the target area, especially for prolonged durations. Results from monitoring programs associated other Eglin AFB activities and for Eglin AFB's 2015 Maritime WSEP activities have shown the absence of marine mammals within the EGTTR during and after maritime operations. Avoidance varies among individuals and depends on their activities or reasons for being in the area.

    NMFS' predicted estimates for Level A harassment take are likely overestimates of the likely injury that will occur. NMFS expects that successful implementation of the required vessel-based and video-based mitigation measures would avoid Level A take in some instances. Also, NMFS expects that some individuals would avoid the source at levels expected to result in injury. Nonetheless, although NMFS expects that Level A harassment is unlikely to occur at the numbers proposed to be authorized, because it is difficult to quantify the degree to which the mitigation and avoidance will reduce the number of animals that might incur PTS, we are proposing to authorize (and analyze) the modeled number of Level A takes (38), which does not take the mitigation or avoidance into consideration. However, we anticipate that any PTS incurred because of mitigation and the likely short duration of exposures, would be in the form of only a small degree of permanent threshold shift and not total deafness.

    While animals may be impacted in the immediate vicinity of the activity, because of the short duration of the actual individual explosions themselves (versus continual sound source operation) combined with the short duration of the Maritime WSEP operations, NMFS has preliminarily determined that there will not be a substantial impact on marine mammals or on the normal functioning of the nearshore or offshore Gulf of Mexico ecosystems. We do not expect that the proposed activity would impact rates of recruitment or survival of marine mammals since we do not expect mortality (which would remove individuals from the population) or serious injury to occur. In addition, the proposed activity would not occur in areas (and/or times) of significance for the marine mammal populations potentially affected by the exercises (e.g., feeding or resting areas, reproductive areas), and the activities would only occur in a small part of their overall range, so the impact of any potential temporary displacement would be negligible and animals would be expected to return to the area after the cessations of activities. Although the proposed activity could result in Level A (PTS only, not slight lung injury or gastrointestinal tract injury) and Level B (behavioral disturbance and TTS) harassment of marine mammals, the level of harassment is not anticipated to impact rates of recruitment or survival of marine mammals because the number of exposed animals is expected to be low due to the short-term (i.e., four hours a day or less) and site-specific nature of the activity. We do not anticipate that the effects would be detrimental to rates of recruitment and survival because we do not expect serious of extended behavioral responses that would result in energetic effects at the level to impact fitness.

    Moreover, the mitigation and monitoring measures proposed for the Authorization (described earlier in this document) are expected to further minimize the potential for harassment. The protected species surveys would require Eglin AFB to search the area for marine mammals, and if any are found in the live fire area, then the exercise would be suspended until the animal(s) has left the area or relocated. Moreover, marine species observers located in the Eglin control tower would monitor the high-definition video feed from cameras located on the instrument barge anchored on-site for the presence of protected species. Furthermore, Maritime WSEP missions would be delayed or rescheduled if the sea state is greater than a 4 on the Beaufort Scale at the time of the test. In addition, Maritime WSEP missions would occur no earlier than two hours after sunrise and no later than two hours prior to sunset to ensure adequate daylight for pre- and post-mission monitoring.

    Based on the preliminary analysis contained herein of the likely effects of the specified activity on marine mammals and their habitat, and taking into consideration the implementation of the mitigation and monitoring measures, NMFS finds that Eglin AFB's Maritime WSEP operations will result in the incidental take of marine mammals, by Level A and Level B harassment only, and that the taking from the Maritime WSEP exercises will have a negligible impact on the affected species or stocks.

    Impact on Availability of Affected Species or Stock for Taking for Subsistence Uses

    There are no relevant subsistence uses of marine mammals implicated by this action. Therefore, NMFS has preliminarily determined that the total taking of affected species or stocks would not have an unmitigable adverse impact on the availability of such species or stocks for taking for subsistence purposes.

    Endangered Species Act (ESA)

    Eglin AFB initiated consultation with the Southeast Region, NMFS, under section 7 of the ESA regarding the effects of this action on ESA-listed species and critical habitat under the jurisdiction of NMFS. The consultation will be completed and a biological opinion issued prior to any final determinations on an issuance of an Authorization. Due to the location of the activity, no ESA-listed marine mammal species are likely to be affected; therefore, NMFS has preliminarily determined that this proposed Authorization would have no effect on ESA-listed species. However, prior to the agency's decision on the issuance or denial of this Authorization, NMFS will make a final determination on whether additional consultation is necessary.

    National Environmental Policy Act (NEPA)

    In 2015, Eglin AFB provided NMFS with an EA titled, Maritime Weapon Systems Evaluation Program (WSEP) Operational Testing in the Eglin Gulf Testing and Training Range (EGTTR), Florida. The EA analyzed the direct, indirect, and cumulative environmental impacts of the specified activities on marine mammals. NMFS, after review and evaluation of the Eglin AFB EA for consistency with the regulations published by the Council of Environmental Quality (CEQ) and NOAA Administrative Order 216-6, Environmental Review Procedures for Implementing the National Environmental Policy Act, adopted the EA. After considering the EA, the information in the 2014 IHA application, and the Federal Register notice, as well as public comments, NMFS has determined that the issuance of the 2015 Authorization was not likely to result in significant impacts on the human environment; adopted Eglin AFB's EA under 40 CFR 1506.3; and issued a FONSI statement on issuance of an Authorization under section 101(a)(5) of the MMPA.

    In accordance with NOAA Administrative Order 216-6 (Environmental Review Procedures for Implementing the National Environmental Policy Act, May 20, 1999), NMFS will again review the information contained in Eglin AFB's EA and determine whether the EA accurately and completely describes the preferred action alternative and the potential impacts on marine mammals. Based on this review and analysis, NMFS may reaffirm the 2015 FONSI statement on issuance of an annual authorization under section 101(a)(5) of the MMPA or supplement the EA if necessary.

    Proposed Authorization

    As a result of these preliminary determinations, we propose to issue an Authorization to Eglin AFB for conducting Maritime WSEP activities, for a period of one year from the date of issuance, provided the previously mentioned mitigation, monitoring, and reporting requirements are incorporated. The proposed Authorization language is provided in the next section. The wording contained in this section is proposed for inclusion in the Authorization (if issued).

    1. This Authorization is valid for a period of one year from the date of issuance.

    2. This Authorization is valid only for activities associated with the Maritme WSEP operations utilizing munitions identified in the Attachment.

    3. The incidental taking, by Level A and Level B harassment, is limited to: Atlantic bottlenose dolphin (Tursiops truncatus); and Atlantic spotted dolphin (Stenella frontalis) as specified in Table 7 of this notice.

    The taking by serious injury or death of these species, the taking of these species in violation of the conditions of this Incidental Harassment Authorization, or the taking by harassment, serious injury or death of any other species of marine mammal is prohibited and may result in the modification, suspension or revocation of this Authorization.

    4. Mitigation

    When conducting this activity, the following mitigation measures must be undertaken:

    • If daytime weather and/or sea conditions preclude adequate monitoring for detecting marine mammals and other marine life, maritime strike operations must be delayed until adequate sea conditions exist for monitoring to be undertaken. Daytime maritime strike exercises will be conducted only when sea surface conditions do not exceed Beaufort sea state 4 (i.e., wind speed 13-18 mph (11-16 knots); wave height 1 m (3.3 ft)), the visibility is 5.6 km (3 nm) or greater, and the ceiling is 305 m (1,000 ft) or greater.

    • On the morning of the maritime strike mission, the test director and safety officer will confirm that there are no issues that would preclude mission execution and that the weather is adequate to support monitoring and mitigation measures.

    Two Hours Prior to Mission

    • Mission-related surface vessels will be stationed on site.

    • Vessel-based observers on board at least one vessel will assess the overall suitability of the test site based on environmental conditions (e.g., sea state) and presence/absence of marine mammal or marine mammal indicators (e.g., large schools of fish, jellyfish, Sargassum rafts, and large flocks of birds feeding at the surface). Observers will relay this information to the safety officer.

    One and One-Half Hours Prior to Mission

    • Vessel-based surveys and video camera surveillance will commence. Vessel-based observers will survey the zone of impact (ZOI) (5 km [3.1 mi]) and relay all marine mammal and indicator sightings, including the time of sighting and direction of travel (if known) to the safety officer. Surveys will continue for approximately one hour.

    • If marine mammals or marine mammal indicators are observed within the ZOI (5 km [3.1 mi]), the test range will be declared “fouled,” which will signify to mission personnel that conditions are such that a live ordnance drop cannot occur.

    • If no marine mammals or marine mammal indicators are observed, the range will be declared “green,” which will signify to mission personnel that conditions are such that a live ordnance drop may occur.

    One-Half Hour Prior to Mission

    • Approximately 30 minutes prior to live weapon deployment, vessel-based observers will be instructed to leave the test site and remain outside the safety zone, which will be 9.5 miles from the detonation point (actual size will be determined by weapon net explosive weight (NEW) and method of delivery) during the conduct of the mission.

    • Monitoring for marine mammals will continue from the periphery of the safety zone while the mission is in progress. Other safety boat crews will be instructed to observe for marine mammals during this time.

    • After survey vessels have left the test site, marine species monitoring will continue for the Eglin control tower through the video feed received from the high definition cameras on the instrument barge.

    Execution of Mission

    • Immediately prior to live weapons drop, the test director and safety officer will communicate to confirm the results of the marine mammal survey and the appropriateness of proceeding with the mission. The safety officer will have final authority to proceed with, postpone, move, or cancel the mission.

    • The mission will be postponed or moved if: Any marine mammal is visually detected within the ZOI (5 km [3.1 mi]). Postponement will continue until the animal(s) that caused the postponement is confirmed to be outside of the ZOI (5 km [3.1 mi]) due to swimming out of the range; or large schools of fish, jellyfish, Sargassum rafts, or large flocks of birds feeding at the surface are observed within the ZOI (5 km [3.1 mi]). Postponement will continue until these potential indicators are confirmed to be outside the ZOI (5 km [3.1 mi]).

    • In the event of a postponement, pre-mission monitoring will continue as long as weather and daylight hours allow.

    Post Mission

    • Post-mission surveys will commence as soon as Explosive Ordnance Disposal (EOD) personnel declare the test area safe. These surveys will be conducted by the same vessel-based observers that conducted the pre-mission surveys.

    • Survey vessels will move into the ZOI (5 km [3.1 mi]) from outside the safety zone and monitor for at least 30 minutes, concentrating on the area down-current of the test site. Any marine mammals killed or injured as a result of the test will be documented and immediately reported to the NMFS Southeast Region Marine Mammal Stranding Network at 877-433-8299 and the Florida Marine Mammal Stranding Hotline at 888-404-3922. The species, number, location, and behavior of any animals observed will be documented and reported.

    • If post-mission surveys determine that an injury or lethal take of a marine mammal has occurred, the next maritime strike mission will be suspended until the test procedure and the monitoring methods have been reviewed with NMFS and appropriate changes made.

    5. Monitoring

    The holder of this Authorization is required to cooperate with the National Marine Fisheries Service and any other Federal, state or local agency monitoring the impacts of the activity on marine mammals.

    The holder of this Authorization will track their use of the EGTTR for the Maritime WSEP missions and marine mammal observations, through the use of mission reporting forms.

    Maritime strike missions will coordinate with other activities conducted in the EGTTR (e.g., Precision Strike Weapon and Air-to-Surface Gunnery missions) to provide supplemental post-mission observations of marine mammals in the operations area of the exercise.

    Any dead or injured marine mammals observed or detected prior to testing or injured or killed during live drops, must be immediately reported to the NMFS Southeast Region Marine Mammal Stranding Network at 877-433-8299 and the Florida Marine Mammal Stranding Hotline at 888-404-3922.

    Any unauthorized impacts on marine mammals must be immediately reported to Dr. Roy E. Crabtree, the National Marine Fisheries Service's Southeast Regional Administrator, at 727-842-5312, and Jolie Harrison, Chief, Permits and Conservation Division, Office of Protected Resources at 301-427-8401.

    The monitoring team will document any marine mammals that were killed or injured as a result of the test and, if practicable, coordinate with the local stranding network and NMFS to assist with recovery and examination of any dead animals, as needed.

    Activities related to the monitoring described in this Authorization, including the retention of marine mammals, do not require a separate scientific research permit issued under section 104 of the Marine Mammal Protection Act.

    6. Reporting

    A draft report of marine mammal observations and Maritime WSEP mission activities must be submitted to the National Marine Fisheries Service's Southeast Regional Office, Protected Resources Division, 263 13th Ave. South, St. Petersburg, FL 33701 and NMFS's Office of Protected Resources, 1315 East West Highway, Silver Spring, MD 20910. This draft report must include the following information:

    • Date and time of each maritime strike mission;

    • A complete description of the pre-exercise and post-exercise activities related to mitigating and monitoring the effects of maritime strike missions on marine mammal populations;

    • Results of the monitoring program, including numbers by species/stock of any marine mammals noted injured or killed as a result of the maritime strike mission and number of marine mammals (by species if possible) that may have been harassed due to presence within the ZOI (5 km [3.1 mi]); and

    • A detailed assessment of the effectiveness of sensor based monitoring in detecting marine mammals in the area of Maritime WSEP operations.

    The draft report will be subject to review and comment by the National Marine Fisheries Service. Any recommendations made by the National Marine Fisheries Service must be addressed in the final report prior to acceptance by the National Marine Fisheries Service. The draft report will be considered the final report for this activity under this Authorization if the National Marine Fisheries Service has not provided comments and recommendations within 90 days of receipt of the draft report.

    7. Additional Conditions

    • The maritime strike mission monitoring team will participate in the marine mammal species observation training. Designated crew members will be selected to receive training as protected species observers. Protected Species Observers will receive training in protected species survey and identification techniques through a National Marine Fisheries Service-approved training program.

    • The holder of this Authorization must inform the Director, Office of Protected Resources, National Marine Fisheries Service, (301-427-8400) or designee (301-427-8401) prior to the initiation of any changes to the monitoring plan for a specified mission activity.

    • A copy of this Authorization must be in the possession of the safety officer on duty each day that maritime strike missions are conducted.

    • Failure to abide by the Terms and Conditions contained in this Incidental Harassment Authorization may result in a modification, suspension or revocation of the Authorization.

    Request for Public Comments

    We request comment on our analysis, the draft authorization, and any other aspect of this Federal Register notice of proposed Authorization. Please include with your comments any supporting data or literature citations to help inform our final decision on Eglin AFB's renewal request for an MMPA authorization.

    Dated: December 17, 2015. Perry F. Gayaldo, Deputy Director, Office of Protected Resources, National Marine Fisheries Service.
    [FR Doc. 2015-32154 Filed 12-17-15; 4:15 pm] BILLING CODE 3510-22-P
    DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration RIN 0648-XE371 North Pacific Fishery Management Council; Public Meeting AGENCY:

    National Marine Fisheries Service (NMFS), National Oceanic and Atmospheric Administration (NOAA), Commerce.

    ACTION:

    Notice of public meeting.

    SUMMARY:

    The North Pacific Fishery Management Council (Council) Electronic Monitoring Workgroup (EMWG) will meet in Anchorage, AK.

    DATES:

    The meeting will be held on Monday, January 11, 2016, from 12:30 p.m. to 5 p.m. and on Tuesday, January 12, 2016, from 8 a.m. to 5 p.m.

    ADDRESSES:

    The meeting will be held in the Aspen room at the Hilton Hotel, 500 W. 3rd Ave., Anchorage, AK 99501.

    Council address: North Pacific Fishery Management Council, 605 W. 4th Ave., Suite 306, Anchorage, AK 99501-2252; telephone: (907) 271-2809.

    FOR FURTHER INFORMATION CONTACT:

    Diana Evans, Council staff; telephone: (907) 271-2809.

    SUPPLEMENTARY INFORMATION:

    Agenda Monday, January 11, 2016 Through Tuesday, January 12, 2016

    The agenda will include a review of the 2016 pre-implementation program and other 2016 research, the EM integration analysis and progress with analytical studies, review of the budget, and other business and scheduling.

    The Agenda is subject to change, and the latest version will be posted at http://www.npfmc.org/

    Special Accommodations

    These meetings are physically accessible to people with disabilities. Requests for sign language interpretation or other auxiliary aids should be directed to Shannon Gleason at (907) 271-2809 at least 7 working days prior to the meeting date.

    Dated: December 18, 2015. Tracey L. Thompson, Acting Deputy Director, Office of Sustainable Fisheries, National Marine Fisheries Service.
    [FR Doc. 2015-32296 Filed 12-22-15; 8:45 am] BILLING CODE 3510-22-P
    DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration Proposed Information Collection; Comment Request; Antarctic Marine Living Resources Conservation and Management Measures AGENCY:

    National Oceanic and Atmospheric Administration (NOAA), Commerce.

    ACTION:

    Notice.

    SUMMARY:

    The Department of Commerce, as part of its continuing effort to reduce paperwork and respondent burden, invites the general public and other Federal agencies to take this opportunity to comment on proposed and/or continuing information collections, as required by the Paperwork Reduction Act of 1995.

    DATES:

    Written comments must be submitted on or before February 22, 2016.

    ADDRESSES:

    Direct all written comments to Jennifer Jessup, Departmental Paperwork Clearance Officer, Department of Commerce, Room 6616, 14th and Constitution Avenue NW., Washington, DC 20230 (or via the Internet at [email protected]).

    FOR FURTHER INFORMATION CONTACT:

    Requests for additional information or copies of the information collection instrument and instructions should be directed to MiAe Kim, Office of International Affairs and Seafood Inspection, 1315 East-West Hwy, Silver Spring, MD 20910, (301) 427-8365 or [email protected].

    SUPPLEMENTARY INFORMATION:

    I. Abstract

    The 1982 Convention on the Conservation of Antarctic Marine Living Resources (Convention) established the Commission for the Conservation of Antarctic Marine Living Resources (CCAMLR). The United States is a Contracting Party to the Convention. The Antarctic Marine Living Resources Convention Act (AMLRCA) directs and authorizes the United States to take actions necessary to meet its treaty obligations as a Contracting Party to the Convention. The regulations implementing AMLRCA are at 50 CFR part 300, subpart G. The record keeping and reporting requirements at 50 CFR part 300 form the basis for this collection of information. This collection of information concerns research in, and the harvesting and importation of, marine living resources from waters regulated by CCAMLR related to ecosystem research, U.S. harvesting permit application and/or harvesting vessel operators and to importers and re-exporters of Antarctic marine living resources. The collection is necessary in order for the United States to meet its treaty obligations as a contracting party to the Convention.

    II. Method of Collection

    Paper applications, electronic reports, satellite-linked vessel monitoring devices, radio and telephone calls, gear and vessel markings are required from participants and methods of transmittal include internet, satellite, facsimile and mail transmission of forms, reports and information.

    III. Data

    OMB Control Number: 0648-0194.

    Form Number(s): None.

    Type of Review: Regular submission (extension of a current information collection).

    Affected Public: Individuals; business or other for-profit organizations; not-for-profit institutions.

    Estimated Number of Respondents: 1 research entity; 2 vessel owners; 50 dealers.

    Estimated Time Per Response: One hour to apply for a CEMP research permit; 1 hour to report on research; 28 hours to supply information on potential new or exploratory fishing; 2 hours to apply for a harvesting permit; 2 minutes to transmit information by radio; 4 hours to install a vessel monitoring device (VMS); 2 hours for annual VMS maintenance; 45 minutes to mark a vessel; 40 minutes to mark buoys; 10 hours to mark pot gear; 6 minutes to mark trawl nets; 15 minutes to apply for a dealer permit to import and/or re-export Antarctic marine living resources; 15 minutes to complete and submit a toothfish catch document; 15 minutes to apply for pre-approval of toothfish imports; 15 minutes to complete and submit re-export catch documents; 15 minutes to submit import tickets.

    Estimated Total Annual Burden Hours: 290 hours.

    Estimated Total Annual Cost to Public: $86,800.

    IV. Request for Comments

    Comments are invited on: (a) Whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information shall have practical utility; (b) the accuracy of the agency's estimate of the burden (including hours and cost) of the proposed collection of information; (c) ways to enhance the quality, utility, and clarity of the information to be collected; and (d) ways to minimize the burden of the collection of information on respondents, including through the use of automated collection techniques or other forms of information technology.

    Comments submitted in response to this notice will be summarized and/or included in the request for OMB approval of this information collection; they also will become a matter of public record.

    Dated: December 17, 2015. Sarah Brabson, NOAA PRA Clearance Officer.
    [FR Doc. 2015-32165 Filed 12-22-15; 8:45 am] BILLING CODE 3510-22-P
    DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration RIN 0648-XE373 New England Fishery Management Council; Public Meeting AGENCY:

    National Marine Fisheries Service (NMFS), National Oceanic and Atmospheric Administration (NOAA), Commerce.

    ACTION:

    Notice; public meeting.

    SUMMARY:

    The New England Fishery Management Council (Council) is scheduling a public meeting of its Whiting Committee on January 21, 2016 to consider actions affecting New England fisheries in the exclusive economic zone (EEZ). Recommendations from this group will be brought to the full Council for formal consideration and action, if appropriate.

    DATES:

    This meeting will be held on Thursday, January 21, 2016 at 10 a.m.

    ADDRESSES:

    Meeting address: The meeting will be held at the Hampton Inn, 2100 Post Road, Warwick, RI 02886; telephone: (401) 739-8888; fax: (401) 739-1550.

    Council address: New England Fishery Management Council, 50 Water Street, Mill 2, Newburyport, MA 01950.

    FOR FURTHER INFORMATION CONTACT:

    Thomas A. Nies, Executive Director, New England Fishery Management Council; telephone: (978) 465-0492.

    SUPPLEMENTARY INFORMATION:

    Agenda

    The Committee will review Amendment 22 scoping comments and develop recommendations for the range of issues to be addressed by the amendment. The Council will then approve the scope of the amendment at its January Council meeting. The Committee will also review and discuss PDT recommendations for five-year Council research priorities. Other business may be discussed if time permits.

    Special Accommodations

    This meeting is physically accessible to people with disabilities. Requests for sign language interpretation or other auxiliary aids should be directed to Thomas A. Nies, Executive Director, at (978) 465-0492, at least 5 days prior to the meeting date.

    Authority:

    16 U.S.C. 1801 et seq.

    Dated: December 18, 2015. Tracey L. Thompson, Acting Deputy Director, Office of Sustainable Fisheries, National Marine Fisheries Service.
    [FR Doc. 2015-32298 Filed 12-22-15; 8:45 am] BILLING CODE 3510-22-P
    DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration Proposed Information Collection; Comment Request; Evaluations of Coastal Zone Management Act Programs—State Coastal Management Programs and National Estuarine Research Reserves AGENCY:

    National Oceanic and Atmospheric Administration (NOAA), Commerce.

    ACTION:

    Notice.

    SUMMARY:

    The Department of Commerce, as part of its continuing effort to reduce paperwork and respondent burden, invites the general public and other Federal agencies to take this opportunity to comment on proposed and/or continuing information collections, as required by the Paperwork Reduction Act of 1995.

    DATES:

    Written comments must be submitted on or before February 22, 2016.

    ADDRESSES:

    Direct all written comments to Jennifer Jessup, Departmental Paperwork Clearance Officer, Department of Commerce, Room 6616, 14th and Constitution Avenue NW., Washington, DC 20230 (or via the Internet at [email protected]).

    FOR FURTHER INFORMATION CONTACT:

    Requests for additional information or copies of the information collection instrument and instructions should be directed to Carrie Hall, (240) 533-0730 or [email protected].

    SUPPLEMENTARY INFORMATION: I. Abstract

    This request is for revision and extension of a current information collection.

    The Coastal Zone Management Act of 1972, as amended (CZMA; 16 U.S.C. 1451 et seq.) requires that state coastal management programs and national estuarine research reserves developed pursuant to the CZMA and approved by the Secretary of Commerce be evaluated periodically. This request is for to collect information to accomplish those evaluations.

    Section 1458 of the CZMA and implementing regulations at 15 CFR 923, Subpart L, require that state coastal management programs be evaluated concerning the extent to which the state has implemented and enforced the program approved by the Secretary, addressed the coastal management needs identified in 16 U.S.C. 1452(2)(A) through (K), and adhered to the terms of any grant, loan, or cooperative agreement funded under the CZMA. Section 1461(f) of the CZMA and implementing regulations at 15 CFR 921, Subpart E, require that national estuarine research reserves be evaluated with regard to their operation and management, including education and interpretive activities, the research being conducted within the reserve, and be evaluated in accordance with section 1458 of the CZMA and procedures set forth in 15 CFR 923.

    NOAA's Office of Ocean and Coastal Resource Management (OCRM) conducts periodic evaluations of the 34 coastal management programs and 28 research reserves and produces written findings for each evaluation. OCRM has access to documents submitted in cooperative agreement applications, performance reports, and certain documentation required by the CZMA and implementing regulations. However, additional information from each coastal management program and research reserve, as well as information from the program and reserve partners and stakeholders with whom each works, is necessary to evaluate against statutory and regulatory requirements. Different information collection subsets are necessary for (1) coastal management programs, (2) their partners and stakeholders, (3) research reserves, and (4) their partners and stakeholders.

    II. Method of Collection

    Coastal program and reserve manager respondents will receive information requests/questionnaires via email, and submittals will be made via email. Partners and stakeholders of coastal management programs and of reserves will receive a link to a web-based survey tool and respond through the survey tool.

    As part of this submission, a few questions will be modified to clarify the information that should be provided as part of the information requests/questionnaires sent to the coastal program and reserve managers. The overall number of survey questions for the partners and stakeholders will be reduced.

    III. Data

    OMB Control Number: 0648-0661.

    Form Number: None.

    Type of Review: Regular (revision and extension of a current information collection).

    Affected Public: State, local, or tribal government; not-for-profit institutions; business or other for-profit organizations.

    Estimated Number of Respondents: 468.

    Estimated Time Per Response: 55 hours per CZMA program manager's evaluation; 30 minutes per partner/stakeholder's evaluation.

    Estimated Total Annual Burden Hours: 943 hours.

    Estimated Total Annual Cost to Public: $0 in recordkeeping/reporting costs.

    IV. Request for Comments

    Comments are invited on: (a) Whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information shall have practical utility; (b) the accuracy of the agency's estimate of the burden (including hours and cost) of the proposed collection of information; (c) ways to enhance the quality, utility, and clarity of the information to be collected; and (d) ways to minimize the burden of the collection of information on respondents, including through the use of automated collection techniques or other forms of information technology.

    Comments submitted in response to this notice will be summarized and/or included in the request for OMB approval of this information collection; they also will become a matter of public record.

    Sarah Brabson, NOAA PRA Clearance Officer.
    [FR Doc. 2015-32100 Filed 12-22-15; 8:45 am] BILLING CODE 3510-08-P
    DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration RIN 0648-XE372 North Pacific Fishery Management Council; Public Meeting AGENCY:

    National Marine Fisheries Service (NMFS), National Oceanic and Atmospheric Administration (NOAA), Commerce.

    ACTION:

    Notice of public meeting.

    SUMMARY:

    The North Pacific Fishery Management Council (Council) Crab Plan Team (CPT) will meet in Anchorage, AK.

    DATES:

    The meeting will be held on Tuesday, January 12, 2016 through Friday, January 15, 2016, from 9 a.m. to 5 p.m.

    ADDRESSES:

    The meeting will be held in the Birch/Willow room at the Hilton Hotel, 500 W 3rd Ave., Anchorage, AK 99501.

    Council address: North Pacific Fishery Management Council, 605 W. 4th Ave., Suite 306, Anchorage, AK 99501-2252; telephone: (907) 271-2809.

    FOR FURTHER INFORMATION CONTACT:

    Diana Stram, Council staff; telephone: (907) 271-2809.

    SUPPLEMENTARY INFORMATION:

    Agenda Tuesday, January 12, 2016 through Friday, January 15, 2016

    The agenda includes developing recommendations on 2016-2017 OFL (over fishing limit) and ABC (acceptable biological catch) catch for NS RKC (Norton Sound Red King Crab), review assessment models for BSAI (Bering Sea and Aleutian Island) crab stocks, develop crab specific ecosystem indices, review a discussion paper on crab bycatch, revise the crab SAFE (Stock Assessment and Fishery Evaluation) guidelines and terms of reference for the CPT. The Agenda is subject to change, and the latest version will be posted at http://www.npfmc.org/

    Special Accommodations

    These meetings are physically accessible to people with disabilities. Requests for sign language interpretation or other auxiliary aids should be directed to Shannon Gleason at (907) 271-2809 at least 7 working days prior to the meeting date.

    Dated: December 18, 2015. Tracey L. Thompson, Acting Deputy Director, Office of Sustainable Fisheries, National Marine Fisheries Service.
    [FR Doc. 2015-32297 Filed 12-22-15; 8:45 am] BILLING CODE 3510-22-P
    COMMODITY FUTURES TRADING COMMISSION Agency Information Collection Activities Under OMB Review AGENCY:

    Commodity Futures Trading Commission.

    ACTION:

    Notice.

    SUMMARY:

    In compliance with the Paperwork Reduction Act of 1995 (“PRA”), this notice announces that the Information Collection Request (“ICR”) abstracted below has been forwarded to the Office of Management and Budget (“OMB”) for review and comment. The ICR describes the nature of the information collection and its expected costs and burden.

    DATES:

    Comments must be submitted on or before January 22, 2016.

    ADDRESSES:

    Comments regarding the burden estimated or any other aspect of the information collection, including suggestions for reducing the burden, may be submitted directly to the Office of Information and Regulatory Affairs (“OIRA”) in OMB, within 30 days of the notice's publication, by email at [email protected]. Please identify the comments by OMB Control No. 3038-0043. Please provide the Commission with a copy of all submitted comments at the address listed below. Please refer to OMB Reference No. 3038-0043, found on http://reginfo.gov. Comments may also be mailed to the Office of Information and Regulatory Affairs, Office of Management and Budget, Attention: Desk Officer for the Commodity Futures Trading Commission, 725 17th Street NW., Washington, DC 20503, and to the Commission through the Agency's Web site at http://comments.cftc.gov. Follow the instructions for submitting comments through the Web site.

    Comments may also be mailed to: Christopher Kirkpatrick, Secretary of the Commission, Commodity Futures Trading Commission, Three Lafayette Centre, 1155 21st Street NW., Washington, DC 20581 or by Hand Delivery/Courier at the same address.

    A copy of the supporting statements for the collection of information discussed above may be obtained by visiting http://reginfo.gov. All comments must be submitted in English, or if not, accompanied by an English translation. Comments will be posted as received to http://www.cftc.gov.

    FOR FURTHER INFORMATION CONTACT:

    Melissa Chiang, Counsel, Office of General Counsel, Commodity Futures Trading Commission, (202) 418-5578; email: [email protected].

    SUPPLEMENTARY INFORMATION:

    An agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid OMB control number. The OMB control numbers for the Commission's regulations were published on December 30, 1981. See 46 FR 63035 (Dec. 30, 1981). The Federal Register notice with a 60-day comment period soliciting comments on this collection of information was published on October 15, 2015 (80 FR 62045).

    Title: Rules Relating to Review of National Futures Association Decisions in Disciplinary, Membership Denial, Registration, and Member Responsibility Actions (OMB Control No. 3038-0043). This is a request for extension of a currently approved information collection.

    Abstract: 17 CFR part 171 rules require a registered futures association to provide fair and orderly procedures for membership and disciplinary actions. The Commission's review of decisions of registered futures associations in disciplinary, membership denial, registration, and member responsibility actions is governed by Section 17(h)(2) of the Commodity Exchange Act, 7 U.S.C. 21(h)(2). The rules establish procedures and standards for Commission review of such actions, and the reporting requirements included in the procedural rules are either directly required by Section 17 of the Act or are necessary to the type of appellate review role Congress intended the Commission to undertake when it adopted that provision.

    Burden Statement: The respondent burden for this collection is estimated to average 1 hour per response. This estimate includes the time needed to transmit decisions of disciplinary, membership denial, registration, and member responsibility actions to the Commission for review. The estimated burden of 1 hour is determined by the following:

    Respondents/Affected Entities: Individuals or entities filing appeals from disciplinary and membership decisions by National Futures Association.

    Estimated number of respondents: 1.

    Estimated total annual burden on respondents: 3 hours.

    Frequency of collection: On occasion.

    There are no capital costs or operating and maintenance costs associated with this collection.

    Authority:

    44 U.S.C. 3501 et seq.

    Dated: December 18, 2015. Robert N. Sidman, Deputy Secretary of the Commission.
    [FR Doc. 2015-32306 Filed 12-22-15; 8:45 am] BILLING CODE 6351-01-P
    DEPARTMENT OF DEFENSE Office of the Secretary [Transmittal No. 15-79] 36(b)(1) Arms Sales Notification AGENCY:

    Defense Security Cooperation Agency, Department of Defense,

    ACTION:

    Notice.

    SUMMARY:

    The Department of Defense is publishing the unclassified text of a section 36(b)(1) arms sales notification. This is published to fulfill the requirements of section 155 of Public Law 104-164 dated July 21, 1996.

    FOR FURTHER INFORMATION CONTACT:

    Sarah A. Ragan or Heather N. Harwell, DSCA/LMO, (703) 604-1546/(703) 607-5339.

    The following is a copy of a letter to the Speaker of the House of Representatives, Transmittal 15-79 with attached Policy Justification.

    Dated: December 17, 2015. Aaron Siegel, Alternate OSD Federal Register Liaison Officer, Department of Defense. BILLING CODE 5001-06-P EN23DE15.002 BILLING CODE 5001-06-C Transmittal No. 15-79 Notice of Proposed Issuance of Letter of Offer Pursuant to Section 36(b)(l) of the Arms Export Control Act, as amended

    (i) Prospective Purchaser: Government of Argentina.

    (ii) Total Estimated Value:

    Major Defense Equipment * $ 0 million Other $80 million TOTAL $80 million

    (iii) Description and Quantity or Quantities of Articles or Services under Consideration for Purchase:

    Non-Major Defense Equipment (MDE): Included in this possible sale are four (4) Bell 412EP Helicopters, Bell 412EP helicopter major components, spare parts, tools, publications, pilot and maintenance training, preparation of the aircraft for shipment, ground support equipment, and U.S. Government technical assistance.

    (iv) Military Department: Army (UYA).

    (v) Prior Related Cases, if any: None.

    (vi) Sales Commission, Fee, etc., Paid, Offered, or Agreed to be Paid: None.

    (vii) Sensitivity of Technology Contained in the Defense Article or Defense Services Proposed to be Sold: None.

    (viii) Date Report Delivered to Congress: 17 NOV 2015.

    * As defined in Section 47(6) of the Arms Export Control Act.

    Policy Justification Argentina—Bell 412EP Helicopters

    The Government of Argentina requested a possible sale of four (4) Bell 412EP Helicopters, Bell 412EP Helicopter major components, spare parts, tools, publications, pilot and maintenance training, preparation of the aircraft for shipment, ground support equipment, and U.S. Government technical assistance. The estimated cost is $80 million.

    The proposed sale will contribute to the foreign policy and national security of the United States by providing Argentina with air mobility capabilities to support various missions, including humanitarian assistance and peacekeeping. This potential sale will provide additional opportunities for bilateral engagements and further strengthen the bilateral relationship between the United States and Argentina.

    The Government of Argentina intends to use these aircraft for search and rescue operations, humanitarian assistance and disaster relief, peacekeeping support, scientific operations in the Antarctic, and other missions. The proposed sale will improve Argentina's standardization of operational procedures, logistics, and associated maintenance and augment its current inventory of U.S.-origin utility helicopters. Argentina will have no difficulty absorbing these helicopters into its armed forces.

    The proposed sale of this equipment and support will not alter the basic military balance in the region.

    The prime contractor will be Bell Helicopter Textron Inc., in Fort Worth, Texas. There are no known offset agreements proposed in connection with this potential sale.

    A sole source has been requested for the original equipment manufacturer, Bell Helicopter Textron, Fort Worth, Texas.

    There will be no adverse impact on United States defense readiness as a result of this proposed sale.

    [FR Doc. 2015-32224 Filed 12-22-15; 8:45 am] BILLING CODE 5001-06-P
    DEPARTMENT OF DEFENSE Office of the Secretary [Docket ID DOD-2015-OS-0138] Privacy Act of 1974; System of Records AGENCY:

    Office of the Secretary of Defense, DoD.

    ACTION:

    Notice to alter a System of Records.

    SUMMARY:

    The Office of the Secretary of Defense proposes to alter a system of records, DWHS P18, entitled “Office of the Secretary of Defense Identification Badge System” to be used by officials of the Military Personnel Division, Human Resources Directorate, Washington Headquarters Services to temporarily issue the badge at arrival and determine who is authorized permanent award after a one-year period and then prepare the certificate to recognize this event.

    DATES:

    Comments will be accepted on or before January 22, 2016. This proposed action will be effective the day following the end of the comment period unless comments are received which result in a contrary determination.

    ADDRESSES:

    You may submit comments, identified by docket number and title, by any of the following methods:

    * Federal Rulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments.

    * Mail: Department of Defense, Office of the Deputy Chief Management Officer, Directorate of Oversight and Compliance, Regulatory and Audit Matters Office, 9010 Defense Pentagon, Washington, DC 20301-9010.

    Instructions: All submissions received must include the agency name and docket number for this Federal Register document. The general policy for comments and other submissions from members of the public is to make these submissions available for public viewing on the Internet at http://www.regulations.gov as they are received without change, including any personal identifiers or contact information.

    FOR FURTHER INFORMATION CONTACT:

    Ms. Cindy Allard, Chief, OSD/JS Privacy Office, Freedom of Information Directorate, Washington Headquarters Service, 1155 Defense Pentagon, Washington, DC 20301-1155, or by phone at (571) 372-0461.

    SUPPLEMENTARY INFORMATION:

    The Office of the Secretary of Defense notices for systems of records subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, have been published in the Federal Register and are available from the address in FOR FURTHER INFORMATION CONTACT or at http://dpcld.defense.gov/.

    The proposed system report, as required by 5 U.S.C. 552a(r) of the Privacy Act of 1974, as amended, was submitted on December 15, 2015, to the House Committee on Oversight and Government Reform, the Senate Committee on Governmental Affairs, and the Office of Management and Budget (OMB) pursuant to paragraph 4c of Appendix I to OMB Circular No. A-130, “Federal Agency Responsibilities for Maintaining Records About Individuals,” dated February 8, 1996 (February 20, 1996, 61 FR 6427).

    Dated: December 18, 2015. Aaron Siegel, Alternate OSD Federal Register Liaison Officer, Department of Defense. DWHS P18 System name:

    Office of the Secretary of Defense Identification Badge System (December 9, 2011, 76 FR 76958).

    Changes: System location:

    Delete entry and replace with “Military Personnel Division, Human Resources Directorate, Washington Headquarters Services, Department of Defense, 1155 Defense Pentagon, Washington, DC 20301-1155.”

    Categories of individuals covered by the system:

    Delete entry and replace with “All permanent military personnel assigned to the Office of the Secretary of Defense (OSD).”

    Authority for maintenance of the system:

    Delete entry and replace with “10 U.S.C. 1125, Recognition for Accomplishment: Award of Trophies; DoD Manual 1348.33, Volume 1, Manual of Military Decorations and Awards: General Information, Medal of Honor, and Defense/Joint Decorations and Awards; and E.O. 9397 (SSN), as amended.”

    Routine uses of records maintained in the system, including categories of users and the purposes of such uses: Delete entry and replace with “Disclosure When Requesting Information Routine Use:

    A record from a system of records maintained by a DoD Component may be disclosed as a routine use to a federal, state, or local agency maintaining civil, criminal, or other relevant enforcement information or other pertinent information, such as current licenses, if necessary to obtain information relevant to a DoD Component decision concerning the hiring or retention of an employee, the issuance of a security clearance, the letting of a contract, or the issuance of a license, grant, or other benefit.

    Disclosure of Requested Information Routine Use:

    A record from a system of records maintained by a DoD Component may be disclosed to a federal agency, in response to its request, in connection with the hiring or retention of an employee, the issuance of a security clearance, the reporting of an investigation of an employee, the letting of a contract, or the issuance of a license, grant, or other benefit by the requesting agency, to the extent that the information is relevant and necessary to the requesting agency's decision on the matter.

    Disclosure to the Office of Personnel Management Routine Use:

    A record from a system of records subject to the Privacy Act and maintained by a DoD Component may be disclosed to the Office of Personnel Management (OPM) concerning information on pay and leave, benefits, retirement deduction, and any other information necessary for the OPM to carry out its legally authorized government-wide personnel management functions and studies.

    Data Breach Remediation Purposes Routine Use:

    A record from a system of records maintained by a Component may be disclosed to appropriate agencies, entities, and persons when (1) The Component suspects or has confirmed that the security or confidentiality of the information in the system of records has been compromised; (2) the Component has determined that as a result of the suspected or confirmed compromise there is a risk of harm to economic or property interests, identity theft or fraud, or harm to the security or integrity of this system or other systems or programs (whether maintained by the Component or another agency or entity) that rely upon the compromised information; and (3) the disclosure made to such agencies, entities, and persons is reasonably necessary to assist in connection with the Components efforts to respond to the suspected or confirmed compromise and prevent, minimize, or remedy such harm.

    The DoD Blanket Routine Uses set forth at the beginning of the Office of the Secretary of Defense (OSD) compilation of systems of records notices may apply to this system. The complete list of DoD Blanket Routine Uses can be found online at: http://dpcld.defense.gov/Privacy/SORNsIndex/BlanketRoutineUses.aspx.

    Retrievability:

    Delete entry and replace with “Information is retrieved by last name of recipient, SSN, grade, and/or service.”

    Safeguards:

    Delete entry and replace with “Accesses are authorized by system manager, granted by Information Technology Management Directorate to a secure computer application database and are Common Access Card enabled. Users receive annual Privacy Act and information assurance training, and only those individuals with an official “need to know” are provided access. Back-up data and/or paper copies are stored in a locked room and cabinet. Access to this room is controlled by building badge and swipe access granted by the security manager. Access to locked cabinet is controlled by system manager.”

    System manager(s) and address:

    Delete entry and replace with “Assistant Director, Military Personnel Division, Human Resources Directorate, Washington Headquarters Services, Department of Defense, 1155 Defense Pentagon, Washington, DC 20301-1155.”

    Notification procedure:

    Delete entry and replace with “Individuals seeking to determine whether information about themselves is contained in this system should address written inquiries to Military Personnel Division, Human Resources Directorate, Washington Headquarters Services, Department of Defense, 1155 Defense Pentagon, Washington, DC 20301-1155.

    Signed, written request must include the individual's name, grade, service, and SSN.”

    Record access procedures:

    Delete entry and replace with “Individuals seeking access to information about themselves contained in this system should address written inquiries to Military Personnel Division, Human Resources Directorate, Washington Headquarters Services, Department of Defense, 1155 Defense Pentagon, Washington, DC 20301-1155.

    Signed, written request must include the name and number of this system of records notice, along with the individual's name, grade, service, and SSN.”

    Contesting record procedures:

    Delete entry and replace with “The OSD rules for accessing records, for contesting contents and appealing initial agency determinations are published in Office of Secretary of Defense Administrative Instruction 81; 32 CFR part 311; or may be obtained from the system manager.”

    [FR Doc. 2015-32286 Filed 12-22-15; 8:45 am] BILLING CODE 5001-06-P
    DEPARTMENT OF DEFENSE Department of the Army, Corps of Engineers Intent To Prepare a Draft Supplemental Environmental Impact Statement To Evaluate Improvements to the Mobile Harbor Federal Navigation Channel, Mobile, Alabama AGENCY:

    Department of the Army, U.S. Army Corps of Engineers, DOD.

    ACTION:

    Notice of intent.

    SUMMARY:

    The Mobile District, U.S. Army Corps of Engineers (Corps) intends to prepare a Draft Supplemental Environmental Impact Statement (DSEIS) to address the potential impacts associated with improving the Mobile Harbor Federal Navigation Channel in Mobile County, AL. The DSEIS will be used as a basis for ensuring compliance with the National Environmental Policy Act (NEPA) and evaluating alternative plans including the “No Action.” The proposed alternatives identified in the Alternatives Milestone analysis will be evaluated including widening and deepening of selected areas of the navigation channel within the currently authorized dimensions.

    DATES:

    The scoping meeting will be held on Tuesday, January 12, 2015 from 5:00 p.m. to 8:00 p.m.

    ADDRESSES:

    The scoping meeting will be held at the Mobile Alabama Cruise Terminal, 201 S. Water Street, Mobile, AL 36602.

    FOR FURTHER INFORMATION CONTACT:

    Questions about the DSEIS should be addressed to Mr. Larry Parson, Coastal Environment Team, Mobile District, U.S. Army Corps of Engineers, P.O. Box 2288, Mobile, AL 36628 by telephone (251) 690-3139 or email him at [email protected].

    SUPPLEMENTARY INFORMATION:

    1. As Authorized in the Water Resources Development Act of 1986 and per the 1981 Chief's Report for Mobile Harbor, Alabama, the major components of the project are as follows: (a) Deepen and widen entrance channel over the bar to 57 by 700 feet, a distance of about 7.4 miles, (b) deepen and widen Mobile Bay Channel from mouth of bay to south of Mobile River, 55 by 550 feet, a distance of about 27.0 miles, (c) deepen and widen an additional 4.2 miles of Mobile Bay Channel to 55 by 650 feet, (d) provide 55‐foot deep anchorage area and turning basin in vicinity of Little Sand Island, and (e) deepening the Mobile River channel to 55 feet to a point about 1 mile below the Interstate 10 and U.S. 90 highway tunnels. Also, per the Fiscal Year (FY) 2015 CROmnibus (Pub. L. 113‐235): Sec. 110, the Limited Reevaluation Report (LRR) initiated in FY 2012 for the Mobile Harbor, Alabama navigation project shall include evaluation of the full depth of the project as authorized under section 201 of Public Law 99‐662 (110 Stat. 4090) at the same non‐Federal share of the cost as in the design agreement executed on August 14, 2012.

    2. The evaluation will examine the costs and benefits as well as the environmental impacts of modifying the maintained dimensions of the existing Federal project within its authorized limits. The purpose of the study will be to determine improvements for safety and efficiency of harbor users. Vessels are experiencing delays leaving and arriving at port facilities and inefficiencies have increased as the volume of cargo has grown and larger vessels call on the port to handle the increased cargo. Construction of Mobile Harbor to 45‐foot depth was completed in FY 1994. The construction depth was limited to 45 feet because the sponsor did not have the funds to construct to the fully authorized depth. A 1300‐foot extension in the river channel was a separable element new start with the Project Partnership Agreement (PPA) signed in FY 98 and construction completed in FY 2000. A 1200‐foot and a 2100‐foot extension in the river channel were also separable element new starts with the PPA signed in FY 2004 and work completed in FY 2008. The Turning Basin was also a separable element new start with the PPA signed in FY 2009 and construction completed in August 2010. Due to traffic changes, vessel delays began being experienced into and out of the port as traffic was limited to one‐way as larger ships transited the channel. The Alabama State Port Authority (ASPA) requested that the Corps consider widening a portion of the authorized channel to allow two‐way traffic to reduce delays. Subsequently, the Corps initiated an LRR to consider widening a portion of the upper bay channel. The design agreement for the LRR was executed on August 14, 2012. After initial analysis and coordination with the ASPA and its users, the design agreement for the LRR was amended on April 14, 2014 to account for a change in location for the proposed widening to include an approximate 5-mile section of the lower bay channel up to the authorized width of 550 feet and to widen an approximate 2-mile section of the bar channel to its authorized width of 700 feet (all work within the existing project authorization). On June 12, 2014, the ASPA requested that the Corps undertake additional studies to determine the feasibility of deepening and widening the channel to its full authorized depths and widths. Per letter dated October 20, 2014, the Assistant Secretary of the Army (ASA) approved the direction of General Investigation funds to complete Preconstruction Engineering and Design for the channel widening for Mobile Harbor to initiate a General Reevaluation Report (GRR) to evaluate deepening and widening of the channel to its full authorized dimensions. This letter also directed the Corps to halt all work on the LRR being prepared for the widening project.

    3. Scoping:

    a. The Corps invites full public participation to promote open communication on the issues surrounding the proposal. All Federal, State, and local agencies, and other persons or organizations that have an interest are urged to participate in the NEPA scoping process. Public meetings will be held to help identify significant issues and to receive public input and comment.

    b. The DSEIS will analyze the potential social, economic, and environmental impacts to the local area resulting from improvements to the Mobile Harbor Navigation Project. Specifically, the following major issues will be analyzed in depth in the DSEIS: Hydrologic and hydraulic regimes, water quality, effects on natural resources, sediment transport, threatened and endangered species, essential fish habitat and other marine habitat, air quality, cultural resources, transportation systems, alternatives, secondary and cumulative impacts, socioeconomic impacts, environmental justice (effect on minorities and low-income groups) (Executive Order 12898), and protection of children (Executive Order 13045).

    c. The Corps will serve as the lead Federal agency in the preparation of the DSEIS. It is anticipated that the following agencies will be invited and will accept cooperating agency status for the preparation of the DSEIS: U.S. Environmental Protection Agency, U.S. Fish and Wildlife Service, National Marine Fisheries Service, Department of Interior, U.S. Geological Survey, Federal Emergency Management Agency, U.S. Department of Transportation, Alabama Department of Environmental Management, Alabama Department of Conservation and Natural Resources, Alabama State Port Authority, Alabama Secretary of State, and Alabama State Historic Preservation Office.

    4. The scoping meeting will be held on (see DATES and ADDRESSES). Actual time(s) and place(s) for subsequent meetings or workshops will be announced by the Corps by issuance of a public notice and/or notices in the local media.

    5. It is anticipated that the DSEIS will be made available for public review in July 2018.

    Curtis M. Flakes, Chief, Planning and Environmental Division.
    [FR Doc. 2015-32117 Filed 12-22-15; 8:45 am] BILLING CODE 3720-58-P
    DEPARTMENT OF DEFENSE Department of the Navy [Docket ID: USN-2015-HQ-0017] Privacy Act of 1974; System of Records AGENCY:

    Department of the Navy, DoD.

    ACTION:

    Notice to add a new System of Records.

    SUMMARY:

    The Department of the Navy proposes to add a new system of records, N05220-1, entitled “Data Warehouse Business Intelligence System (DWBIS)” to be used as a management tool for statistical analysis, tracking, reporting, and to increase program effectiveness; to direct the workforce education, training, skills, and experience needed to develop and deploy key Information Dominance systems for Naval and DoD programs assigned to this Command; and to analyze the correct staffing needed for key products supported by the Command. This system of records will rely on selected information collected from other authorized personnel and financial systems of records to manage the development of its Acquisition Workforce, Cyber Security, and Information Dominance workforce.

    DATES:

    Comments will be accepted on or before January 22, 2016. This proposed action will be effective the day following the end of the comment period unless comments are received which result in a contrary determination.

    ADDRESSES:

    You may submit comments, identified by docket number and title, by any of the following methods:

    * Federal Rulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments.

    * Mail: Department of Defense, Office of the Deputy Chief Management Officer, Directorate of Oversight and Compliance, Regulatory and Audit Matters Office, 9010 Defense Pentagon, Washington, DC 20301-9010.

    Instructions: All submissions received must include the agency name and docket number for this Federal Register document. The general policy for comments and other submissions from members of the public is to make these submissions available for public viewing on the Internet at http://www.regulations.gov as they are received without change, including any personal identifiers or contact information.

    FOR FURTHER INFORMATION CONTACT:

    Ms. Robin Patterson, Head, PA/FOIA Office (DNS-36), Department of the Navy, 2000 Navy Pentagon, Washington, DC 20350-2000, or by phone at (202) 685-6545.

    SUPPLEMENTARY INFORMATION:

    The Department of the Navy notices for systems of records subject to the Privacy Act of 1974 (5 U.S.C. 552a), as amended, have been published in the Federal Register and are available from the address in FOR FURTHER INFORMATION CONTACT or from the Defense Privacy and Civil Liberties Division Web site at http://dpcld.defense.gov/.

    The proposed system report, as required by 5 U.S.C. 552a(r) of the Privacy Act of 1974, as amended, was submitted on December 15, 2015, to the House Committee on Oversight and Government Reform, the Senate Committee on Governmental Affairs, and the Office of Management and Budget (OMB) pursuant to paragraph 4c of Appendix I to OMB Circular No. A-130, “Federal Agency Responsibilities for Maintaining Records About Individuals,” dated February 8, 1996 (February 20, 1996, 61 FR 6427).

    Dated: December 18, 2015. Aaron Siegel, Alternate OSD Federal Register Liaison Officer, Department of Defense. N05220-1 SYSTEM NAME:

    Data Warehouse Business Intelligence System (DWBIS).

    SYSTEM LOCATION:

    Space and Naval Warfare (SPAWAR) Systems Center Atlantic, Building 3148, 1 Innovation Drive, Hanahan, SC 29410-4200.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    Naval service members assigned to SPAWAR Systems Center Atlantic and government employees (to include employees outside the Contiguous United States) and government contractors directly supporting SPAWAR Systems Center Atlantic.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Name, work mailing address, DoD ID Number, employee ID number, Common Access Card (CAC) ID Number, Navy Enterprise Resource Planning (ERP) employee ID number, military rank or government grade, employee series and grade, date reported to command, work location, organizational code, organizational group, supervisor and their contact numbers, position title and pay plan, Defense Acquisition Workforce coursework planned or completed, position level and continuous learning points required, cyber security workforce membership including credentials, certifications held, and expiration date; contracting officer's representative status, certifications achieved, demonstrated proficiency levels earned under internal Competency Development Model, projects or portfolio work assigned, credentials held on entry to the Mid-Career Leadership Program, last personnel action (SF-50), nominations for award(s); education information includes college courses applied for, college degrees held and institutions attended, professional certifications held; employee promotion(s), overseas tour begin and end date, number of years at current tour end, Navy ERP transactions executed or approved by the individual.

    Contractor's information includes current provisioning in Navy ERP by name and unique ID, government sponsor, and whether they are a current member of the command's cyber security workforce for reporting purposes.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    10 U.S.C. 5013, Secretary of the Navy; 10 U.S.C Chapter 87, Defense Acquisition Workforce; DoD 5200.2-R, Department of Defense Personnel Security Program; DoDD 8570.1-M, Information Assurance Workforce Improvement Program; and SECNAV M-5510.30, Department of Navy Personnel Security Program.

    PURPOSE(S):

    This system is primarily be used as a management tool for statistical analysis, tracking, reporting, and to increase program effectiveness. To direct the workforce education, training, skills, and experience needed to develop and deploy key Information Dominance systems for Naval and DoD programs assigned to this Command. To analyze the correct staffing needed for key products supported by the Command. This system of records will rely on selected information collected from other authorized personnel and financial systems of records to manage the development of its Acquisition Workforce, Cyber Security, and Information Dominance workforce.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSES OF SUCH USES:

    In addition to those disclosures generally permitted under 5 U.S.C. 552a(b) of the Privacy Act of 1974, as amended, the records contained therein may specifically be disclosed outside the DoD as a routine use pursuant to 5 U.S.C. 552a (b)(3) as follows:

    Disclosure of information is in response to a specific inquiry from a member of Congress, or a committee, joint committee, or subcommittee of either entity to the extent of matter within its jurisdiction.

    The DoD Blanket Routine Uses set forth at the beginning of the Department of the Navy's compilation of systems of records notices may apply to this system. The complete list of DoD blanket routine uses can be found online at: http://dpcld.defense.gov/Privacy/SORNsIndex/BlanketRoutineUses.aspx.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Electronic storage media.

    RETRIEVABILITY:

    Records are retrieved primarily by name, mailing/home address, DoD ID Number, employee ID number, and/or unique ID.

    SAFEGUARDS:

    Electronic records have data at rest encryption and access is restricted to authorized users holding specific electronic credentials and have a need to know. Physical access to terminals, terminal rooms, buildings, and surroundings are controlled by locked terminals and rooms, guards, personnel screening, and visitor registers.

    RETENTION AND DISPOSAL:

    Records are maintained for 1 year or when abstracted, or consolidated, whichever is earlier. Records are destroyed by overwriting with new data or burning, erasing, or degaussing of the hard drive.

    SYSTEM MANAGER(S) AND ADDRESS:

    SPAWAR Systems Center Atlantic 80, Chief Engineer, 1837 Morris Street, Suite 3109B, Norfolk, VA 23511-3498.

    NOTIFICATION PROCEDURE:

    Individuals seeking to determine whether this system of records contains information about themselves should address written and signed inquiries to SPAWAR Systems Center Atlantic, Code 80E, 1837 Morris Street Suite 3109B, Norfolk, VA 23511-3498.

    The requester must provide their full name, mailing/home address, DoD ID Number, and/or employee ID number.

    The system manager may require a DoD Public Key Infrastructure (PKI) signed email as a means of proving the identity of the individual requesting access to the records.

    For separated or retired employees, the system manager may require an original signature or a notarized signature and the last organizational code worked for while in the Command as a means of proving the identity of the individual requesting access to the records.

    RECORD ACCESS PROCEDURES:

    Individuals seeking access to records about themselves contained in this system of records should address written and signed inquiries to SPAWAR Systems Center Atlantic, Code 80E, 1837 Morris Street, Suite 3109B, Norfolk, VA 23511-3498.

    The requester must provide their full name, mailing/home address, DoD ID Number, and/or employee ID number.

    The system manager may require a DoD Public Key Infrastructure (PKI) signed email as a means of proving the identity of the individual requesting access to the records.

    For separated or retired employees, the system manager may require an original signature or a notarized signature and the last organizational code worked for while in the Command as a means of proving the identity of the individual requesting access to the records.

    CONTESTING RECORD PROCEDURES:

    The Navy's rules for accessing records, and for contesting contents and appealing initial agency determinations are published in Secretary of the Navy Instruction 5211.5; 32 CFR part 701; or may be obtained from the system manager.

    RECORD SOURCE CATEGORIES:

    SPAWAR Personnel and Administrators, Navy Enterprise Resource Planning (Navy ERP), Total Workforce Management Services (TWMS), Department of the Navy Civilian Authoritative Data Source (DONCADS) and DoD Defense Civilian Personnel Data System (DCPDS).

    EXEMPTIONS CLAIMED FOR THE SYSTEM:

    None.

    [FR Doc. 2015-32311 Filed 12-22-15; 8:45 am] BILLING CODE 5001-06-P
    DEPARTMENT OF EDUCATION Submission of Data by State Educational Agencies; Submission Dates for State Revenue and Expenditure Reports for Fiscal Year (FY) 2015, Revisions to Those Reports, and Revisions to Prior Fiscal Year Reports AGENCY:

    National Center for Education Statistics, Institute of Education Sciences, Department of Education.

    ACTION:

    Notice.

    SUMMARY:

    The Secretary announces dates for State educational agencies (SEAs) to submit expenditure and revenue data and average daily attendance statistics on ED Form 2447 (the National Public Education Financial Survey (NPEFS)) for fiscal year (FY) 2015, revisions to those reports, and revisions to prior fiscal year reports. The Secretary sets these dates to ensure that data are available to serve as the basis for timely distribution of Federal funds. The U.S. Census Bureau is the data collection agent for this request of the Department of Education's National Center for Education Statistics (NCES). The data will be published by NCES and will be used by the Secretary in the calculation of allocations for FY 2017 appropriated funds.

    DATES:

    SEAs can begin submitting data on Tuesday, February 2, 2016. The deadline for the final submission of all data, including any revisions to previously submitted data for FY 2014 and FY 2015, is Monday, August 15, 2016. Any resubmissions of FY 2014 or FY 2015 data by SEAs in response to requests for clarification or reconciliation or other inquiries by NCES or the Census Bureau must be completed as soon as possible, but no later than Tuesday, September 6, 2016. All outstanding data issues must be reconciled or resolved by the SEAs, NCES, and the Census Bureau as soon as possible, but no later than September 6, 2016.

    ADDRESSES:

    SEAs may mail ED Form 2447 to: U.S. Census Bureau, ATTENTION: Economic Reimbursable Surveys Division, 4600 Silver Hill Road, Suitland, MD 20746.

    Submission Information: SEAs may submit data online using the interactive survey form on the NPEFS data collection Web site at: http://surveys.nces.ed.gov/ccdnpefs. The NPEFS interactive survey includes a digital confirmation page where a personal identification number (PIN) may be entered. A successful entry of the PIN serves as a signature by the authorizing official. Alternatively, a certification form also may be printed from the Web site, signed by the authorizing official, and mailed to the Economic Reimbursable Surveys Division of the Census Bureau at the Washington, DC address provided above, within five business days after submission of the NPEFS Web interactive form.

    Alternatively, SEAs may hand-deliver submissions by 4:00 p.m. Washington, DC time on August 15, 2016, to: U.S. Census Bureau, Economic Reimbursable Surveys Division, 4600 Silver Hill Road, Suitland, MD 20746.

    FOR FURTHER INFORMATION CONTACT:

    Mr. Stephen Q. Cornman, NPEFS Project Director, National Center for Education Statistics, Institute of Education Sciences, U.S. Department of Education. Telephone: (202) 245-7753 or by email: [email protected]. You may also contact an NPEFS team member (Census Bureau). Telephone: 1-800-437-4196 or (301) 763-1571 or by email: [email protected].

    If you use a telecommunications device for the deaf (TDD) or a text telephone (TTY), call the Federal Relay Service, toll free, at 1-800-877-8339.

    SUPPLEMENTARY INFORMATION:

    Under section 153(a)(1)(I) of the Education Sciences Reform Act of 2002, 20 U.S.C. 9543(a)(1)(I), which authorizes NCES to gather data on the financing and management of education, NCES collects data annually from SEAs through ED Form 2447. The report from SEAs includes attendance, revenue, and expenditure data from which NCES determines a State's “average per-pupil expenditure” (SPPE) for elementary and secondary education, as defined in section 9101(2) of the Elementary and Secondary Education Act of 1965, as amended (ESEA) (20 U.S.C. 7801(2)).

    In addition to using the SPPE data as general information on the financing of elementary and secondary education, the Secretary uses these data directly in calculating allocations for certain formula grant programs, including, but not limited to, title I, part A of the ESEA, Impact Aid, and Indian Education programs. Other programs, such as the Education for Homeless Children and Youth program under title VII of the McKinney-Vento Homeless Assistance Act and the Teacher Quality State Grants program (title II, part A of the ESEA), make use of SPPE data indirectly because their formulas are based, in whole or in part, on State title I, part A allocations.

    In January 2016, the Census Bureau, acting as the data collection agent for NCES, will email ED Form 2447 to SEAs, with instructions, and will request that SEAs commence submitting FY 2015 data to the Census Bureau on Tuesday, February 2, 2016. SEAs are urged to submit accurate and complete data by Friday, March 18, 2016, to facilitate timely processing.

    Submissions by SEAs to the Census Bureau will be analyzed for accuracy and returned to each SEA for verification. SEAs must submit all data, including any revisions to FY 2014 and FY 2015 data, to the Census Bureau no later than Monday, August 15, 2016. Any resubmissions of FY 2014 or FY 2015 data by SEAs in response to requests for clarification or reconciliation or other inquiries by NCES or the Census Bureau must be completed by Tuesday, September 6, 2016. Between August 15, 2016, and September 6, 2016, SEAs may also, on their own initiative, resubmit data to resolve issues not addressed in their final submission of NPEFS data by August 15, 2016. All outstanding data issues must be reconciled or resolved by the SEAs, NCES, and the Census Bureau as soon as possible, but no later than September 6, 2016.

    In order to facilitate timely submission of data, the Census Bureau will send reminder notices to SEAs in May, June, and July of 2016.

    Having accurate, consistent, and timely information is critical to an efficient and fair Department of Education (Department) allocation process and to the NCES statistical process. To ensure timely distribution of Federal education funds based on the best, most accurate data available, the Department establishes, for program funding allocation purposes, Monday, August 15, 2016, as the final date by which the SEAs must submit data using either the interactive survey form on the NPEFS data collection Web site at: http://surveys.nces.ed.gov/ccdnpefs or ED Form 2447.

    Any resubmissions of FY 2014 or FY 2015 data by SEAs in response to requests for clarification or reconciliation or other inquiries by NCES or the Census Bureau must be completed through the interactive survey form on the NPEFS data collection Web site or ED Form 2447 by Tuesday, September 6, 2016. If an SEA submits revised data after the final deadline that result in a lower SPPE figure, the SEA's allocations may be adjusted downward, or the Department may direct the SEA to return funds. SEAs should be aware that all of these data are subject to audit and that, if any inaccuracies are discovered in the audit process, the Department may seek recovery of overpayments for the applicable programs.

    Note:

    The following are important dates in the data collection process for FY 2015:

    February 2, 2016—SEAs can begin to submit accurate and complete data for FY 2015 and revisions to previously submitted data for FY 2014.

    March 18, 2016—Date by which SEAs are urged to submit accurate and complete data for FY 2014 and FY 2015.

    August 15, 2016—Mandatory final submission date for FY 2014 and FY 2015 data to be used for program funding allocation purposes.

    September 6, 2016—Mandatory final deadline for responses by SEAs to requests for clarification or reconciliation or other inquiries by NCES or the Census Bureau. All data issues must be resolved.

    If an SEA's submission is received by the Census Bureau after August 15, 2016, the SEA must show one of the following as proof that the submission was mailed on or before that date:

    1. A legibly dated U.S. Postal Service postmark.

    2. A legible mail receipt with the date of mailing stamped by the U.S. Postal Service.

    3. A dated shipping label, invoice, or receipt from a commercial carrier.

    4. Any other proof of mailing acceptable to the Secretary.

    If the SEA mails ED Form 2447 through the U.S. Postal Service, the Secretary does not accept either of the following as proof of mailing:

    1. A private metered postmark.

    2. A mail receipt that is not dated by the U.S. Postal Service.

    Note:

    The U.S. Postal Service does not uniformly provide a dated postmark. Before relying on this method, an SEA should check with its local post office.

    Accessible Format: Individuals with disabilities may obtain this document in an accessible format (e.g., braille, large print, audiotape, or compact disc) on request to: Mr. Stephen Q. Cornman, NPEFS Project Director, National Center for Education Statistics, Institute of Education Sciences, U.S. Department of Education. Telephone: (202) 245-7753 or by email: [email protected].

    Electronic Access to This Document: The official version of this document is the document published in the Federal Register. Free Internet access to the official edition of the Federal Register and the Code of Federal Regulations is available via the Federal Digital System at: www.thefederalregister.org/fdsys. At this site you can view this document, as well as all other documents of this Department published in the Federal Register, in text or Adobe Portable Document Format (PDF). To use PDF you must have Adobe Acrobat Reader, which is available free at this site.

    You may also access documents of the Department published in the Federal Register by using the article search feature at: www.federalregister.gov. Specifically, through the advanced search feature at this site, you can limit your search to documents published by the Department.

    Authority:

    20 U.S.C. 9543.

    Dated: December 18, 2015. Ruth Neild, Deputy Director for Policy and Research Delegated the Duties of the Director for the Institute of Education Sciences.
    [FR Doc. 2015-32266 Filed 12-22-15; 8:45 am] BILLING CODE 4000-01-P
    DEPARTMENT OF ENERGY Invitation for Public Comment To Inform the Design of a Consent-Based Siting Process for Nuclear Waste Storage and Disposal Facilities AGENCY:

    Fuel Cycle Technologies, Office of Nuclear Energy, Department of Energy.

    ACTION:

    Notice of Invitation for Public Comment (IPC).

    SUMMARY:

    The U.S Department of Energy (DOE) is implementing a consent-based siting process to establish an integrated waste management system to transport, store, and dispose of commercial spent nuclear fuel and high level defense radioactive waste. In a consent-based siting approach, DOE will work with communities, tribal governments and states across the country that express interest in hosting any of the facilities identified as part of an integrated waste management system. As part of this process, the Department wants public input on implementing this system. In order to solicit public feedback, DOE is submitting this Invitation for Public Comment (IPC). Through this IPC, we are requesting feedback from communities, states, Tribes, and other interested stakeholders on how to design a consent-based siting process. In addition, the Department intends to host a series of public meetings to engage communities and discuss the development of a consent-based approach to managing our nation's nuclear waste.

    DATES:

    Written comments will be accepted beginning December 23, 2015 through June 15, 2016. Separate announcements will be made for each public meeting.

    ADDRESSES:

    You may submit questions or comments by any of the following methods:

    Email: Responses may be provided by email to [email protected]. Please include “Response to IPC” in the subject line.

    Mail: Responses may be provided by mail to the following address: U.S. Department of Energy, Office of Nuclear Energy, Response to IPC, 1000 Independence Ave SW., Washington, DC 20585.

    Fax: Responses may be faxed to 202-586-0544. Please include “Response to IPC” on the fax cover page.

    Online: Responses will be accepted online at www.regulations.gov.

    FOR FURTHER INFORMATION CONTACT:

    Requests for further information should be sent to [email protected]. Please include “Question on IPC” in the subject line.

    SUPPLEMENTARY INFORMATION:

    Background

    Electricity generated by nuclear energy has powered homes, schools, and industry in the United States since the 1950s. Nuclear material is used to power naval vessels and was used to build the U.S. nuclear weapon stockpile during the Cold War. These activities have generated spent nuclear fuel (SNF) and high-level radioactive waste (HLW).

    Isolating and containing this radioactive waste is necessary to ensure the long-term safety and security of the public and environment. Though the Cold War ended a quarter century ago and commercial nuclear power has been generated for over half a century, the country still lacks a permanent disposal solution for SNF and HLW. Instead, commercial SNF is stored at operating and shutdown reactor sites around the country while HLW from defense activities resides at Department of Energy sites. Previous attempts to develop long-term solutions for storage and disposal of this waste have resulted in controversy, litigation, protracted delays, and ultimately a failure to address the problem.1

    1 Blue Ribbon Commission on America's Nuclear Future, Report to the Secretary of Energy, January 2012. http://energy.gov/ne/downloads/blue-ribbon-commission-americas-nuclear-future-report-secretary-energy.

    Failure to dispose of nuclear waste has proven costly for energy ratepayers and taxpayers who are paying for the inability of the government to meet federal waste management commitments. States, Tribes, and others in the public carry the undue burden of hosting radioactive waste they were promised was only temporary.2 Collectively, we have the responsibility to dispose of waste using a process that is fair to present and future generations. We must live up to our obligations and develop a lasting solution.

    2 Ibid.

    Purpose

    The purpose of this IPC is to seek input on the elements that the Department of Energy should consider in the development of a consent-based siting process. As reflected in the Administration's Strategy for the Management and Disposal of Used Nuclear Fuel and High-Level Waste (Strategy),3 the Department concurs with the recommendation from the Blue Ribbon Commission on America's Nuclear Future that a phased, adaptive, consent-based siting process is the best approach to gain the public trust and confidence needed to site nuclear waste facilities. As the Department begins to consider a process for consent-based siting, we want to hear from all interested parties.

    3 Strategy for the Management and Disposal of Used Nuclear Fuel and High-Level Radioactive Waste, January 2013. http://www.energy.gov/downloads/strategy-management-and-disposal-used-nuclear-fuel-and-high-level-radioactive-waste.

    The Administration's Strategy envisioned the implementation of an integrated waste management system consisting of a range of nuclear waste facilities, each serving a specific role, to address the challenges facing the U.S. These nuclear waste facilities could include:

    • A pilot interim storage facility with limited capacity capable of accepting used nuclear fuel and high-level radioactive waste and initially focused on serving shut-down reactor sites;

    • A larger, consolidated interim storage facility, potentially co-located with the pilot facility and/or with a geologic repository, that provides the needed flexibility in the waste management system and allows for important near-term progress in implementing the federal commitment;

    • Deep borehole disposal, which could be an option for disposal of smaller and more compact waste forms currently stored at Department of Energy sites;

    • A permanent geologic repository for the disposal of defense high-level waste and, potentially, some DOE-managed spent nuclear fuel, which would be generally less radioactive, cooler, and easier to handle, enabling a simpler design and earlier availability; and

    • A permanent geologic repository for the disposal of commercial spent nuclear fuel.

    In early to mid-2016, the Department of Energy will host a series of public meetings to receive input for the design of a consent-based siting process. This IPC announces the Department's intention to hold meetings and to request input about what considerations are important when designing a fair and effective process for consent-based siting. Written input as well as feedback from public meetings will enable the Department to draft the initial steps on a proposal for a phased, adaptive, consent-based process for selecting sites.

    Moving forward, the Department of Energy will draw upon extensive experience in storage, transportation, siting, policy, legislative, and regulatory issues both in the U.S. and elsewhere. A top priority is to build upon and improve existing relationships with states, Tribes, communities, and stakeholders to help identify important considerations, challenges, and opportunities for discussion.

    Questions for Input

    (1) How can the Department of Energy ensure that the process for selecting a site is fair?

    Consent based siting seeks to ensure fairness in the distribution of costs, benefits, risks and responsibilities now and in future generations. How, in your view, can fairness be best assured by the process for selecting a site?

    (2) What models and experience should the Department of Energy use in designing the process?

    The challenges and opportunities of site selection drive us to continue to learn from previous or ongoing examples. From your perspective, what experience and models do you think are the most relevant to consider and draw from in designing the process for selecting a site?

    (3) Who should be involved in the process for selecting a site, and what is their role?

    The Department believes that there may be a wide range of communities who will want to learn more and be involved in selecting a site. Participation in the process for selecting a site carries important responsibilities. What are your views on who should be involved and the roles participants should have?

    (4) What information and resources do you think would facilitate your participation?

    The Department of Energy is committed to ensuring that people and communities have sufficient information and access to resources for engaging fully and effectively in siting. What information and resources would be essential to enable you to learn the most about and participate in the siting process?

    (5) What else should be considered?

    The questions posed in this document are a starting point for discussion on the design of the process for consent-based siting of nuclear waste facilities, the Department of Energy would like to hear about and discuss any related questions, issues, and ideas that you think are important.

    Next Steps

    Written comments from this IPC, along with input from public meetings, will be documented in a draft report scheduled to be released in summer 2016. The Department is planning to solicit comments on the draft report in order to ensure the content accurately reflects input received.

    If you are unable to attend a public meeting or would like to further discuss ideas for consent-based siting, please propose an opportunity for us to speak with you. The Department will do its best to accommodate requests and help arrange additional opportunities to engage. To learn more about nuclear energy, nuclear waste, and ongoing technical work please see energy.gov/consentbasedsiting.

    Submitting Comments

    Instructions: Submit comments via any of the mechanisms set forth in the ADDRESSES section above. Respondents are requested to provide the following information at the beginning of their response to this IPC:

    State, tribal, community, organization, public or individual name;

    State, tribal, community, organization, public or individual point of contact; and

    Point of contact's address, phone number, and email address.

    If an email or phone number is included, it will allow the DOE to contact the commenter if questions or clarifications arise. No responses will be provided to commenters in regards to the disposition of their comments. All comments will be officially recorded without change or edit, including any personal information provided. Personal information (other than name) will be protected from public disclosure upon request.

    Please identify your answers by responding to a specific question or topic, if possible. Respondents may answer as many or as few questions as they wish. Any additional comments that do not address a particular question should be included at the end of your response to this IPC as “Additional Comments.”

    DOE would appreciate early input in order to identify initial interest and concerns, as well as any early opportunities. Amended or revised inputs from commenters are also welcome throughout the comment period to help DOE develop this process. Comments received after the closing date will be considered as the planning process progresses; however, the DOE is only able to ensure consideration of comments received on or before the closing date as the initial phase of the consent based siting process is developed. Subsequent comments and input will also be welcome as DOE views this as a core component of a phased and adaptive consent-based siting process.

    Privacy Act: Data collected via the mechanisms listed above will not be protected from the public view in any way.

    Issued in Washington, DC, on December 15, 2015. Andrew Griffith, Associate Deputy Assistant Secretary for Fuel Cycle Technologies, Office of Nuclear Energy, Department of Energy.
    [FR Doc. 2015-32346 Filed 12-22-15; 8:45 am] BILLING CODE 6450-01-P
    DEPARTMENT OF ENERGY Federal Energy Regulatory Commission [Docket No. NJ16-4-000] City of Banning, California; Notice of Filing

    Take notice that on December 15, 2015, City of Banning, California submitted its tariff filing: Filing 2016 Transmission Revenue Balancing Account Adjustment and Existing Transmission Contracts update, to be effective 1/1/2016.

    Any person desiring to intervene or to protest this filing must file in accordance with Rules 211 and 214 of the Commission's Rules of Practice and Procedure (18 CFR 385.211, 385.214). Protests will be considered by the Commission in determining the appropriate action to be taken, but will not serve to make protestants parties to the proceeding. Any person wishing to become a party must file a notice of intervention or motion to intervene, as appropriate. Such notices, motions, or protests must be filed on or before the comment date. On or before the comment date, it is not necessary to serve motions to intervene or protests on persons other than the Applicant.

    The Commission encourages electronic submission of protests and interventions in lieu of paper using the “eFiling” link at http://www.ferc.gov. Persons unable to file electronically should submit an original and 5 copies of the protest or intervention to the Federal Energy Regulatory Commission, 888 First Street NE., Washington, DC 20426.

    This filing is accessible on-line at http://www.ferc.gov, using the “eLibrary” link and is available for review in the Commission's Public Reference Room in Washington, DC. There is an “eSubscription” link on the Web site that enables subscribers to receive email notification when a document is added to a subscribed docket(s). For assistance with any FERC Online service, please email [email protected], or call (866) 208-3676 (toll free). For TTY, call (202) 502-8659.

    Comment Date: 5:00 p.m. Eastern Time on January 5, 2016.

    Dated: December 17, 2015. Nathaniel J. Davis, Sr., Deputy Secretary.
    [FR Doc. 2015-32270 Filed 12-22-15; 8:45 am] BILLING CODE 6717-01-P
    DEPARTMENT OF ENERGY Federal Energy Regulatory Commission [Docket No. IN16-2-000] ETRACOM LLC; Michael Rosenberg; Notice of Designation of Commission Staff as Non-Decisional December 16, 2015.

    With respect to an order issued by the Commission on December 16, 2015 in the above-captioned docket, with the exceptions noted below, the staff of the Office of Enforcement are designated as non-decisional in deliberations by the Commission in this docket.1 Accordingly, pursuant to 18 CFR 385.2202 (2015), they will not serve as advisors to the Commission or take part in the Commission's review of any offer of settlement. Likewise, as non-decisional staff, pursuant to 18 CFR 385.2201 (2015), they are prohibited from communicating with advisory staff concerning any deliberations in this docket.

    1ETRACOM LLC and Michael Rosenberg, 153 FERC ¶ 61,314 (2015).

    Exceptions to this designation as non-decisional are:

    Larry Parkinson Lee Ann Watson Janel Burdick Maria Brun Sam Bonar Gabriel Sterling Carol Clayton Wesley Heath Seema Jain Blair Hopkin Nathaniel J. Davis, Sr., Deputy Secretary.
    [FR Doc. 2015-32129 Filed 12-22-15; 8:45 am] BILLING CODE P
    DEPARTMENT OF ENERGY Federal Energy Regulatory Commission [Project No. 2335-039] Brookfield White Pine Hydro LLC; Notice of Application Tendered for Filing With the Commission and Establishing Procedural Schedule for Licensing and Deadline for Submission of Final Amendments

    Take notice that the following hydroelectric application has been filed with the Commission and is available for public inspection.

    a. Type of Application: New Major License.

    b. Project No.: 2335-039.

    c. Date Filed: December 11, 2015.

    d. Applicant: Brookfield White Pine Hydro LLC (White Pine Hydro).

    e. Name of Project: Williams Hydroelectric Project (Williams Project).

    f. Location: The existing project is located on the Kennebec River in Somerset County, Maine. The project does not occupy federal lands.

    g. Filed Pursuant to: Federal Power Act, 16 U.S.C. 791(a)-825(r).

    h. Applicant Contact: Ms. Kelly Maloney, Manager of Licensing and Compliance, Brookfield White Pine Hydro LLC, 150 Main Street, Lewiston, ME 04240; Telephone: (207) 755-5606.

    i. FERC Contact: Amy Chang, (202) 502-8250 or [email protected].

    j. This application is not ready for environmental analysis at this time.

    k. The Project Description: The Williams Project has a total installed capacity of 13-megawatts (MW). The project's average annual generation is 96,731 megawatt-hours. The power generated by the project is sold on the open market into the regional grid.

    The existing project consists of: (a) A 894.7-foot-long, 45.0-foot-high dam that includes: (i) A 202-foot-long, 15-foot-high east earth embankment section with a concrete core wall; (ii) a 244-foot-long, 32-foot-high stone masonry and concrete spillway section at the west end of the east earth embankment section with six 32.5-foot-wide, 20.5-foot-high Tainter gates; (iii) a 71.3-foot-long, 19.5-foot-high stone masonry and concrete abutment section at the west end of the spillway section; (iv) a 203.3-foot-long, 26.5-foot-high stone masonry and concrete stanchion bay section at the west end of the abutment section with two 65.9-foot-wide, 17.5-foot-high and one 46.8-foot-wide, 17.5-foot-high stanchion bays; (v) a 27-foot-long bulkhead section at the west end of the stanchion bay section with a 20.5-foot-wide, 7.0-foot-high surface weir gate and a 6.0-foot-wide, 12.3-foot-high Tainter gate at the upstream end of a steel-lined sluiceway; (vi) a 95.5-foot-wide intake and powerhouse section at the west end of the bulkhead section that varies in height from 45.5 feet to 49.4 feet and includes four headgates and two double-bay trashracks with 3.5-inch clear-bar spacing; and (vii) a 51.6-foot-long, 10.5-foot-high concrete cut-off wall at the west end of the intake and powerhouse section; (b) a 400-acre impoundment with a gross storage volume of 4,575 acre-feet and a useable storage volume of 2,065 acre-feet at a normal maximum elevation of 320 feet National Geodetic Vertical Datum; (c) a 40.5-foot-wide, 105.5-foot-long concrete powerhouse that is integral with the dam and contains two turbine-generator units rated at 6 and 7 MW; (d) a 6,000-foot-long excavated tailrace that varies from 150 to 175 feet wide; (e) a 200-foot-long generator lead and a 310-foot-long generator lead that connect the turbine-generator units to the regional grid; and (f) appurtenant facilities.

    The Williams Project operates in a store-and-release mode where the impoundment level is fluctuated up to six feet daily to regulate downstream flow and meet peak demands for hydroelectric generation. The existing license requires an instantaneous minimum flow of 1,360 cubic feet per second, or inflow (whichever is less), in the tailrace. White Pine Hydro proposes to install an upstream eel passage facility, improve a canoe portage, and improve angler access. White Pine Hydro also proposes to remove 375.5 acres of land and water from the existing project boundary because it does not serve a project purpose.

    l. Locations of the Application: A copy of the application is available for review at the Commission in the Public Reference Room or may be viewed on the Commission's Web site at http://www.ferc.gov using the “eLibrary” link. Enter the docket number excluding the last three digits in the docket number field to access the document. For assistance, please contact FERC Online Support at [email protected], (866) 208-3676 (toll free), or (202) 502-8659 (TTY). A copy is also available for inspection and reproduction at the address in item (h) above.

    m. You may also register online at http://www.ferc.gov/docs-filing/esubscription.asp to be notified via email of new filings and issuances related to this or other pending projects. For assistance, contact FERC Online Support.

    n. Procedural Schedule:

    The application will be processed according to the following preliminary Hydro Licensing Schedule. Revisions to the schedule may be made as appropriate.

    Milestone Target Date Notice of Acceptance/Notice of Ready for Environmental Analysis February 2016. Filing of recommendations, preliminary terms and conditions, and fishway prescriptions April 2016. Commission issues Non-Draft Environmental Assessment (EA) September 2016. Comments on EA October 2016. Modified terms and conditions December 2016.

    o. Final amendments to the application must be filed with the Commission no later than 30 days from the issuance date of the notice of ready for environmental analysis.

    Dated: December 17, 2015. Nathaniel J. Davis, Sr., Deputy Secretary.
    [FR Doc. 2015-32271 Filed 12-22-15; 8:45 am] BILLING CODE 6717-01-P
    DEPARTMENT OF ENERGY Federal Energy Regulatory Commission [Project No. 14741-000] Energy Resources USA, Inc.; Notice of Competing Preliminary Permit Application Accepted for Filing and Soliciting Comments and Motions To Intervene

    On November 28, 2015, Energy Resources USA, Inc. (Energy Resources) filed an application for a preliminary permit, pursuant to section 4(f) of the Federal Power Act (FPA), proposing to study the feasibility of the Selden Lock and Dam Hydroelectric Project (Selden Project or project) to be located at the U.S. Army Corps of Engineers' Selden Lock and Dam on the Black Warrior River in Green County, Alabama. The sole purpose of a preliminary permit, if issued, is to grant the permit holder priority to file a license application during the permit term. A preliminary permit does not authorize the permit holder to perform any land-disturbing activities or otherwise enter upon lands or waters owned by others without the owners' express permission.

    Energy Resources' permit application is filed in competition with Lock+TM Hydro Friends Fund III, proposed Selden Lock and Dam Hydroelectric Project No. 14672-000, which was publicly noticed November 24, 2015. The deadline for filing competing applications is January 25, 2016. Energy Resources competing permit application is timely filed.

    The proposed project would consist of the following: (1) A 200-foot-long, 140-foot-wide intake channel; (2) a 133-foot-long, 83-foot-wide powerhouse containing two generating units with a total capacity of 12.5 megawatts; (3) a 4000-foot-long, 1600-foot-wide tailrace; (4) a 4.16/69 kilo-Volt (kV) substation; (5) a 330-foot-long addition to the existing access road; and (6) a 3-mile-long, 69 kV transmission line. The proposed project would have an estimated average annual generation of 68,900 megawatt-hours, and operate as directed by the Corps.

    Applicant Contact: Mr. Ander Gonzalez, Energy Resources USA Inc., 2655 Le Jeune Road, Suite 804, Coral Gables, Florida 33134; Phone: (954) 248-8425; Email: [email protected]

    FERC Contact: Christiane Casey; phone: (202) 502-8577.

    Deadline for filing comments and motions to intervene: 60 days from the issuance of this notice.

    The Commission strongly encourages electronic filing. Please file comments and motions to intervene using the Commission's eFiling system at http://www.ferc.gov/docs-filing/efiling.asp. Commenters can submit brief comments up to 6,000 characters, without prior registration, using the eComment system at http://www.ferc.gov/docs-filing/ecomment.asp. You must include your name and contact information at the end of your comments. For assistance, please contact FERC Online Support at [email protected], (866) 208-3676 (toll free), or (202) 502-8659 (TTY). In lieu of electronic filing, please send a paper copy to: Secretary, Federal Energy Regulatory Commission, 888 First Street NE., Washington, DC 20426. The first page of any filing should include docket number P-14741-000.

    More information about this project, including a copy of the application, can be viewed or printed on the “eLibrary” link of the Commission's Web site at http://www.ferc.gov/docs-filing/elibrary.asp. Enter the docket number (P-14741) in the docket number field to access the document. For assistance, contact FERC Online Support.

    Dated: December 17, 2015. Nathaniel J. Davis, Sr., Deputy Secretary.
    [FR Doc. 2015-32276 Filed 12-22-15; 8:45 am] BILLING CODE 6717-01-P
    DEPARTMENT OF ENERGY Federal Energy Regulatory Commission Combined Notice of Filings #1

    Take notice that the Commission received the following electric corporate filings:

    Docket Numbers: EC16-23-000.

    Applicants: Prairie Rose Wind, LLC, Prairie Rose Transmission, LLC.

    Description: Supplement to October 30, 2015 Application Prairie Rose Wind, LLC, et al. for Authorization Under Section 203 of the Federal Power Act.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5171.

    Comments Due: 5 p.m. ET 12/28/15.

    Docket Numbers: EC16-24-000.

    Applicants: Chisholm View Wind Project, LLC.

    Description: Supplement to October 30, 2015 Application for Authorization Under Section 203 of the Federal Power Act of Chisholm View Wind Project, LLC.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5169.

    Comments Due: 5 p.m. ET 12/28/15.

    Take notice that the Commission received the following electric rate filings:

    Docket Numbers: ER10-3117-005.

    Applicants: Lea Power Partners, LLC.

    Description: Triennial Market Power Analysis Filing for Southwest Power Pool region of Lea Power Partners, LLC.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5246.

    Comments Due: 5 p.m. ET 2/16/16.

    Docket Numbers: ER14-2852-002.

    Applicants: Westar Energy, Inc.

    Description: Compliance filing: Compliance Filing, Formula Rate Protocols, TFR to be effective 3/1/2015.

    Filed Date: 12/17/15.

    Accession Number: 20151217-5069.

    Comments Due: 5 p.m. ET 1/7/16.

    Docket Numbers: ER15-2592-001.

    Applicants: Sierra Pacific Power Company.

    Description: Tariff Amendment: Rate Schedule No. 55 SPPC Amendment 12.17.15 to be effective 1/1/2016.

    Filed Date: 12/17/15.

    Accession Number: 20151217-5001.

    Comments Due: 5 p.m. ET 12/24/15.

    Docket Numbers: ER16-519-001.

    Applicants: Nevada Power Company.

    Description: Tariff Amendment: OATT Revision to Schedule 1 Correction of Effective Date to be effective 5/15/2015.

    Filed Date: 12/17/15.

    Accession Number: 20151217-5047.

    Comments Due: 5 p.m. ET 1/7/16.

    Docket Numbers: ER16-540-000.

    Applicants: Public Service Company of Colorado.

    Description: Initial rate filing: 2015-12-15 CSU Confirm to be effective 1/1/2013.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5210.

    Comments Due: 5 p.m. ET 1/6/16.

    Docket Numbers: ER16-541-000.

    Applicants: Pennsylvania Windfarms, LLC.

    Description: Baseline eTariff Filing: Pennsylvania Windfarms, LLC and Green Mountain Storage, LLC CFA to be effective 12/17/2015.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5211.

    Comments Due: 5 p.m. ET 1/6/16.

    Docket Numbers: ER16-542-000.

    Applicants: Public Service Company of Colorado.

    Description: Initial rate filing: 20151216_CSU Confirm 2nd to be effective 1/1/2015.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5212.

    Comments Due: 5 p.m. ET 1/6/16.

    Docket Numbers: ER16-543-000.

    Applicants: Caprock Wind LLC.

    Description: Section 205(d) Rate Filing: Revised Tariff & Req for Ancillary Services to be effective 12/18/2015.

    Filed Date: 12/17/15.

    Accession Number: 20151217-5056.

    Comments Due: 5 p.m. ET 1/7/16.

    The filings are accessible in the Commission's eLibrary system by clicking on the links or querying the docket number.

    Any person desiring to intervene or protest in any of the above proceedings must file in accordance with Rules 211 and 214 of the Commission's Regulations (18 CFR 385.211 and 385.214) on or before 5:00 p.m. Eastern time on the specified comment date. Protests may be considered, but intervention is necessary to become a party to the proceeding.

    eFiling is encouraged. More detailed information relating to filing requirements, interventions, protests, service, and qualifying facilities filings can be found at: http://www.ferc.gov/docs-filing/efiling/filing-req.pdf. For other information, call (866) 208-3676 (toll free). For TTY, call (202) 502-8659.

    Dated: December 17, 2015. Nathaniel J. Davis, Sr., Deputy Secretary.
    [FR Doc. 2015-32268 Filed 12-22-15; 8:45 am] BILLING CODE 6717-01-P
    DEPARTMENT OF ENERGY Federal Energy Regulatory Commission Combined Notice of Filings

    Take notice that the Commission has received the following Natural Gas Pipeline Rate and Refund Report filings:

    Filings Instituting Proceedings

    Docket Numbers: RP16-303-000.

    Applicants: National Fuel Gas Supply Corporation.

    Description: § 4(d) rate filing per 154.204: Settlement Rates (2015) to be effective 11/1/2015.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5062.

    Comments Due: 5 p.m. ET 12/28/15.

    Docket Numbers: RP16-304-000.

    Applicants: Bear Creek Storage Company, L.L.C.

    Description: Annual Fuel Assessment Report of Bear Creek Storage Company, L.L.C. under RP16-304.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5107.

    Comments Due: 5 p.m. ET 12/28/15.

    Docket Numbers: RP16-305-000.

    Applicants: NGO Transmission, Inc.

    Description: § 4(d) rate filing per 154.204: Negotiated Rate Filing to be effective 1/1/2016.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5111.

    Comments Due: 5 p.m. ET 12/28/15.

    Docket Numbers: RP16-306-000.

    Applicants: Rockies Express Pipeline LLC.

    Description: § 4(d) rate filing per 154.204: Neg Rate 2015-12-16 Encana to be effective 12/16/2015.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5133.

    Comments Due: 5 p.m. ET 12/28/15.

    Docket Numbers: RP16-307-000.

    Applicants: Iroquois Gas Transmission System, L.P.

    Description: § 4(d) rate filing per 154.204: 12/16/15 Negotiated Rates—Spotlight Energy, LLC (RTS) 7725-02 to be effective 12/16/2015.

    Filed Date: 12/16/15.

    Accession Number: 20151216-5182.

    Comments Due: 5 p.m. ET 12/28/15.

    Docket Numbers: PR16-9-000.

    Applicants: Arcadia Gas Storage, LLC.

    Description: Tariff filing per 284.123(b)(2)/.: Arcadia Gas Storage—Dec15 SOC Modifications to be effective 12/15/2015; Filing Type: 760.

    Filed Date: 12/15/15.

    Accession Number: 201512155229.

    Comments/Protests Due: 5 p.m. ET 1/5/16.

    The filings are accessible in the Commission's eLibrary system by clicking on the links or querying the docket number.

    Any person desiring to intervene or protest in any of the above proceedings must file in accordance with Rules 211 and 214 of the Commission's Regulations (18 CFR 385.211 and § 385.214) on or before 5:00 p.m. Eastern time on the specified comment date. Protests may be considered, but intervention is necessary to become a party to the proceeding.

    eFiling is encouraged. More detailed information relating to filing requirements, interventions, protests, service, and qualifying facilities filings can be found at: http://www.ferc.gov/docs-filing/efiling/filing-req.pdf. For other information, call (866) 208-3676 (toll free). For TTY, call (202) 502-8659.

    Dated: December 17, 2015. Nathaniel J. Davis, Sr., Deputy Secretary.
    [FR Doc. 2015-32274 Filed 12-22-15; 8:45 am] BILLING CODE 6717-01-P
    DEPARTMENT OF ENERGY Federal Energy Regulatory Commission [Docket No. CP16-33-000] Town of Walnut, Mississippi; Notice of Application

    Take notice that on December 11, 2015, the Town of Walnut, Mississippi (Walnut), PO Box 540, 621 Main Street, Walnut, Mississippi 38683, filed an application pursuant to section 7(f) of the Natural Gas Act (NGA) requesting a service area determination within which it may enlarge or expand its natural gas distribution facilities without further Commission authorization. Walnut also requests a determination that it qualifies as a local distribution company for purposes of section 311 of the Natural Gas Policy Act of 1978 (NGPA) and a waiver of all reporting, accounting, and other rules and regulations under the NGA and NGPA that are normally applicable to natural gas companies. Walnut's proposed service area is intended to encompass the segments of the two 4-mile, 2-inch diameter Gas Supply lines that are located in Tennessee and the Walnut facilities located in Tennessee that are used to serve 33 residential customers and one industrial customer, all as more fully set forth in the application which is on file with the Commission and open to public inspection. The filing is available for review at the Commission in the Public Reference Room or may be viewed on the Commission's Web site web at http://www.ferc.gov using the “eLibrary” link. Enter the docket number excluding the last three digits in the docket number field to access the document. For assistance, contact FERC at [email protected] or call toll-free, (886) 208-3676 or TYY, (202) 502-8659. Any questions regarding the application may be directed to Joshua L. Menter, McCarter & English LLP, 1015 15th Street NW., 12th Floor, Washington, DC 20005, by telephone at (202) 753-3400, or by email at [email protected].

    Pursuant to section 157.9 of the Commission's rules, 18 CFR 157.9, within 90 days of this Notice, the Commission staff will either: complete its environmental assessment (EA) and place it into the Commission's public record (eLibrary) for this proceeding; or issue a Notice of Schedule for Environmental Review. If a Notice of Schedule for Environmental Review is issued, it will indicate, among other milestones, the anticipated date for the Commission staff's issuance of the EA for this proposal. The filing of the EA in the Commission's public record for this proceeding or the issuance of a Notice of Schedule for Environmental Review will serve to notify federal and state agencies of the timing for the completion of all necessary reviews, and the subsequent need to complete all federal authorizations within 90 days of the date of issuance of the Commission staff's EA.

    There are two ways to become involved in the Commission's review of this project. First, any person wishing to obtain legal status by becoming a party to the proceedings for this project should, on or before the comment date stated below file with the Federal Energy Regulatory Commission, 888 First Street NE., Washington, DC 20426, a motion to intervene in accordance with the requirements of the Commission's Rules of Practice and Procedure (18 CFR 385.214 or 385.211) and the Regulations under the NGA (18 CFR 157.10). A person obtaining party status will be placed on the service list maintained by the Secretary of the Commission and will receive copies of all documents filed by the applicant and by all other parties. A party must submit seven copies of filings made in the proceeding with the Commission and must mail a copy to the applicant and to every other party. Only parties to the proceeding can ask for court review of Commission orders in the proceeding.

    However, a person does not have to intervene in order to have comments considered. The second way to participate is by filing with the Secretary of the Commission, as soon as possible, an original and two copies of comments in support of or in opposition to this project. The Commission will consider these comments in determining the appropriate action to be taken, but the filing of a comment alone will not serve to make the filer a party to the proceeding. The Commission's rules require that persons filing comments in opposition to the project provide copies of their protests only to the party or parties directly involved in the protest.

    Persons who wish to comment only on the environmental review of this project should submit an original and two copies of their comments to the Secretary of the Commission. Environmental commentors will be placed on the Commission's environmental mailing list, will receive copies of the environmental documents, and will be notified of meetings associated with the Commission's environmental review process. Environmental commentors will not be required to serve copies of filed documents on all other parties. However, the non-party commentors will not receive copies of all documents filed by other parties or issued by the Commission (except for the mailing of environmental documents issued by the Commission) and will not have the right to seek court review of the Commission's final order.

    The Commission strongly encourages electronic filings of comments, protests and interventions in lieu of paper using the “eFiling” link at http://www.ferc.gov. Persons unable to file electronically should submit an original and five copies of the protest or intervention to the Federal Energy Regulatory Commission, 888 First Street NE., Washington, DC 20426.

    Comment Date: January 7, 2015.

    Dated: December 17, 2015. Nathaniel J. Davis, Sr., Deputy Secretary.
    [FR Doc. 2015-32275 Filed 12-22-15; 8:45 am] BILLING CODE 6717-01-P
    DEPARTMENT OF ENERGY Federal Energy Regulatory Commission Notice of Application Ready for Environmental Analysis and Soliciting Comments, Recommendations, Terms and Conditions, and Prescriptions Project No. FFP Missouri 16, LLC 13753-002 FFP Missouri 15, LLC 13762-002 Solia 8 Hydroelectric, LLC 13771-002 FFP Missouri 13, LLC 13763-002 Solia 5 Hydroelectric, LLC 13766-002 Solia 4 Hydroelectric, LLC 13767-002 FFP Missouri 12, LLC 13755-002 FFP Missouri 5, LLC 13757-002 FFP Missouri 6, LLC 13761-002 Solia 6 Hydroelectric, LLC 13768-002

    Take notice that the following hydroelectric applications have been filed with the Commission and are available for public inspection.

    a. Type of Application: Original Major License.

    b. Project Nos.: 13753-002; 13762-002; 13771-002; 13763-002; 13766-002; 13767-002; 13755-002; 13757-002; 13761-002; 13768-002.

    c. Date filed: P-13753, P-13762, P-13771, P-13763, and P-13766 were filed on February 27, 2014; P-13755 was filed on February 3, 2014; P-13757, P-13761, and P-13768 were filed on March 14, 2014.

    d. Applicants: FFP Missouri 16, LLC; FFP Missouri 15, LLC; Solia 8 Hydroelectric, LLC; FFP Missouri 13, LLC; Solia 5 Hydroelectric, LLC; Solia 4 Hydroelectric, LLC; FFP Missouri 12, LLC; FFP Missouri 5, LLC; FFP Missouri 6, LLC, and; Solia 6 Hydroelectric, LLC. All applicants are subsidiaries of FFP New Hydro, LLC.

    e. Name of Projects: Opekiska Lock and Dam Hydroelectric Project; Morgantown Lock and Dam Hydroelectric Project; Point Marion Lock and Dam Hydroelectric Project; Grays Landing Lock and Dam Hydroelectric Project; Maxwell Lock and Dam Hydroelectric Project; Monongahela Lock and Dam Number Four Hydroelectric Project; Allegheny Lock and Dam Number Two Hydroelectric Project; Emsworth Locks and Dam Hydroelectric Project; Emsworth Back Channel Hydroelectric Project; Montgomery Hydroelectric Project.

    f. Location: The proposed projects would be located at U.S. Army Corps of Engineers' (Corps) dams on the Monongahela, Allegheny, and Ohio rivers as described in the table below. The projects would occupy approximately 41.2 acres of federal land managed by the Corps.

    Project No. Projects County and state City/town Federal land used by project
  • (acres)
  • P-13753 Opekiska Lock and Dam Monongalia, WV Between Fairmont and Morgantown * 4.5 P-13762 Morgantown Lock and Dam Monongalia, WV Morgantown 1.0 P-13771 Point Marion Lock and Dam Fayette, PA Point Marion 1.4 P-13763 Grays Landing Lock and Dam Greene, PA Near Masontown * 12.0 P-13766 Maxwell Lock and Dam Washington, PA Downstream of Fredericktown * 1.0 P-13767 Monongahela Lock and Dam Number Four Washington, PA Charleroi * 1.0 P-13755 Allegheny Lock and Dam Number Two Allegheny, PA Borough of Sharpsburg 3.2 P-13757 Emsworth Locks and Dam Allegheny, PA Neville Township 9.7 P-13761 Emsworth Back Channel Dam Allegheny, PA Neville Township 2.3 P-13768 Montgomery Locks & Dam Beaver, PA Borough of Industry 5.1 * Value is estimated from exhibit G.

    g. Filed Pursuant to: Federal Power Act 16 U.S.C. 791(a)-825(r).

    h. Applicant Contact: Kellie Doherty, Vice President—Environmental, Rye Development, LLC, 745 Atlantic Ave, 8th Floor, Boston, MA 02111 or at (781)856-2030.

    i. FERC Contact: Nicholas Ettema, (202) 502-6565 or [email protected].

    j. Deadline for filing comments, recommendations, terms and conditions, and prescriptions: 60 days from the issuance date of this notice; reply comments are due 105 days from the issuance date of this notice.

    The Commission strongly encourages electronic filing. Please file comments, recommendations, terms and conditions, and prescriptions using the Commission's eFiling system at http://www.ferc.gov/docs-filing/efiling.asp. Commenters can submit brief comments up to 6,000 characters, without prior registration, using the eComment system at http://www.ferc.gov/docs-filing/ecomment.asp. You must include your name and contact information at the end of your comments. For assistance, please contact FERC Online Support at [email protected], (866) 208-3676 (toll free), or (202) 502-8659 (TTY). In lieu of electronic filing, please send a paper copy to: Secretary, Federal Energy Regulatory Commission, 888 First Street NE., Washington, DC 20426. The first page of any filing should include the applicable project name(s) and docket number(s) (e.g., Opekiska Lock and Dam P-13753-002).

    The Commission's Rules of Practice and Procedures require all intervenors filing documents with the Commission to serve a copy of that document on each person on the official service list for the project. Further, if an intervenor files comments or documents with the Commission relating to the merits of an issue that may affect the responsibilities of a particular resource agency, they must also serve a copy of the document on that resource agency.

    k. These applications have been accepted, and are ready for environmental analysis at this time.

    l. The proposed Opekiska Lock and Dam Hydroelectric Project would be the most upstream project at river mile (RM) 115.4 on the Monongahela River and would consist of the following new facilities: (1) A 180-foot-long, 95-foot-wide intake channel directing flow to a 30-foot-long, 50-foot-high, 70-foot-wide intake structure with 3-inch bar spacing trash racks; (2) a 120-foot-long, 60-foot-high, 70-foot-wide reinforced concrete powerhouse on the west bank of the river; (3) two turbine-generator units with a combined capacity of 6.0 megawatts (MW); (4) a 280-foot-long, 64-foot-wide tailrace; (5) a 40-foot-long by 40-foot-wide substation; (6) a 3,511-foot-long, 12.5-kilovolt (kV), overhead transmission line to connect the project substation to an existing distribution line; and (7) appurtenant facilities.

    The proposed Morgantown Lock and Dam Hydroelectric Project would be located at RM 102.0 on the Monongahela River and consist of the following new facilities: (1) A 100-foot-long, 64-foot-wide intake channel located downstream of the Corps' 6th spillway gate on the east side of the river; (2) a pair of spill gates totaling 60 feet wide located within the intake channel; (3) a 30-foot-long, 50-foot-high, 64-foot-wide intake structure with 3-inch bar spacing trash racks; (4) a 120-foot-long, 60-foot-high, 70-foot-wide reinforced concrete powerhouse; (5) two turbine-generator units with a combined capacity of 5.0 MW; (6) a 170-foot-long, 90-foot-wide tailrace; (7) a 40-foot-long by 40-foot-wide substation; (8) a 2,162-foot-long, 12.5-kV, overhead transmission line to connect the project substation to an existing distribution line; and (9) appurtenant facilities.

    The proposed Point Marion Lock and Dam Hydroelectric Project would be located at RM 90.8 on the Monongahela River and consist of the following new facilities: (1) A 280-foot-long, 70-foot-wide intake channel directing flow to a 30-foot-long, 50-foot-high, 70-foot-wide intake structure with 3-inch bar spacing trash racks; (2) a 120-foot-long, 60-foot-high, 70-foot-wide reinforced concrete powerhouse on the east bank of the river; (3) two turbine-generator units with a combined capacity of 5.0 MW; (4) a 215-foot-long, 84-foot-wide tailrace; (5) a 40-foot-long by 40-foot-wide substation; (6) a 3,325-foot-long, 69-kV, overhead transmission line to connect the project substation to an existing substation; and (7) appurtenant facilities.

    The proposed Grays Landing Lock and Dam Hydroelectric Project would be located at RM 82.0 on the Monongahela River and consist of the following new facilities: (1) A 300-foot-long, 130-foot-wide intake channel directing flow to a 100-foot-long, 84-foot-wide intake structure with 3-inch bar spacing trash racks; (2) a 576-foot-long, 2.5-foot-high adjustable crest gate on top of the existing dam crest; (3) a 150-foot-long, 75-foot-high, 90-foot-wide reinforced concrete powerhouse on the west bank of the river; (4) two turbine-generator units with a combined capacity of 12.0 MW; (5) a 250-foot-long, 84-foot-wide tailrace; (6) a 40-foot-long by 40-foot-wide substation; (7) a 9,965-foot-long, 69-kV, overhead transmission line to connect the project substation to an existing distribution line; and (8) appurtenant facilities.

    The proposed Maxwell Lock and Dam Hydroelectric Project would be located at RM 61.2 on the Monongahela River and consist of the following new facilities: (1) A 130-foot-long, 85-foot-wide intake channel located immediately downstream of the Corps' 5th spillway gate on the east side of the river; (2) a pair of spill gates totaling 84 feet wide located within the proposed intake channel; (3) a 100-foot-long, 70-foot-high, 85-foot-wide intake structure with 3-inch bar spacing trash racks; (4) a 150-foot-long, 70-foot-high, 90-foot-wide reinforced concrete powerhouse; (5) two turbine-generator units with a combined capacity of 13.0 MW; (6) a 160-foot-long, 120-foot-wide tailrace; (7) a 40-foot-long by 40-foot-wide substation; (8) a 350-foot-long, 69/138-kV, overhead transmission line to connect the project substation to an existing distribution line; and (9) appurtenant facilities.

    The proposed Monongahela Lock and Dam Number Four (Charleroi) Hydroelectric Project would be located at RM 41.5 on the Monongahela River and consist of the following new facilities: (1) A 140-foot-long, 90-foot-wide intake channel located immediately downstream of the Corps' 5th spillway gate on the west side of the river; (2) a pair of spill gates totaling 84 feet wide located within the proposed intake channel; (3) a 100-foot-long, 65-foot-high, 90-foot-wide intake structure with 3-inch bar spacing trash racks; (4) a 150-foot-long, 70-foot-high, 90-foot-wide reinforced concrete powerhouse; (5) two turbine-generator units with a combined capacity of 12.0 MW; (6) a 210-foot-long, 130-foot-wide tailrace; (7) a 40-foot-long by 40-foot-wide substation; (8) a 45-foot-long, 69-kV, overhead transmission line to connect the project substation to an existing distribution line; and (9) appurtenant facilities.

    The proposed Allegheny Lock and Dam Number Two Hydroelectric Project would be located at RM 6.7 on the Allegheny River and consist of the following new facilities: (1) A 170-foot-wide, 120-foot-long, 70-foot-high intake structure with two 5-inch bar spacing trash racks; (2) two 45-foot-wide, 40-foot-high spillway bays; (3) an 1,100-foot-long, 2.5-foot-high adjustable crest gate on top of the existing dam crest; (4) a 170-foot-wide by 180-foot-long powerhouse along the east side of the river; (5) three Kaplan turbine-generator units with a combined installed capacity of 17.0 MW; (6) a 50-foot-wide by 60-foot-long substation; (7) a 1,265-foot-long, single overhead, 69-kV, overhead transmission line to connect the project substation to an existing distribution line owned by Duquesne Light Company; and (8) appurtenant facilities. The average annual generation would be 81,950 MWh annually.

    The proposed Emsworth Locks and Dam Hydroelectric Project would be located at RM 6.2 on the Ohio River and would consist of the following new facilities: (1) A 205-foot-long, 180-foot-wide intake channel directing flow to a 30-foot-long, 63.5-foot-high, 180-foot-wide intake structure with 5-inch bar spacing trash racks; (2) a 180-foot-long, 77-foot-high, 180-foot-wide reinforced concrete powerhouse on the south bank of the river; (3) four turbine-generator units with a combined capacity of 24 MW; (4) a 380-foot-long, 280-foot-wide tailrace; (5) a 50-foot-long by 60-foot-wide substation; (6) a 1,893-foot-long, 69-kV, overhead transmission line to connect the project substation to an existing substation; and (7) appurtenant facilities. The average annual generation would be 101,300 MWh.

    The proposed Emsworth Back Channel Dam Hydroelectric Project would be located at RM 6.8 on the Ohio River and consist of the following new facilities: (1) A 100-foot-long, 165-foot-wide intake channel directing flow to a 32-foot-long, 63.5-foot-high, 90-foot-wide intake structure with 5-inch bar spacing trash racks; (2) a 150-foot-long, 77-foot-high, 90-foot-wide reinforced concrete powerhouse on the north bank of the river; (3) two turbine-generator units with a combined capacity of 12.0 MW; (4) a 190-foot-long, 105-foot-wide tailrace; (5) a 50-foot-long by 60-foot-wide substation; (6) a 3,758-foot-long, 69-kV, overhead transmission line to connect the project substation to an existing substation; and (7) appurtenant facilities. The average annual generation would be 53,500 MWh.

    The proposed Montgomery Locks and Dam Hydroelectric Project would be located at RM 31.7 on the Ohio River and consist of the following new facilities: (1) A 340-foot-long, 205-foot-wide intake channel directing flow to a 150-foot-long, 90-foot-high, 205-foot-wide intake structure with 5-inch bar spacing trash racks; (2) a 315-foot-long, 105-foot-high, 205-foot-wide reinforced concrete powerhouse on the north bank of the river; (3) three turbine-generator units with a combined capacity of 42 MW; (4) a 280-foot-long, 210-foot-wide tailrace; (5) a 50-foot-long by 60-foot-wide substation; (6) a 392-foot-long, 69-kV, overhead transmission line to connect the project substation to an existing distribution line; and (7) appurtenant facilities. The average annual generation would be 194,370 MWh.

    The applicants propose to operate each of the ten projects in a “run-of-river” mode using flows made available by the Corps. The proposed projects would not change existing flow releases or water surface elevations upstream or downstream of the proposed projects.

    m. A copy of each application is available for review at the Commission in the Public Reference Room or may be viewed on the Commission's Web site at http://www.ferc.gov using the “eLibrary” link. Enter the docket number excluding the last three digits in the docket number field to access the document. For assistance, contact FERC Online Support. Copies are also available for inspection and reproduction at the address in item h above.

    All filings must (1) bear in all capital letters the title “COMMENTS,” “REPLY COMMENTS,” “RECOMMENDATIONS,” “TERMS AND CONDITIONS,” or “PRESCRIPTIONS;” (2) set forth in the heading the name of the applicant and the project number of the application to which the filing responds; (3) furnish the name, address, and telephone number of the person submitting the filing; and (4) otherwise comply with the requirements of 18 CFR 385.2001 through 385.2005. All comments, recommendations, terms and conditions or prescriptions must set forth their evidentiary basis and otherwise comply with the requirements of 18 CFR 4.34(b). Agencies may obtain copies of the application directly from the applicant. Each filing must be accompanied by proof of service on all persons listed on the service list prepared by the Commission in this proceeding, in accordance with 18 CFR 4.34(b), and 385.2010.

    You may also register online athttp://www.ferc.gov/docs-filing/esubscription.asp to be notified via email of new filings and issuances related to these or other pending projects. For assistance, contact FERC Online Support.

    n. Public notice of the filing of the initial development applications, which has already been given, established the due date for filing competing applications or notices of intent. Under the Commission's regulations, any competing development application must be filed in response to and in compliance with public notice of the initial development application. No competing applications or notices of intent may be filed in response to this notice.

    o. A license applicant must file no later than 60 days following the date of issuance of this notice: (1) A copy of the water quality certification; (2) a copy of the request for certification, including proof of the date on which the certifying agency received the request; or (3) evidence of waiver of water quality certification.

    Dated: December 17, 2015. Nathaniel J. Davis, Sr., Deputy Secretary.
    [FR Doc. 2015-32272 Filed 12-22-15; 8:45 am] BILLING CODE 6717-01-P
    DEPARTMENT OF ENERGY Federal Energy Regulatory Commission [Docket No. CP16-32-000] Williams Field Services—Gulf Coast Company LP; Notice of Petition for Declaratory Order

    Take notice that on December 11, 2015, and supplemented on December 16, 2015, pursuant to section 207(a)(2) of the Federal Energy Regulatory Commission's (Commission) Rules of Practice and Procedure, 18 CFR 385.207(a)(2) (2014), Williams Field Services—Gulf Coast Company LP (Williams Gulf Coast) submitted a petition for declaratory order seeking a ruling that certain natural gas pipeline and appurtenant facilities (WGC Lateral), to be constructed in support of a new ultra-deep water oil and gas production project, will perform a gathering function and therefore will be exempt from the Commission's jurisdiction pursuant to section l(b) of the Natural Gas Act, 15 U.S.C. 717, et seq.

    Any person desiring to intervene or to protest this filing must file in accordance with Rules 211 and 214 of the Commission's Rules of Practice and Procedure (18 CFR 385.211, 385.214). Protests will be considered by the Commission in determining the appropriate action to be taken, but will not serve to make protestants parties to the proceeding. Any person wishing to become a party must file a notice of intervention or motion to intervene, as appropriate. Such notices, motions, or protests must be filed on or before the comment date. Anyone filing a motion to intervene or protest must serve a copy of that document on the Petitioner.

    The Commission encourages electronic submission of protests and interventions in lieu of paper using the “eFiling” link at http://www.ferc.gov. Persons unable to file electronically should submit an original and 5 copies of the protest or intervention to the Federal Energy Regulatory Commission, 888 First Street NE., Washington, DC 20426.

    This filing is accessible on-line at http://www.ferc.gov, using the “eLibrary” link and is available for review in the Commission's Public Reference Room in Washington, DC. There is an “eSubscription” link on the Web site that enables subscribers to receive email notification when a document is added to a subscribed docket(s). For assistance with any FERC Online service, please email [email protected], or call (866) 208-3676 (toll free). For TTY, call (202) 502-8659.

    Comment Date: 5:00 p.m. Eastern Time on January 7, 2016.

    Dated: December 17, 2015. Nathaniel J. Davis, Sr., Deputy Secretary.
    [FR Doc. 2015-32269 Filed 12-22-15; 8:45 am] BILLING CODE 6717-01-P
    DEPARTMENT OF ENERGY Southwestern Power Administration Sam Rayburn Dam Project Power Rate AGENCY:

    Southwestern Power Administration, DOE.

    ACTION:

    Notice of Rate Order.

    SUMMARY:

    Pursuant to Delegation Order Nos. 00-037.00A, effective October 25, 2013, and 00-001.00F, effective November 17, 2014, the Deputy Secretary has approved and placed into effect on an interim basis Rate Order No. SWPA-69, which increases the power rate for the Sam Rayburn Dam Project (Rayburn) pursuant to the Rayburn Rate Schedule (SRD-15) to supersede the existing rate schedule.

    DATES:

    The effective period for the rate schedule specified in Rate Order No. SWPA-69 is January 1, 2016, through September 30, 2019.

    FOR FURTHER INFORMATION CONTACT:

    Mr. Marshall Boyken, Senior Vice President, Chief Operating Officer, Southwestern Power Administration, U.S. Department of Energy, Williams Center Tower I, One West Third Street, Tulsa, Oklahoma 74103, (918) 595-6646, [email protected].

    SUPPLEMENTARY INFORMATION:

    Rate Order No. SWPA-69, which has been approved and placed into effect on an interim basis, increases the power rate for Rayburn pursuant to the following rate schedule:

    Rate Schedule SRD-15, Wholesale Rates for Hydro Power and Energy Sold to Sam Rayburn Dam Electric Cooperative, Inc. (Contract No. DE-PM75-92SW00215)

    The rate schedule supersedes the existing rate schedule shown below:

    Rate Schedule SRD-13, Wholesale Rates for Hydro Power and Energy Sold to Sam Rayburn Dam Electric Cooperative, Inc. (Contract No. DE-PM75-92SW00215) (superseded by SRD-15)

    Southwestern Power Administration's (Southwestern) Administrator has determined, based on the 2015 Rayburn Current Power Repayment Study, that the existing power rate will not satisfy cost recovery criteria specified in Department of Energy Order No. RA 6120.2 and Section 5 of the Flood Control Act of 1944. The finalized 2015 Rayburn Power Repayment Studies indicate that an increase in annual revenue of $333,672, or 7.9 percent, beginning January 1, 2016, will satisfy cost recovery criteria for Rayburn. The proposed Rayburn rate schedule would increase annual revenues from $4,230,120 to $4,563,792, to recover the costs associated with increased operations and maintenance costs as well as increased interest expense associated with investments and replacements in the hydroelectric generating facilities.

    The Administrator has followed title 10, part 903 subpart A, of the Code of Federal Regulations (10 CFR part 903), “Procedures for Public Participation in Power and Transmission Rate Adjustments and Extensions” in connection with the proposed rate schedule. On October 9, 2015, Southwestern published notice in the Federal Register, (80 FR 61206), of the proposed power rate increase for Rayburn. Southwestern provided a 30-day comment period as an opportunity for customers and other interested members of the public to review and comment on the proposed power rate increase with written comments due by November 9, 2015. Southwestern did not hold the combined Public Information and Comment Forum (Forum) because Southwestern did not receive any requests to hold the Forum. One comment was received from Gillis, Borchardt and Barthel, LLP, on behalf of the Sam Rayburn Dam Electric Cooperative, Inc., which stated they had no objection to the proposed rate adjustment.

    Information regarding this rate proposal, including studies and other supporting material, is available for public review and comment in the offices of Southwestern Power Administration, Williams Center Tower I, One West Third Street, Tulsa, Oklahoma 74103. Following review of Southwestern's proposal within the Department of Energy, I approved Rate Order No. SWPA-69 which increases the existing Rayburn power rate to $4,563,792 per year for the period January 1, 2016 through September 30, 2019.

    Dated: December 17, 2015. Elizabeth Sherwood-Randall, Deputy Secretary. DEPARTMENT OF ENERGY DEPUTY SECRETARY OF ENERGY In the matter of: Southwestern Power Administration Sam Rayburn Dam Project Rate Rate Order No. SWPA-69 Order Confirming, Approving and Placing Increased Power Rate Schedule in Effect on an Interim Basis

    Pursuant to Sections 302(a) and 301(b) of the Department of Energy Organization Act, Public Law 95-91, the functions of the Secretary of the Interior and the Federal Power Commission under Section 5 of the Flood Control Act of 1944, 16 U.S.C. 825s, relating to the Southwestern Power Administration (Southwestern) were transferred to and vested in the Secretary of Energy. By Delegation Order No. 00-037.00A, the Secretary of Energy delegated to the Administrator of Southwestern the authority to develop power and transmission rates, delegated to the Deputy Secretary of the Department of Energy the authority to confirm, approve, and place in effect such rates on an interim basis, and delegated to the Federal Energy Regulatory Commission (FERC) the authority to confirm and approve on a final basis or to disapprove rates developed by the Administrator under the delegation. Pursuant to that delegated authority, the Deputy Secretary issued this interim rate order.

    BACKGROUND

    The Sam Rayburn Dam (Rayburn) is located on the Angelina River in the State of Texas in the Neches River Basin. Since the beginning of its operation in 1965, its power has been marketed as an isolated project, under contract with Sam Rayburn Dam Electric Cooperative, Inc. (SRDEC) (Contract No. DE-PM75-92SW00215).

    FERC confirmation and approval of the current Rayburn rate schedule was provided in FERC Docket EF14-2-000 issued on February 6, 2013, (146 FERC ¶62,105) effective for the period October 1, 2013, through September 30, 2017.

    DISCUSSION

    Southwestern prepared a 2015 Current Power Repayment Study which indicated that the existing power rate would not satisfy present financial criteria regarding repayment of investment within a 50-year period due to increased U.S. Army Corps of Engineers (Corps) operations and maintenance expenses as well as increased interest expense associated with investments and replacements in the hydroelectric generating facilities. The 2015 Revised Power Repayment Study indicated the need for a 7.9 percent revenue increase. These preliminary results provided the basis for the proposed revenue increase.

    The 2015 Revised Power Repayment Study was finalized and indicates that an increase in annual revenues of $333,672 (7.9 percent) is necessary beginning January 1, 2016, to accomplish repayment in the required number of years. Accordingly, Southwestern has prepared a proposed rate schedule based on the additional revenue requirement to ensure repayment.

    Southwestern conducted the rate adjustment proceeding in accordance with title 10, part 903, subpart A of the Code of Federal Regulations (10 CFR part 903), “Procedures for Public Participation in Power and Transmission Rate Adjustments and Extensions.” More specifically, opportunities for public review and comment during a 30-day period on the proposed Rayburn power rate were announced by a Federal Register notice published on October 9, 2015 (80 FR 61206), with written comments due November 9, 2015. The combined Public Information and Comment Forum scheduled for October 28, 2015, in Tulsa, Oklahoma was not held because Southwestern did not receive any requests to hold the forum. Southwestern provided the Federal Register notice, together with any requested supporting data, to the customer and interested parties for review and comment during the public comment period.

    Southwestern will continue to perform its Power Repayment Studies annually, and if the 2016 results should indicate the need for additional revenues, another rate filing will be conducted and updated revenue requirements implemented for FY 2017 and thereafter.

    Following the conclusion of the comment period on November 9, 2015, Southwestern finalized the Power Repayment Studies and rate schedule for the proposed annual rate of $4,563,792 which is the lowest possible rate needed to satisfy repayment criteria. This rate represents an annual increase of 7.9 percent. The Administrator made the decision to submit the rate proposal for interim approval and implementation.

    COMMENTS AND RESPONSES

    Southwestern received one comment during the public comment period. The comment on behalf of the Sam Rayburn Dam Electric Cooperative, Inc. expressed no objection to the proposed rate increase.

    AVAILABILITY OF INFORMATION

    Information regarding this power rate increase, including studies, comments and other supporting material, is available for public review in the offices of Southwestern Power Administration, One West Third Street, Tulsa, OK 74103.

    ADMINISTRATION'S CERTIFICATION

    The 2015 Rayburn Revised Power Repayment Study indicates that the increased power rate of $4,563,792 will repay all costs of the project including amortization of the power investment consistent with the provisions of Department of Energy Order No. RA 6120.2. In accordance with Delegation Order No. 00-037.00A (October 25, 2013), and Section 5 of the Flood Control Act of 1944, the Administrator has determined that the proposed Rayburn power rate is consistent with applicable law and is the lowest possible rate consistent with sound business principles.

    ENVIRONMENT

    The environmental impact of the power rate increase proposal was evaluated in consideration of the Department of Energy's guidelines for implementing the procedural provisions of the National Environmental Policy Act and was determined to fall within the class of actions that are categorically excluded from the requirements of preparing either an Environmental Impact Statement or an Environmental Assessment. (10 CFR part 1021, App. B to Subpart D, § B1.1 “Changing rates & prices”).

    ORDER

    In view of the foregoing and pursuant to the authority delegated to me by the Secretary of Energy, I hereby confirm, approve and place in effect on an interim basis, effective January 1, 2016, through September 30, 2019, the annual Rayburn rate of $4,563,792 for the sale of power and energy from Rayburn to the Sam Rayburn Dam Electric Cooperative Inc., under Contract No. DE-PM75-92SW00215. This rate shall remain in effect on an interim basis through September 30, 2019, or until the FERC confirms and approves the rate on a final basis, or until it is superseded by a subsequent rate.

    Dated: December 17, 2015. Dr. Elizabeth Sherwood-Randall, Deputy Secretary UNITED STATES DEPARTMENT OF ENERGY SOUTHWESTERN POWER ADMINISTRATION RATE SCHEDULE SRD-15 1

    1 Supersedes Rate Schedule SRD-13.

    WHOLESALE RATES FOR HYDRO POWER AND ENERGY SOLD TO SAM RAYBURN DAM ELECTRIC COOPERATIVE, INC. (CONTRACT NO. DE-PM75-92SW00215) Effective:

    During the period January 1, 2016, through September 30, 2019, in accordance with interim approval from Rate Order No.SWPA-69 issued by the Deputy Secretary of Energy on December 17, 2015, and pursuant to final approval by the Federal Energy Regulatory Commission.

    Applicable:

    To the power and energy purchased by Sam Rayburn Dam Electric Cooperative, Inc., (SRDEC) from the Southwestern Power Administration (Southwestern) under the terms and conditions of the Power Sales Contract dated October 7, 1992, for the sale of all Hydro Power and Energy generated at the Sam Rayburn Dam.

    Character and Conditions of Service:

    Three-phase, alternating current, delivered at approximately 60 Hertz, at the nominal voltage, at the point of delivery, and in such quantities as are specified by contract.

    1. Wholesale Rates, Terms, and Conditions for Hydro Power and Energy

    1.1. These rates shall be applicable regardless of the quantity of Hydro Power and Energy available or delivered to SRDEC; provided, however, that if an Uncontrollable Force prevents utilization of both of the project's power generating units for an entire billing period, and if during such billing period water releases were being made which otherwise would have been used to generate Hydro Power and Energy, then Southwestern shall, upon request by SRDEC, suspend billing for subsequent billing periods, until such time as at least one of the project's generating units is again available.

    1.2. The term “Uncontrollable Force,” as used herein, shall mean any force which is not within the control of the party affected, including, but not limited to, failure of water supply, failure of facilities, flood, earthquake, storm, lightning, fire, epidemic, riot, civil disturbance, labor disturbance, sabotage, war, acts of war, terrorist acts, or restraint by court of general jurisdiction, which by exercise of due diligence and foresight such party could not reasonably have been expected to avoid.

    1.3. Hydro Power Rates, Terms, and Conditions

    1.3.1. Monthly Charge for the Period of January 1, 2016 through September 30, 2019

    $380,316 per month ($4,563,792 per year) for Sam Rayburn Dam Hydro Power and Energy purchased by SRDEC from January 1, 2016, through September 30, 2019.

    [FR Doc. 2015-32366 Filed 12-22-15; 8:45 am] BILLING CODE 6450-01-P
    DEPARTMENT OF ENERGY Southwestern Power Administration Robert D. Willis Hydropower Project Power Rate AGENCY:

    Southwestern Power Administration, DOE.

    ACTION:

    Notice of rate order.

    SUMMARY:

    Pursuant to Delegation Order Nos. 00-037.00A, effective October 25, 2013, and 00-001.00F, effective November 17, 2014, the Deputy Secretary has approved and placed into effect on an interim basis Rate Order No. SWPA-70, which increases the power rate for the Robert D. Willis Hydropower Project (Willis) pursuant to the Willis Rate Schedule (RDW-15) which supersedes the existing rate schedule.

    DATES:

    The effective period for the rate schedule specified in Rate Order No. SWPA-70 is January 1, 2016, through September 30, 2019.

    FOR FURTHER INFORMATION CONTACT:

    Mr. Marshall Boyken, Senior Vice President, Chief Operating Office, Southwestern Power Administration, U.S. Department of Energy, Williams Center Tower I, One West Third Street, Tulsa, Oklahoma 74103, (918) 595-6646, [email protected].

    SUPPLEMENTARY INFORMATION:

    Rate Order No. SWPA-70, which has been approved and placed into effect on an interim basis, increases the power rate for Willis pursuant to the following Rate Schedule:

    Rate Schedule RDW-15, Wholesale Rates for Hydro Power and Energy Sold to Sam Rayburn Municipal Power Agency (Contract No. DE-PM75-85SW00117)

    The rate schedule supersedes the existing rate schedule shown below:

    Rate Schedule RDW-14, Wholesale Rates for Hydro Power and Energy Sold to Sam Rayburn Municipal Power Agency (Contract No. DE-PM75-85SW00117) (superseded by RDW-15)

    Southwestern Power Administration's (Southwestern) Administrator has determined, based on the 2015 Willis Current Power Repayment Study that the existing power rate will not satisfy cost recovery criteria specified in Department of Energy Order No. RA 6120.2 and Section 5 of the Flood Control Act of 1944. The finalized 2015 Willis Power Repayment Studies indicate that an increase in annual revenue of $101,340, or 8.6 percent, beginning January 1, 2016, will satisfy cost recovery criteria for Willis. The proposed Willis rate schedule would ultimately increase annual revenues from $1,181,496 to $1,282,836, to recover increased costs associated with operations and maintenance as well as increased costs for investments and replacements in the hydroelectric generating facility and the associated increased interest expense, with one half (4.3 percent) beginning January 1, 2016, and the remaining one half (4.3 percent) beginning on January 1, 2017.

    The Administrator has followed title 10, part 903 subpart A, of the Code of Federal Regulations (10 CFR part 903), “Procedures for Public Participation in Power and Transmission Rate Adjustments and Extensions” in connection with the proposed rate schedule. On October 9, 2015, Southwestern published notice in the Federal Register, (80 FR 61205), of the proposed power rate increase for Willis. Southwestern provided a 30-day comment period as an opportunity for customers and other interested members of the public to review and comment on the proposed power rate increase with written comments due by November 9, 2015. Southwestern did not hold the combined Public Information and Comment Forum (Forum) because Southwestern did not receive any requests to hold the Forum. One comment was received from Gillis, Borchardt and Barthel LLP, on behalf of the Vinton Public Power Authority and the Sam Rayburn Generation and Transmission Cooperative which stated they had no objection to the proposed rate adjustment.

    Information regarding this rate proposal, including studies and other supporting material, is available for public review and comment in the offices of Southwestern Power Administration, Williams Center Tower I, One West Third Street, Tulsa, Oklahoma 74103. Following review of Southwestern's proposal within the Department of Energy, I approved Rate Order No. SWPA-70, on an interim basis, which ultimately increases the existing Willis power rate to $1,282,836 per year for the period January 1, 2016 through September 30, 2019.

    Dated: December 17, 2015. Elizabeth Sherwood-Randall, Deputy Secretary. DEPARTMENT OF ENERGY DEPUTY SECRETARY OF ENERGY

    In the matter of: Southwestern Power Administration, Robert D. Willis Hydropower Project Power Rate

    Rate Order No. SWPA-70
    ORDER CONFIRMING, APPROVING AND PLACING INCREASED POWER RATE SCHEDULE IN EFFECT ON AN INTERIM BASIS

    Pursuant to Sections 302(a) and 301(b) of the Department of Energy Organization Act, Public Law 95-91, the functions of the Secretary of the Interior and the Federal Power Commission under Section 5 of the Flood Control Act of 1944, 16 U.S.C. 825s, relating to the Southwestern Power Administration (Southwestern) were transferred to and vested in the Secretary of Energy. By Delegation Order No. 00-037.00A, the Secretary of Energy delegated to the Administrator of Southwestern the authority to develop power and transmission rates, delegated to the Deputy Secretary of the Department of Energy the authority to confirm, approve, and place in effect such rates on an interim basis and delegated to the Federal Energy Regulatory Commission (FERC) the authority to confirm and approve on a final basis or to disapprove rates developed by the Administrator under the delegation. Pursuant to that delegated authority, the Deputy Secretary issued this interim rate order.

    BACKGROUND

    The Robert Douglas Willis Hydropower Project (Willis) (aka: Dam B and later Town Bluff Dam), located on the Neches River in eastern Texas downstream from the Sam Rayburn Dam, was originally constructed in 1951 by the U.S. Army Corps of Engineers (Corps) and provides stream flow regulation of releases from the Sam Rayburn Dam. The Lower Neches Valley Authority contributed funds toward construction of both projects and makes established annual payments for the right to withdraw up to 2000 cubic feet of water per second from Willis for its own use. Power was legislatively authorized at the project, but installation of hydroelectric facilities was deferred until justified by economic conditions. A determination of feasibility was made in a 1982 Corps study. In 1983, the Sam Rayburn Municipal Power Agency (SRMPA) proposed to sponsor and finance the development of hydropower at Willis in return for the output of the project to be delivered to its member municipalities and participating member cooperatives of the Sam Rayburn Dam Electric Cooperative.

    The Willis power rate excludes the costs associated with the hydropower design and construction performed by the Corps, because all funds for these costs were provided by SRMPA. Under the Southwestern/SRMPA power sales Contract No. DE-PM75-85SW00117, SRMPA will continue to pay all annual operating and maintenance costs, as well as expected capital replacement costs, through the power rate paid to Southwestern, and will receive all power and energy produced at the project for a period of 50 years.

    FERC confirmation and approval of the current Willis rate schedule was provided in FERC Docket No. EF15-5-000 issued on June 3, 2015, (151 FERC ¶62,156) effective for the period January 1, 2015, through September 30, 2018.

    DISCUSSION

    Southwestern prepared a 2015 Current Power Repayment Study which indicated that the existing power rate would not satisfy present financial criteria regarding repayment of investment within a 50-year period due to increased costs associated with Corps operations and maintenance as well as increased costs for investments and replacements in the hydroelectric generating facilities and the associated increased interest expense. The 2015 Revised Power Repayment Study indicated the need for an 8.6 percent revenue increase. These preliminary results, which presented the basis for the proposed revenue increase, were provided to the customers for their review prior to the formal process.

    The 2015 Revised Power Repayment Study has been finalized and indicates that an increase in annual revenues of $101,340 (8.6 percent) is necessary beginning January 1, 2016, to accomplish repayment in the required number of years. Accordingly, Southwestern has prepared a proposed rate schedule based on the additional revenue requirement to ensure repayment.

    Southwestern conducted the rate adjustment proceeding in accordance with title 10, part 903, subpart A of the Code of Federal Regulations (10 CFR part 903), “Procedures for Public Participation in Power and Transmission Rate Adjustments and Extensions.” More specifically, opportunities for public review and comment during a 30-day period on the proposed Willis power rate were announced by a Federal Register notice published on October 9, 2015 (80 FR 61205), with written comments due November 9, 2015. The combined Public Information and Comment Forum scheduled for October 28, 2015, in Tulsa, Oklahoma was not held because Southwestern did not receive any requests to hold the forum. Southwestern provided the Federal Register notice, to the customers and interested parties for review and comment during the public comment period. In response to concerns expressed by Southwestern's customers during their review of the preliminary results of the 2015 Power Repayment Studies, Southwestern is increasing revenue in two steps over a twelve month period. Because Southwestern's current Willis power rate is sufficient to recover all average operation and maintenance expenses during the next two years, the ability to meet both annual and long-term repayment criteria is satisfied by increasing revenues in steps over the period.

    The first step of the rate increase, beginning January 1, 2016, would incorporate one half of the required revenue increase ($50,670 or 4.3 percent). The second step of the rate increase, beginning January 1, 2017, and ending on September 30, 2019, would incorporate the remaining one half of the revenue increase requirement ($50,670 or 4.3 percent). Southwestern will continue to perform its Power Repayment Studies annually, and if the 2016 results should indicate the need for additional revenues, another rate filing will be conducted and updated revenue requirements implemented for Fiscal Year 2017 and thereafter.

    Following the conclusion of the comment period on November 9, 2015, Southwestern finalized the Power Repayment Studies and rate schedule for the proposed annual rate of $1,282,836 which is the lowest possible rate needed to satisfy repayment criteria. This rate represents an annual increase of 8.6 percent. The Administrator made the decision to submit the rate proposal for interim approval and implementation.

    COMMENTS AND RESPONSES

    Southwestern received one comment during the public comment period. The comment on behalf of the Vinton Public Power Authority and the Sam Rayburn Generation and Transmission Cooperative expressed no objection to the proposed rate increase.

    AVAILABILITY OF INFORMATION

    Information regarding this power rate increase, including studies, comments and other supporting material, is available for public review in the offices of Southwestern Power Administration, One West Third Street, Tulsa, OK 74103.

    ADMINISTRATION'S CERTIFICATION

    The 2015 Willis Revised Power Repayment Study indicates that the increased power rate of $1,282,836 will repay all costs of the project including amortization of the power investment consistent with the provisions of Department of Energy Order No. RA 6120.2. In accordance with Delegation Order No. 00-037.00A (October 25, 2013), and Section 5 of the Flood Control Act of 1944, the Administrator has determined that the proposed Willis power rate is consistent with applicable law and is the lowest possible rate to the customer consistent with sound business principles.

    ENVIRONMENT

    The environmental impact of the power rate increase proposal was evaluated in consideration of the Department of Energy's guidelines for implementing the procedural provisions of the National Environmental Policy Act and was determined to fall within the class of actions that are categorically excluded from the requirements of preparing either an Environmental Impact Statement or an Environmental Assessment (10 CFR part 1021, App. B to subpart D, § B1.1 “Changing rates & prices”).

    ORDER

    In view of the foregoing and pursuant to the authority delegated to me by the Secretary of Energy, I hereby confirm, approve and place in effect on an interim basis, effective January 1, 2016, through September 30, 2019, the phased-in annual Willis power rate of $1,282,836 for the sale of power and energy from Willis to the Sam Rayburn Municipal Power Agency, under Contract No. DE-PM75-85SW00117, as amended. This rate shall remain in effect on an interim basis through September 30, 2019, or until the FERC confirms and approves the rate on a final basis.

    Dated: December 17, 2015 Dr. Elizabeth Sherwood-Randall, Deputy Secretary UNITED STATES DEPARTMENT OF ENERGY SOUTHWESTERN POWER ADMINISTRATION RATE SCHEDULE RDW-15 1

    1 Supersedes Rate Schedule RDW-14.

    WHOLESALE RATES FOR HYDRO POWER AND ENERGY SOLD TO SAM RAYBURN MUNICIPAL POWER AGENCY (CONTRACT NO. DE-PM75-85SW00117) Effective:

    During the period January 1, 2016, through September 30, 2019, in accordance with interim approval from Rate Order No. SWPA-70 issued by the Deputy Secretary of Energy on December 17, 2015 and pursuant to final approval by the Federal Energy Regulatory Commission.

    Applicable:

    To the power and energy purchased by Sam Rayburn Municipal Power Agency (SRMPA) from the Southwestern Power Administration (Southwestern) under the terms and conditions of the Power Sales Contract dated June 28, 1985, as amended, for the sale of all Hydro Power and Energy generated at the Robert Douglas Willis Hydropower Project (Robert D. Willis) (formerly designated as Town Bluff).

    Character and Conditions of Service:

    Three-phase, alternating current, delivered at approximately 60 Hertz, at the nominal voltage, at the point of delivery, and in such quantities as are specified by contract.

    1. Wholesale Rates, Terms, and Conditions for Hydro Power and Energy

    1.1. These rates shall be applicable regardless of the quantity of Hydro Power and Energy available or delivered to SRMPA; provided, however, that if an Uncontrollable Force prevents utilization of both of the project's power generating units for an entire billing period, and if during such billing period water releases were being made which otherwise would have been used to generate Hydro Power and Energy, then Southwestern shall, upon request by SRMPA, suspend billing for subsequent billing periods, until such time as at least one of the project's generating units is again available.

    1.2. The term “Uncontrollable Force,” as used herein, shall mean any force which is not within the control of the party affected, including, but not limited to, failure of water supply, failure of facilities, flood, earthquake, storm, lightning, fire, epidemic, riot, civil disturbance, labor disturbance, sabotage, war, acts of war, terrorist acts, or restraint by court of general jurisdiction, which by exercise of due diligence and foresight such party could not reasonably have been expected to avoid.

    1.3. Hydro Power Rates, Terms, and Conditions 1.3.1. Monthly Charge for the Period of January 1, 2016 through December 31, 2016

    $102,681 per month ($1,232,172 per year) for Robert D. Willis Hydro Power and Energy purchased by SRMPA from January 1, 2016, through December 31, 2016.

    1.3.2. Monthly Charge for the Period of January 1, 2017 through September 30, 2019

    $106,903 per month ($1,282,836 per year) for Robert D. Willis Hydro Power and Energy purchased by SRMPA from January 1, 2017, through September 30, 2019.

    [FR Doc. 2015-32365 Filed 12-22-15; 8:45 am] BILLING CODE 6450-01-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OECA-2012-0529; FRL-9939-73-OEI] Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NESHAP for Mercury (Renewal) AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice.

    SUMMARY:

    The Environmental Protection Agency has submitted an information collection request (ICR), “NESHAP for Mercury (40 CFR part 61, subpart E) (Renewal)” (EPA ICR No. 0113.12, OMB Control No. 2060-0097), to the Office of Management and Budget (OMB) for review and approval in accordance with the Paperwork Reduction Act (44 U.S.C. 3501 et seq.). This is a proposed extension of the ICR, which is currently approved through December 31, 2015. Public comments were previously requested via the Federal Register (80 FR 32116) on June 5, 2015 during a 60-day comment period. This notice allows for an additional 30 days for public comments. A fuller description of the ICR is given below, including its estimated burden and cost to the public. An Agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid OMB control number.

    DATES:

    Additional comments may be submitted on or before January 22, 2016.

    ADDRESSES:

    Submit your comments, referencing Docket ID Number EPA-HQ-OECA-2012-0529, to: (1) EPA online using www.regulations.gov (our preferred method), or by email to [email protected], or by mail to: EPA Docket Center, Environmental Protection Agency, Mail Code 28221T, 1200 Pennsylvania Ave. NW., Washington, DC 20460; and (2) OMB via email to [email protected]. Address comments to OMB Desk Officer for EPA.

    EPA's policy is that all comments received will be included in the public docket without change including any personal information provided, unless the comment includes profanity, threats, information claimed to be Confidential Business Information (CBI), or other information whose disclosure is restricted by statute.

    FOR FURTHER INFORMATION CONTACT:

    Patrick Yellin, Monitoring, Assistance, and Media Programs Division, Office of Compliance, Mail Code 2227A, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460; telephone number: (202) 564-2970; fax number: (202) 564-0050; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    Supporting documents which explain in detail the information that the EPA will be collecting are available in the public docket for this ICR. The docket can be viewed online at www.regulations.gov or in person at the EPA Docket Center, WJC West, Room 3334, 1301 Constitution Ave. NW., Washington, DC. The telephone number for the Docket Center is 202-566-1744. For additional information about EPA's public docket, visit: http://www.epa.gov/dockets.

    Abstract: Owners and operators of affected facilities are required to comply with both reporting and record-keeping requirements for the general provisions (40 CFR part 61, subpart A), as well as for the requirements in 40 CFR part 61, subpart E. This includes submitting initial notification reports, performance tests and periodic reports and results, and maintaining records of the occurrence and duration of any startup, shutdown, or malfunction in the operation of an affected facility, or any period during which the monitoring system is inoperative. These reports are used by EPA to determine compliance with the standards.

    Form Numbers: None.

    Respondents/affected entities: Mercury ore processing facilities, mercury cell chlor-alkali plants, sludge incineration plants, and sludge drying plants.

    Respondent's obligation to respond: Mandatory (40 CFR part 61, subpart E).

    Estimated number of respondents: 107 (total).

    Frequency of response: Initially, occasionally, semiannually and annually.

    Total estimated burden: 20,600 hours (per year). Burden is defined at 5 CFR 1320.3(b).

    Total estimated cost: $2,070,000 (per year). There are no annualized capital/startup and operation & maintenance costs.

    Changes in the Estimates: There is a small increase in the respondent burden due to an adjustment. In this ICR, we assume all existing sources will take some time each year to re-familiarize themselves with the regulatory requirements. This new assumption results in an increase in the labor hours and cost.

    Courtney Kerwin, Acting Director, Collection Strategies Division.
    [FR Doc. 2015-32179 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OPPT-2015-0789; FRL-9940-13] Chlorinated Paraffins; Request for Available Information on PMN Risk Assessments AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice.

    SUMMARY:

    EPA is requesting new available data on certain chlorinated paraffins in different industries and for different uses, to inform the risk assessments for chlorinated paraffins submitted as Toxic Substances Control Act (TSCA) Premanufacture Notices (PMNs). The risk assessments have been placed in a public docket. Any comments on the assessments or data to inform the assessments will be placed in the docket subject to Confidential Business Information considerations.

    DATES:

    Available data and/or comments must be received on or before February 22, 2016.

    ADDRESSES:

    Submit your data and/or comments, identified by docket identification (ID) number EPA-HQ-OPPT-2015-0789, by one of the following methods:

    Federal eRulemaking Portal: http://www.regulations.gov. Follow the online instructions for submitting comments. Do not submit electronically any information you consider to be Confidential Business Information (CBI) or other information whose disclosure is restricted by statute.

    Mail: Document Control Office (7407M), Office of Pollution Prevention and Toxics (OPPT), Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460-0001.

    Hand Delivery: To make special arrangements for hand delivery or delivery of boxed information, please follow the instructions at http://www.epa.gov/dockets/contacts.html. Additional instructions on commenting or visiting the docket, along with more information about dockets generally, is available at http://www.epa.gov/dockets.

    FOR FURTHER INFORMATION CONTACT:

    For technical information contact: Kenneth Moss, Chemical Control Division (7405M), Office of Pollution Prevention and Toxics, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460-0001; telephone number: (202) 564-9232; email address: [email protected].

    For general information contact: The TSCA-Hotline, ABVI-Goodwill, 422 South Clinton Ave., Rochester, NY 14620; telephone number: (202) 554-1404; email address: [email protected].

    SUPPLEMENTARY INFORMATION: I. General Information A. Does this action apply to me?

    You may be potentially affected by this action if you manufacture, process, or use the chemical substances contained in this rule. The following list of North American Industrial Classification System (NAICS) codes is not intended to be exhaustive, but rather provides a guide to help readers determine whether this document applies to them. Potentially affected entities may include:

    • Manufacturers, processors, or users of one or more subject chemical substances (NAICS codes 325 and 324110), e.g., chemical manufacturing and petroleum refineries.

    B. What is the agency's authority for taking this action?

    This action is issued under the authority in Section 5 of the Toxic Substances Control Act (TSCA), 15 U.S.C. 2604.

    C. What action is the agency taking?

    EPA is requesting new available data on the chlorinated paraffins, referenced in Unit II., in different industries and for different uses, to inform the risk assessments for chlorinated paraffins submitted as Toxic Substances Control Act (TSCA) Premanufacture Notices (PMNs). The risk assessments have been placed in a public docket. Any comments on the assessments or data to inform the assessments will be placed in the docket subject to Confidential Business Information considerations.

    C. Why is EPA taking this action?

    As a result of its TSCA new chemicals review, EPA preliminarily determined that the above mentioned chlorinated paraffin PMN substances may present an unreasonable risk to the environment for two independent reasons: (1) The PMN substances are expected to be persistent, bioaccumulative and toxic (PBT) chemicals; and (2) releases of the PMN substances may exceed concentrations of concern (COCs) to aquatic and sediment-dwelling organisms, even without taking into consideration the expected persistence and bioaccumulative properties of the PMN substances. EPA's assessments of the PMN substances have been placed in the docket.

    1. The PMN substances are expected to be PBT chemicals based on the following lines of evidence:

    (a) The available data on medium-chain chlorinated paraffins (MCCPs), sediment core studies, environmental fate studies, and associated calculations, indicate transformation half-lives of months to years, depending on the environmental media. Even though there are limited data on the long-chain chlorinated paraffins (LCCPs), biodegradation data indicate increasing stability with increasing chain length. LCCPs are also expected to have transformation half-lives comparable to, or greater than, MCCPs. Therefore, the PMN substances are expected to be very persistent.

    (b) The available data on MCCPs and LCCPs indicate that these substances have bioconcentration factors (BCFs) and bioaccumulation factors (BAFs) that exceed 1,000 or 5,000 liters per kilogram wet weight of tissue (L/kg ww). Therefore, the PMN substances are expected to be very bioaccumulative.

    (c) The available data on MCCPs and LCCPs indicate acute and chronic toxicity to aquatic organisms with effect levels below 10 milligrams per liter (mg/L) or 0.1 mg/L, depending on the species and MCCP or LCCP congener evaluated. Therefore, the PMN substances are expected to be toxic to aquatic organisms.

    (d) EPA is concerned about PBT chemicals because even small releases may persist in environmental media, build up in the environment and concentrate/accumulate in organisms over time. These properties increase the potential for continual exposure, and thus risk.

    (e) EPA expects there to be releases of the PMN substances to the environment resulting from distribution in commerce and during processing and all of the substances' intended uses.

    2. Releases of the PMN substances may exceed concentrations of concern to aquatic and sediment-dwelling organisms, even without taking into consideration the expected persistence and bioaccumulation of the PMN substances, based on the following evidence:

    (a) Using estimated environmental concentrations, the PMN substances may present unreasonable acute and chronic risks to aquatic organisms because releases result in exceedances of COCs for aquatic organisms. Also, using the available measured concentrations of MCCPs in the environment as supporting information, the PMN substances are expected to partition to sediment and may partition to soil through land application of biosolids; and may be released to the environment resulting in levels at or above concentrations that are likely to exceed the COC. These concentrations may present acute and chronic risks to aquatic organisms.

    (b) EPA expects releases of the PMN substances to water during processing and all of the substances' intended uses to result in surface water concentrations that may present an unreasonable risk of adverse effects to aquatic and sediment-dwelling organisms. As described in EPA's risk assessment documents entitled “Standard Review Risk Assessment on Medium-Chain Chlorinated Paraffins (PMN P-12-0282, P-12-0283) and Long-Chain Chlorinated Paraffins (PMN P-12-0284)”, “Standard Review Risk Assessment on Medium-Chain Chlorinated Paraffins (PMN P-12-0453) and Long-Chain Chlorinated Paraffins (PMN P-12-0433)”, and ” Standard Review Risk Assessment: Medium Chain Chlorinated Paraffins (PMNs P-14-0683/P-14-0684)”, EPA reviewed a variety of sources to inform its assessment on the PMN substances, including: Information provided in the PMNs, information on the environmental fate of MCCPs and LCCPs in different environmental compartments, the properties that control transport, and assessments performed by Canada and the European Union.

    Given EPA's preliminary risk determinations, under section 5(e) of TSCA, EPA has informed the PMN submitters that it does not believe that manufacture of these PMN substances should commence (Qualice, LLC,) or continue (Dover Chemical and INOVYN Americas, Inc.) absent the development of sufficient information to permit a reasoned evaluation of the environmental effects of the substances, as described in a testing strategy shared with the PMN submitters. This testing strategy and the risk assessments for these three groups of PMNs are available in the public docket (EPA-HQ-OPPT-2015-0789).

    While EPA used information provided by the submitters of the PMNs, EPA realizes that its assessment of some uses may be improved by more specific information on the chlorinated paraffins identified above. With this notice, EPA is requesting new, available information on chlorinated paraffins in different industries and for different uses to reduce the uncertainties in the risk assessments for the three groups of PMNs, submitted under TSCA by three companies. Such information may include whether there are uses for the PMN chlorinated paraffin substances that do not present the potential for direct or indirect release to water. In developing the risk assessments for these PMN substances, EPA used the information provided by the submitters of the PMNs and standard PMN models and scenarios. Processors and users of the PMN substances may have specific available data on such issues as treatment methods, environmental releases and other waste management practices, particularly for non-water based applications. EPA has received some information from the Independent Lubricant Manufacturers Association and would like to augment this information with specific data from other user sectors, particularly those sectors that formulate and use chlorinated paraffins as plasticizers and flame retardants in adhesives, sealants and coatings.

    II. What chemicals are subjects of this notice?

    This notice covers seven medium- and long-chain chlorinated paraffins (MCCPs and LCCPs). EPA is reviewing five PMNs as a result of settlements resolving violations of the TSCA premanufacture notice obligations for production and import of various chlorinated paraffins. As part of consent decrees between the Department of Justice (DOJ) and EPA and Dover Chemical (February 7, 2012) and separately between DOJ and EPA and INEOS Chlor Americas (now INOVYN Americas, Inc) (August 21, 2012) these companies were required to submit premanufacture notices under TSCA section 5 for all chlorinated paraffins domestically produced or imported. Also as part of the settlement, the companies were required to cease domestic manufacture and import of the closely-related short-chain chlorinated paraffins, which have persistent, bioaccumulative and toxic (PBT) characteristics.

    On March 30, 2012, EPA received three PMNs: P-12-282 for the new chemical substance identified as Alkanes C14-16, chloro (no Chemical Abstract Service Registry Number (CASRN) assigned yet), P-12-283 for Tetradecane, chloro derivs. (no CASRN assigned yet), and Octadecane, chloro derivs. (no CASRN assigned yet). On October 28, 2015, the submitter, Dover Chemical Corporation, removed all prior assertions of CBI claims covering any or all of the information associated with these PMNs.

    On June 27, 2012, EPA received PMN P-12-0433 for the new chemical substance identified as Alkanes, C18-20, chloro (CASRN 106232-85-3). On July 9, 2012, EPA received PMN P-12-0453 for the new chemical substance identified as Alkanes, C14-17, chloro (CASRN 85535-85-9). On August 13, 2012, EPA received PMN P-12-0453 for the new chemical substance identified as Alkanes, C22-30, chloro (CASRN 288260-42-4). The submitter, INEOS Chlor Americas (now INOVYN Americas Inc.), claimed only production volume as CBI in these three PMN submissions.

    On July 10, 2014, EPA received PMN P-14-0683 for the new chemical substance identified as Tetradecane, chloro derivs. (CASRN 198840-65-2) and P-14-0684 for the new chemical substance identified as Alkanes, C14-C16, chloro (CASRN 1372804-76-6). The submitter, Qualice, LLC, made no CBI claims in their PMN submissions.

    As with all PMN submissions, EPA has followed the processes, procedures and statutory provisions of TSCA section 5 for the chlorinated paraffin PMNs, including EPA's Policy Statement on PBT New Chemical Substances in the Federal Register of November 4, 1999 (64 FR 60194) (FRL-6097-7).

    Authority:

    15 U.S.C. 2601 et seq.

    Dated: December 15, 2015. Maria J. Doa, Director, Chemical Control Division, Office of Pollution Prevention and Toxics.
    [FR Doc. 2015-32175 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OPP-2015-0386; FRL-9940-09] Pesticide Registration Review; Draft Human Health and Ecological Risk Assessments for Certain Organophosphates; Extension of Comment Period AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice; extension of comment period.

    SUMMARY:

    EPA issued a notice in the Federal Register of September 25, 2015, opening a comment period on draft human health and ecological risk assessments for certain organophosphate pesticides listed in Table 1, along with additional chemicals. Following this, EPA issued a notice in the Federal Register of November 20, 2015, extending the comment period for an additional 45 days, until January 8, 2016. This document extends the close of the comment period for an additional 45 days for only the chemicals listed in Table 1, from January 8, 2016 to February 23, 2016. This comment period is being extended in response to comments received by the Agency. The Agency is also taking comments on the document entitled, “Literature Review on Neurodevelopment Effects & FQPA Safety Factor Determination for the Organophosphate Pesticides” in conjunction with this comment period and not through a separate comment period.

    DATES:

    Comments, identified by docket identification (ID) numbers identified in Table 1 must be received on or before February 23, 2016.

    ADDRESSES:

    Follow the detailed instructions provided under ADDRESSES in the Federal Register document of September 25, 2015 (80 FR 57812) (FRL-9933-68).

    FOR FURTHER INFORMATION CONTACT:

    Persons listed with individual chemicals in Table 1.

    SUPPLEMENTARY INFORMATION:

    This document extends the public comment period for certain chemicals established in the Federal Register document of September 25, 2015 (80 FR 57812) (FRL-9933-68). In that document, a public comment period opened on EPA's draft human health and ecological risk assessments for the registration review of certain members of a group of pesticides known collectively as organophosphates (found in Table 1) and the document entitled, “Literature Review on Neurodevelopment effects; FQPA Safety Factor Determination for the Organophosphate Pesticides,” and a number of other chemicals. Following this, EPA issued a Notice in the Federal Register of November 20, 2015 (80 FR 72717) (FRL-9936-94), extending the comment period for an additional 45 days, until January 8, 2016. EPA is hereby further extending the comment period for only the chemicals, and their associated support documents, found in Table 1, which was set to end on January 8, 2016, to February 23, 2016.

    Table 1—Chemicals With Extended Comment Periods Registration review case name and No. Docket ID No. Chemical review manager and contact
  • information
  • Chlorpyrifos-methyl 8011 EPA-HQ-OPP-2010-0119 Dana L. Friedman, [email protected], (703) 347-8827. Dicrotophos Case 0145 EPA-HQ-OPP-2008-0440 Khue Nguyen, [email protected], (703) 347-0248. Dimethoate 0088 EPA-HQ-OPP-2009-0059 Kelly Ballard, [email protected], (703) 305-8126. Ethoprop 0106 EPA-HQ-OPP-2008-0560 Tracy Perry, [email protected], (703) 308-0128. Profenofos 2540 EPA-HQ-OPP-2008-0345 Christina Scheltema, [email protected], (703) 308-2201. Terbufos 0109 EPA-HQ-OPP-2008-0119 Matthew Manupella, [email protected], (703) 347-0411. Tribufos 2145 EPA-HQ-OPP-2008-0883 Marianne Mannix, [email protected], (703) 347-0275.

    To submit comments, or access the docket, please follow the detailed instructions provided under ADDRESSES in the Federal Register document of September 25, 2015. If you have questions on individual chemicals, consult the person listed in Table 1.

    Authority:

    7 U.S.C. 136 et seq.

    Dated: December 16, 2015. Richard P. Keigwin, Jr., Director, Pesticide Re-Evaluation Division, Office of Pesticide Programs.
    [FR Doc. 2015-32326 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OW-2004-0013; FRL 9940-37-OEI] Information Collection Request Submitted to OMB for Review and Approval; Comment Request; EPA Strategic Plan Information on Source Water Protection AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice.

    SUMMARY:

    The U.S. Environmental Protection Agency (EPA) has submitted an information collection request (ICR), “EPA Strategic Plan Information on Source Water Protection” (EPA ICR No. 1816.06, OMB Control No. 2040-0197) to the Office of Management and Budget (OMB) for review and approval in accordance with the Paperwork Reduction Act (44 U.S.C. 3501 et seq.). This is a proposed extension of the ICR, which is currently approved through December 31, 2015. Public comments were previously requested via the Federal Register (80 FR 56465) on September 18, 2015, during a 60-day comment period. This notice allows for an additional 30 days for public comments. A fuller description of the ICR is given in this renewal notice, including its estimated burden and cost to the public. An Agency may not conduct or sponsor and a person is not required to respond to a collection of information unless it displays a currently valid OMB control number.

    DATES:

    Additional comments may be submitted on or before January 22, 2016.

    ADDRESSES:

    Submit your comments, referencing Docket ID Number EPA-HQ-OW-2004-0013, to (1) EPA online using http://www.regulations.gov (our preferred method), or by mail to: EPA Docket Center, Environmental Protection Agency, Mail Code 28221T, 1200 Pennsylvania Ave. NW., Washington, DC 20460, and (2) OMB via email to [email protected]. Address comments to OMB Desk Officer for EPA.

    EPA's policy is that all comments received will be included in the public docket without change including any personal information provided, unless the comment includes profanity, threats, information claimed to be Confidential Business Information (CBI) or other information whose disclosure is restricted by statute.

    FOR FURTHER INFORMATION CONTACT:

    Beth Hall, Drinking Water Protection Division—Prevention Branch, Office of Ground Water and Drinking Water (MC 4606M), Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460; telephone number: 202-564-3883; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    Supporting documents which explain in detail the information that the EPA will be collecting are available in the public docket for this ICR. The docket can be viewed online at http://www.regulations.gov or in person at the EPA Docket Center, WJC West, Room 3334, 1301 Constitution Ave. NW., Washington, DC. The telephone number for the Docket Center is 202-566-1744. For additional information about EPA's public docket, visit http://www.epa.gov/dockets.

    Abstract: EPA is collecting, on a voluntary basis, data from states and territories on their progress toward substantial implementation of protection strategies for all community water systems (CWSs). The information to be collected will help states/tribes and EPA understand the progress toward the Agency's goal of increasing the number of CWSs (and the populations they serve) with minimized risk to public health through development and implementation of source water protection strategies for source water areas. In April of 2015, the National Water Program published guidance for meeting the water-related goals in the FY 2014-2018 EPA Strategic Plan. In keeping with this guidance, EPA specifically tracks the percentage of all CWSs that are implementing source water protection and the percentage of the total population which is served by those systems.

    Form Numbers: None.

    Respondents/affected entities: Entities affected by this action are state and territorial governments.

    Respondent's obligation to respond: Voluntary.

    Estimated number of respondents: 51 (total).

    Frequency of response: Annual.

    Total estimated burden: 342 hours (per year). Burden is defined at 5 CFR 1320.03(b).

    Total estimated cost: $14,853 (per year).

    Changes in the Estimates: There is a decrease of 1,066 hours in the total estimated burden from the existing approved ICR. This decrease is because source water protection programs are maturing. State databases are fully developed and tracking is routine compared to the burden and costs calculated for the existing ICR.

    Courtney Kerwin, Acting Director, Collection Strategies Division.
    [FR Doc. 2015-32198 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [FRL-9940-51-Region 9] Riverside Chrome Plating Superfund Site; Notice of Proposed CERCLA Administrative Cost Recovery Settlement AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice; request for public comment.

    SUMMARY:

    The United States Environmental Protection Agency (EPA) is hereby providing notice of a proposed administrative settlement with two parties for recovery of response costs concerning the Riverside Chrome Plating Superfund Site in Riverside County, California (the Site). The proposed settlement requires Settling Parties Cleon Benson and SP Group, who own the Site property, to pay $86,388.99 to reimburse EPA for funds expended in performing and overseeing response actions at the Site. For thirty (30) days following the date of publication of this Notice in the Federal Register, EPA will receive written comments relating to the proposed settlement. EPA will consider all comments received and may modify or withdraw its consent to the settlement if comments received disclose facts or considerations which indicate the proposed settlement is inappropriate, improper, or inadequate. EPA's response to any comments received will be available for public inspection at 75 Hawthorne Street, San Francisco, CA 94105.

    DATES:

    EPA will receive written comments relating to the settlement until January 22, 2016.

    ADDRESSES:

    The proposed settlement is available for public inspection at EPA Region IX, 75 Hawthorne Street, San Francisco, California. A copy of the proposed settlement may be obtained from Craig Whitenack, EPA Region IX, 600 Wilshire Blvd., Suite 1460 (SFD-7-5), Los Angeles, California 90017, telephone number (213) 244-1820. Comments should reference the Riverside Chrome Plating Superfund Site, Riverside, California, and should be addressed to Craig Whitenack at the above address.

    FOR FURTHER INFORMATION CONTACT:

    Craig Whitenack, EPA Region IX, 600 Wilshire Blvd., Suite 1460 (SFD-7-5), Los Angeles, California 90017, telephone number (213) 244-1820; email [email protected].

    SUPPLEMENTARY INFORMATION:

    EPA enters into this proposed settlement pursuant to Section 122(i) of the Comprehensive Environmental Response, Compensation, and Liability Act of 1980, as amended (CERCLA), 42 U.S.C. 9622(i). The proposed settlement includes a covenant by EPA not to sue the settling parties pursuant to Sections 106 or 107(a) of CERCLA, 42 U.S.C. 9606 or 9607(a), conditioned upon Settling Parties' compliance with the terms of the proposed settlement agreement.

    Dated: November 30, 2015. Enrique Manzanilla, Director, Superfund Division, U.S. EPA Region IX.
    [FR Doc. 2015-32345 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OECA-2009-0422; FRL—9940-42-OEI] Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NESHAP for Chromium Emissions From Hard and Decorative Chromium Electroplating and Chromium Anodizing Tanks (Renewal) AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice.

    SUMMARY:

    The Environmental Protection Agency has submitted an information collection request (ICR), “NESHAP for Chromium Emissions from Hard and Decorative Chromium Electroplating and Chromium Anodizing Tanks (40 CFR part 63, subpart N) (Renewal)” (EPA ICR No. 1611.11, OMB Control No. 2060-0327) to the Office of Management and Budget (OMB) for review and approval in accordance with the Paperwork Reduction Act (44 U.S.C. 3501 et seq.). This is a proposed extension of the ICR, which is currently approved through December 31, 2015. Public comments were previously requested via the Federal Register (80 FR 32116) on June 5, 2015 during a 60-day comment period. This notice allows for an additional 30 days for public comments. A fuller description of the ICR is given below, including its estimated burden and cost to the public. An Agency may not conduct or sponsor and a person is not required to respond to a collection of information unless it displays a currently valid OMB control number.

    DATES:

    Additional comments may be submitted on or before January 22, 2016.

    ADDRESSES:

    Submit your comments, referencing Docket ID Number EPA-HQ-OECA-2009-0422, to (1) EPA online using www.regulations.gov (our preferred method), by email to [email protected], or by mail to: EPA Docket Center, Environmental Protection Agency, Mail Code 28221T, 1200 Pennsylvania Ave. NW., Washington, DC 20460, and (2) OMB via email to [email protected]. Address comments to OMB Desk Officer for EPA.

    EPA's policy is that all comments received will be included in the public docket without change including any personal information provided, unless the comment includes profanity, threats, information claimed to be Confidential Business Information (CBI) or other information whose disclosure is restricted by statute.

    FOR FURTHER INFORMATION CONTACT:

    Patrick Yellin, Monitoring, Assistance, and Media Programs Division, Office of Compliance, Mail Code 2227A, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460; telephone number: (202) 564-2970; fax number: (202) 564-0050; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    Supporting documents which explain in detail the information that the EPA will be collecting are available in the public docket for this ICR. The docket can be viewed online at www.regulations.gov or in person at the EPA Docket Center, EPA West, Room 3334, 1301 Constitution Ave. NW., Washington, DC. The telephone number for the Docket Center is 202-566-1744. For additional information about EPA's public docket, visit http://www.epa.gov/dockets.

    Abstract: Owners and operators of chromium electroplating or chromium anodizing tanks at existing and new facilities performing hard chromium electroplating, decorative chromium electroplating, and chromium anodizing are required to comply with reporting and record keeping requirements for the general provisions of 40 CFR part 63, subpart A, as well as the applicable specific standards found at 40 CFR part 63, subpart N. This includes submitting initial notifications, performance tests and periodic reports and results, and maintaining records of the occurrence and duration of any startup, shutdown, or malfunction in the operation of an affected facility, or any period during which the monitoring system is inoperative. These reports are used by EPA to determine compliance with the standards.

    Form Numbers: None.

    Respondents/affected entities: Hard chromium electroplating, decorative chromium electroplating, and chromium anodizing facilities.

    Respondent's obligation to respond: Mandatory (40 CFR part 63, subpart N).

    Estimated number of respondents: 1,343 (total).

    Frequency of response: Initially, annually, semiannually and quarterly.

    Total estimated burden: 242,000 hours (per year). Burden is defined at 5 CFR 1320.3(b).

    Total estimated cost: $28,300,000 (per year), includes $20,400,000 annualized capital or operation & maintenance costs.

    Changes in the Estimates: There is an increase in the respondent burden hours and a decrease in the number of annual responses and the annual cost burden. The burden currently approved by OMB is the sum of the burden from EPA ICR Number 1161.10 (2012 amendment) and EPA ICR Number 1611.07 (existing rule). Changes to the OMB approved burden occurred because this ICR is updated to reflect the ongoing compliance burden and cost of the 2012 rule, and to use more recent estimate on the number of sources for all burden calculations.

    The increase in the respondent labor hours is primarily due to the correction of a data entry error, which was that the number of area sources using wetting agents monitoring on a regular schedule was switched with the number monitoring on a reduced schedule, and vice versa.

    Courtney Kerwin, Acting Director, Collection Strategies Division.
    [FR Doc. 2015-32196 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OECA-2012-0531; FRL-9939-74-OEI] Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NSPS for Surface Coating of Large Appliances (Renewal) AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice.

    SUMMARY:

    The Environmental Protection Agency has submitted an information collection request (ICR), “NSPS for Surface Coating of Large Appliances (40 CFR part 60, subpart SS)” (EPA ICR No. 0659.13, OMB Control No. 2060-0108), to the Office of Management and Budget (OMB) for review and approval in accordance with the Paperwork Reduction Act (44 U.S.C. 3501 et seq.). This is a proposed extension of the ICR, which is currently approved through December 31, 2015. Public comments were previously requested via the Federal Register (80 FR 32116) on June 5, 2015 during a 60-day comment period. This notice allows for an additional 30 days for public comments. A fuller description of the ICR is given below, including its estimated burden and cost to the public. An Agency may neither conduct nor sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid OMB control number.

    DATES:

    Additional comments may be submitted on or before January 22, 2016.

    ADDRESSES:

    Submit your comments, referencing Docket ID Number EPA-HQ-OECA-2012-0531, to: (1) EPA online using www.regulations.gov (our preferred method), or by email to [email protected], or by mail to: EPA Docket Center, Environmental Protection Agency, Mail Code 28221T, 1200 Pennsylvania Ave. NW., Washington, DC 20460; and (2) OMB via email to [email protected]. Address comments to OMB Desk Officer for EPA.

    EPA's policy is that all comments received will be included in the public docket without change including any personal information provided, unless the comment includes profanity, threats, information claimed to be Confidential Business Information (CBI), or other information whose disclosure is restricted by statute.

    FOR FURTHER INFORMATION CONTACT:

    Patrick Yellin, Monitoring, Assistance, and Media Programs Division, Office of Compliance, Mail Code 2227A, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460; telephone number: (202) 564-2970; fax number: (202) 564-0050; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    Supporting documents which explain in detail the information that the EPA will be collecting are available in the public docket for this ICR. The docket can be viewed online at www.regulations.gov or in person at the EPA Docket Center, EPA West, Room 3334, 1301 Constitution Ave. NW., Washington, DC. The telephone number for the Docket Center is 202-566-1744. For additional information about EPA's public docket, visit: http://www.epa.gov/dockets.

    Abstract: The affected entities are subject to the General Provisions of the NSPS (40 CFR part 60, subpart A) and any changes, or additions, to the Provisions specified at 40 CFR part 60, subpart SS. Owners or operators of the affected facilities must make an initial notification reports, performance tests, periodic reports, and maintain records of the occurrence and duration of any startup, shutdown, or malfunction in the operation of an affected facility, or any period during which the monitoring system is inoperative. Reports are also required semiannually.

    Form Numbers: None.

    Respondents/affected entities: Existing and new large appliance coating facilities.

    Respondent's obligation to respond: Mandatory (40 CFR part 60, subpart SS).

    Estimated number of respondents: 72 (total).

    Frequency of response: Initially and semiannually.

    Total estimated burden: 7,740 hours (per year). Burden is defined at 5 CFR 1320.3(b).

    Total estimated cost: $787,000 (per year), which includes $8,400 in annualized capital/startup and/or operation & maintenance costs.

    Changes in the Estimates: There is a small increase in the total estimated respondent burden and cost compared with the ICR currently approved by OMB. This increase is due to assuming that all existing respondents will need to spend some time reviewing the rule requirement each year to re-familiarize themselves with it. In previous ICRs, it was assumed that only new respondents would need to read and review the rule requirement. In addition, a portion of the increase in burden cost is due to using updated labor rates from the Bureau of Labor Statistics.

    Courtney Kerwin, Acting Director, Collection Strategies Division.
    [FR Doc. 2015-32194 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OAR-2003-0073, FRL_9940-48-OAR] Proposed Information Collection Request; Comment Request; Distribution of Offsite Consequence Analysis Information Under Section 112(r)(7)(H) of the Clean Air Act (CAA) AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice.

    SUMMARY:

    The Environmental Protection Agency (EPA) is planning to submit an information collection request (ICR), “Distribution of Offsite Consequence Analysis Information under Section 112(r)(7)(H) of the Clean Air Act (CAA),” (EPA ICR No. 1981.06, OMB Control No. 2050-0172) to the Office of Management and Budget (OMB) for review and approval in accordance with the Paperwork Reduction Act (44 U.S.C. 3501 et seq.). Before doing so, EPA is soliciting public comments on specific aspects of the proposed information collection as described below. This is a proposed extension of the ICR, which is currently approved through June 30, 2016. An Agency may not conduct or sponsor and a person is not required to respond to a collection of information unless it displays a currently valid OMB control number.

    DATES:

    Comments must be submitted on or before February 22, 2016.

    ADDRESSES:

    Submit your comments, referencing Docket ID No. EPA-HQ-OAR-2003-0073, online using www.regulations.gov (our preferred method), by email to [email protected] or by mail to: EPA Docket Center, Environmental Protection Agency, Mail Code 28221T, 1200 Pennsylvania Ave. NW., Washington, DC 20460.

    EPA's policy is that all comments received will be included in the public docket without change including any personal information provided, unless the comment includes profanity, threats, information claimed to be Confidential Business Information (CBI) or other information whose disclosure is restricted by statute.

    FOR FURTHER INFORMATION CONTACT:

    Sicy Jacob, Office of Emergency Management, Mail Code 5104A, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460; telephone number: (202) 564-8019; fax number: (202) 564-2620; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    Supporting documents which explain in detail the information that the EPA will be collecting are available in the public docket for this ICR. The docket can be viewed online at www.regulations.gov or in person at the EPA Docket Center, WJC West, Room 3334, 1301 Constitution Ave. NW., Washington, DC. The telephone number for the Docket Center is 202-566-1744. For additional information about EPA's public docket, visit http://www.epa.gov/dockets.

    Pursuant to section 3506(c)(2)(A) of the PRA, EPA is soliciting comments and information to enable it to: (i) Evaluate whether the proposed collection of information is necessary for the proper performance of the functions of the Agency, including whether the information will have practical utility; (ii) evaluate the accuracy of the Agency's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used; (iii) enhance the quality, utility, and clarity of the information to be collected; and (iv) minimize the burden of the collection of information on those who are to respond, including through the use of appropriate automated electronic, mechanical, or other technological collection techniques or other forms of information technology, e.g., permitting electronic submission of responses. EPA will consider the comments received and amend the ICR as appropriate. The final ICR package will then be submitted to OMB for review and approval. At that time, EPA will issue another Federal Register notice to announce the submission of the ICR to OMB and the opportunity to submit additional comments to OMB.

    Abstract: This ICR is the renewal of the ICR developed for the final rule, Accidental Release Prevention Requirements; Risk Management Programs Under the Clean Air Act Section 112(r)(7); Distribution of Off-Site Consequence Analysis Information. CAA section 112(r)(7) required EPA to promulgate reasonable regulations and appropriate guidance to provide for the prevention and detection of accidental releases and for responses to such releases. The regulations include requirements for submittal of a risk management plan (RMP) to EPA. The RMP includes information on offsite consequence analyses (OCA) as well as other elements of the risk management program.

    On August 5, 1999, the President signed the Chemical Safety Information, Site Security, and Fuels Regulatory Relief Act (CSISSFRRA). The Act required the President to promulgate regulations on the distribution of OCA information (CAA section 112(r)(7)(H)(ii)). The President delegated to EPA and the Department of Justice (DOJ) the responsibility to promulgate regulations to govern the dissemination of OCA information to the public. The final rule was published on August 4, 2000 (65 FR 48108). The regulations imposed minimal requirements on the public, state and local agencies that request OCA data from EPA. The state and local agencies who decide to obtain OCA information must send a written request on their official letterhead to EPA certifying that they are covered persons under Public Law 106-40, and that they will use the information for official use only. EPA will then provide OCA data to those agencies as requested. The rule authorizes and encourages state and local agencies to set up reading rooms. The local reading rooms would provide read-only access to OCA information for all the sources in the LEPC's jurisdiction and for any source where the vulnerable zone extends into the LEPC's jurisdiction.

    Members of the public requesting to view OCA information at federal reading rooms would be required to sign in and self-certify. If asking for OCA information from federal reading rooms for the facilities in the area where they live or work, they would be required to provide proof that they live or work in that area. Members of the public are required to give their names, telephone number, and the names of the facilities for which OCA information is being requested, when they contact the central office to schedule an appointment to view OCA information.

    Form Numbers: None.

    Respondents/affected entities: Entities potentially affected by this action are States, local agencies, and members of the public.

    Respondent's obligation to respond: Voluntary.

    Estimated number of respondents: 3,915 (total).

    Frequency of response: One.

    Total estimated burden: 10,530 hours (per year). Burden is defined at 5 CFR 1320.03(b).

    Total estimated cost: $327,768 per year.

    Changes in Estimates: The burden and costs stated above are from the current approved ICR, 1981.05. EPA may adjust these estimates based on public comments received or other information gained by the Agency prior to submitting the ICR renewal package to OMB. EPA estimates a total of 715 hours (annually) for state and local agencies requesting OCA data from EPA and providing read-only access to the public. For the public to display photo identification, sign a sign-in sheet, certify that the individual has not received access to OCA information for more than 10 stationary sources for that calendar month, and to request information from the vulnerable zone indicator system (VZIS), EPA estimates a total of 800 hours annually. The total burden for the members of the public, state and local agencies is 1,515 hours and $48,854 annually (4,545 hours and $146,562 for three years). The labor and wage rates would also be adjusted based on the current rates available.

    Dated: December 16, 2015. Reggie Cheatham, Director, Office of Emergency Management.
    [FR Doc. 2015-32220 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OECA-2012-0518; FRL-9940-08-OEI] Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NESHAP for Metal Furniture Surface Coating (Renewal) AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice.

    SUMMARY:

    The Environmental Protection Agency has submitted an information collection request (ICR), “NESHAP for Metal Furniture Surface Coating (40 CFR part 63, subpart RRRR) (Renewal)” (EPA ICR No. 1952.06, OMB Control No. 2060-0518), to the Office of Management and Budget (OMB) for review and approval in accordance with the Paperwork Reduction Act (44 U.S.C. 3501 et seq.). This is a proposed extension of the ICR, which is currently approved through December 31, 2015. Public comments were previously requested via the Federal Register (80 FR 32116) on June 5, 2015 during a 60-day comment period. This notice allows for an additional 30 days for public comments. A fuller description of the ICR is given below, including its estimated burden and cost to the public. An Agency may neither conduct nor sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid OMB control number.

    DATES:

    Additional comments may be submitted on or before January 22, 2016.

    ADDRESSES:

    Submit your comments, referencing Docket ID Number EPA-HQ-OECA-2012-0518, to: (1) EPA online using www.regulations.gov (our preferred method), or by email to [email protected], or by mail to: EPA Docket Center, Environmental Protection Agency, Mail Code 28221T, 1200 Pennsylvania Ave. NW., Washington, DC 20460, and (2) OMB via email to [email protected]. Address comments to OMB Desk Officer for EPA.

    EPA's policy is that all comments received will be included in the public docket without change, including any personal information provided, unless the comment includes profanity, threats, information claimed to be Confidential Business Information (CBI) or other information whose disclosure is restricted by statute.

    FOR FURTHER INFORMATION CONTACT:

    Patrick Yellin, Monitoring, Assistance, and Media Programs Division, Office of Compliance, Mail Code 2227A, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460; telephone number: (202) 564-2970; fax number: (202) 564-0050; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    Supporting documents which explain in detail the information that the EPA will be collecting are available in the public docket for this ICR. The docket can be viewed online at www.regulations.gov or in person at the EPA Docket Center, EPA West, Room 3334, 1301 Constitution Ave. NW., Washington, DC. The telephone number for the Docket Center is 202-566-1744. For additional information about EPA's public docket, visit: http://www.epa.gov/dockets.

    Abstract: The affected entities are subject to the General Provisions of the NESHAP (40 CFR part 63, subpart A), and any changes, or additions, to these Provisions are specified at 40 CFR part 63, subpart RRRR. Owners or operators of the affected facilities must submit a one-time-only of any physical or operational changes, initial performance tests, and periodic reports and results. Owners or operators are also required to maintain records of the occurrence and duration of any startup, shutdown, or malfunction in the operation of an affected facility, or any period during which the monitoring system is inoperative. Reports are also required semiannually.

    Form Numbers: None.

    Respondents/affected entities: Metal furniture surface coating facilities.

    Respondent's obligation to respond: Mandatory (40 CFR part 63, subpart RRRR).

    Estimated number of respondents: 583 (total).

    Frequency of response: Initially, occasionally and semiannually.

    Total estimated burden: 190,000 hours (per year). Burden is defined at 5 CFR 1320.3(b).

    Total estimated cost: $19,800,000 (per year), which includes $700,000 in annualized capital/startup and/or operation & maintenance costs.

    Changes in the Estimates: There is a small decrease in the respondent labor hours and an increase in the O&M cost from the previous ICR due to rounding. In this ICR, we have rounded total values to three significant digits.

    There is a decrease in the total estimated labor costs due to a correction. The previous ICR incorrectly referenced managerial labor rates when calculating technical labor cost, and vice versa, thereby overestimating total labor costs.

    Courtney Kerwin, Acting Director, Collection Strategies Division.
    [FR Doc. 2015-32197 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OECA-2012-0532; FRL—9940-07-OEI] Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NSPS for Beverage Can Surface Coating (Renewal) AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice.

    SUMMARY:

    The Environmental Protection Agency has submitted an information collection request (ICR), “NSPS for Beverage Can Surface Coating (40 CFR part 60, subpart WW) (Renewal)” (EPA ICR No. 0663.12, OMB Control No. 2060-0001), to the Office of Management and Budget (OMB) for review and approval in accordance with the Paperwork Reduction Act (44 U.S.C. 3501 et seq.). This is a proposed extension of the ICR, which is currently approved through December 31, 2015. Public comments were previously requested via the Federal Register (80 FR 32116) on June 5, 2015 during a 60-day comment period. This notice allows for an additional 30 days for public comments. A fuller description of the ICR is given below, including its estimated burden and cost to the public. An Agency may neither conduct nor sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid OMB control number.

    DATES:

    Additional comments may be submitted on or before January 22, 2016.

    ADDRESSES:

    Submit your comments, referencing Docket ID Number EPA-HQ- OECA-2012-0532, to: (1) EPA online using www.regulations.gov (our preferred method), by email to [email protected], or by mail to: EPA Docket Center, Environmental Protection Agency, Mail Code 28221T, 1200 Pennsylvania Ave. NW., Washington, DC 20460; and (2) OMB via email to [email protected]. Address comments to OMB Desk Officer for EPA.

    EPA's policy is that all comments received will be included in the public docket without change including any personal information provided, unless the comment includes profanity, threats, information claimed to be Confidential Business Information (CBI), or other information whose disclosure is restricted by statute.

    FOR FURTHER INFORMATION CONTACT:

    Patrick Yellin, Monitoring, Assistance, and Media Programs Division, Office of Compliance, Mail Code 2227A, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460; telephone number: (202) 564-2970; fax number: (202) 564-0050; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    Supporting documents which explain in detail the information that the EPA will be collecting are available in the public docket for this ICR. The docket can be viewed online at www.regulations.gov or in person at the EPA Docket Center, WJC West, Room 3334, 1301 Constitution Ave. NW., Washington, DC. The telephone number for the Docket Center is 202-566-1744. For additional information about EPA's public docket, visit: http://www.epa.gov/dockets.

    Abstract: The affected entities are subject to the General Provisions of the NSPS (40 CFR part 60, subpart A) and any changes, or additions to the Provisions are specified at 40 CFR part 60, subpart WW. Owners or operators of the beverage can surface coating facilities must submit: an initial notification reports, performance tests, periodic reports, and maintain records of the occurrence and duration of any startup, shutdown, or malfunction in the operation of an affected facility, or any period during which the monitoring system is inoperative. Reports are also required semiannually.

    Form Numbers: None.

    Respondents/affected entities: Beverage can surface coating facilities.

    Respondent's obligation to respond: Mandatory (40 CFR part 60, subpart WW).

    Estimated number of respondents: 48 (total).

    Frequency of response: Initially, occasionally and semiannually.

    Total estimated burden: 5,190 hours (per year). Burden is defined at 5 CFR 1320.3(b).

    Total estimated cost: $623,000 (per year), which includes $101,000 in annualized capital/startup and/or operation & maintenance costs.

    Changes in the Estimates: There is an adjustment increase in the respondent burden from the most recently approved ICR. The increase in respondent labor hour is caused by a change in assumption; in this ICR, we assume all existing sources will take some time each year to re-familiarize themselves with the rule requirements. The small increase in the total O&M cost is due to rounding; the total estimated costs have been rounded to three significant digits in this ICR.

    Courtney Kerwin, Acting Director, Collection Strategies Division.
    [FR Doc. 2015-32195 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    ENVIRONMENTAL PROTECTION AGENCY [EPA-HQ-OECA-2012-0530; FRL—9940-08-OEI] Information Collection Request Submitted to OMB for Review and Approval; Comment Request; NSPS for Metal Furniture Coating (Renewal) AGENCY:

    Environmental Protection Agency (EPA).

    ACTION:

    Notice.

    SUMMARY:

    The Environmental Protection Agency has submitted an information collection request (ICR), “NSPS for Metal Furniture Coating (40 CFR part 60, subpart EE) (Renewal)” (EPA ICR No. 0649.12, OMB Control No. 2060-0106) to the Office of Management and Budget (OMB) for review and approval in accordance with the Paperwork Reduction Act (44 U.S.C. 3501 et seq.). This is a proposed extension of the ICR, which is currently approved through December 31, 2015. Public comments were previously requested via the Federal Register (80 FR 32116) on June 5, 2015 during a 60-day comment period. This notice allows for an additional 30 days for public comments. A fuller description of the ICR is given below, including its estimated burden and cost to the public. An Agency may not conduct or sponsor and a person is not required to respond to a collection of information unless it displays a currently valid OMB control number.

    DATES:

    Additional comments may be submitted on or before January 22, 2016.

    ADDRESSES:

    Submit your comments, referencing Docket ID Number EPA-HQ-OECA-2012-0530, to (1) EPA online using www.regulations.gov (our preferred method), by email to [email protected], or by mail to: EPA Docket Center, Environmental Protection Agency, Mail Code 28221T, 1200 Pennsylvania Ave. NW., Washington, DC 20460, and (2) OMB via email to [email protected]. Address comments to OMB Desk Officer for EPA.

    EPA's policy is that all comments received will be included in the public docket without change including any personal information provided, unless the comment includes profanity, threats, information claimed to be Confidential Business Information (CBI) or other information whose disclosure is restricted by statute.

    FOR FURTHER INFORMATION CONTACT:

    Patrick Yellin, Monitoring, Assistance, and Media Programs Division, Office of Compliance, Mail Code 2227A, Environmental Protection Agency, 1200 Pennsylvania Ave. NW., Washington, DC 20460; telephone number: (202) 564-2970; fax number: (202) 564-0050; email address: [email protected].

    SUPPLEMENTARY INFORMATION:

    Supporting documents which explain in detail the information that the EPA will be collecting are available in the public docket for this ICR. The docket can be viewed online at www.regulations.gov or in person at the EPA Docket Center, EPA West, Room 3334, 1301 Constitution Ave. NW., Washington, DC. The telephone number for the Docket Center is 202-566-1744. For additional information about EPA's public docket, visit http://www.epa.gov/dockets.

    Abstract: The affected entities are subject to the General Provisions of the NSPS at 40 CFR part 60, subpart A and any changes, or additions to the Provisions specified at 40 CFR part 60, subpart EE. Owners or operators of the affected facilities must make an initial notification, performance tests, periodic reports, and maintain records of the occurrence and duration of any startup, shutdown, or malfunction in the operation of an affected facility, or any period during which the monitoring system is inoperative. Reports are also required semiannually.

    Form Numbers: None.

    Respondents/affected entities: Metal furniture surface coating facilities.

    Respondent's obligation to respond: Mandatory (40 CFR part 60, subpart EE).

    Estimated number of respondents: 400 (total).

    Frequency of response: Initially, occasionally, and semiannually.

    Total estimated burden: 56,500 hours (per year). Burden is defined at 5 CFR 1320.3(b).

    Total estimated cost: $6,530,000 (per year), includes $840,000 annualized capital or operation & maintenance costs.

    Changes in the Estimates: There is an adjustment increase in the respondent labor hours in this ICR compared to the previous ICR. This is not due to any program changes. The small increase occurred because we assume all existing respondents will take some time to re-familiarize themselves with the regulatory requirements each year. There is also an increase in the estimated labor costs due to use of more updated hourly labor rates.

    Courtney Kerwin, Acting Director, Collection Strategies Division.
    [FR Doc. 2015-32180 Filed 12-22-15; 8:45 am] BILLING CODE 6560-50-P
    FEDERAL COMMUNICATIONS COMMISSION [OMB 3060-0355] Information Collection Being Reviewed by the Federal Communications Commission Under Delegated Authority AGENCY:

    Federal Communications Commission.

    ACTION:

    Notice and request for comments.

    SUMMARY:

    As part of its continuing effort to reduce paperwork burdens, and as required by the Paperwork Reduction Act (PRA) of 1995 (44 U.S.C. 3501-3520), the Federal Communications Commission (FCC or Commission) invites the general public and other Federal agencies to take this opportunity to comment on the following information collections. Comments are requested concerning: Whether the proposed collection of information is necessary for the proper performance of the functions of the Commission, including whether the information shall have practical utility; the accuracy of the Commission's burden estimate; ways to enhance the quality, utility, and clarity of the information collected; ways to minimize the burden of the collection of information on the respondents, including the use of automated collection techniques or other forms of information technology; and ways to further reduce the information collection burden on small business concerns with fewer than 25 employees. The FCC may not conduct or sponsor a collection of information unless it displays a currently valid OMB control number. No person shall be subject to any penalty for failing to comply with a collection of information subject to the PRA that does not display a valid OMB control number.

    DATES:

    Written PRA comments should be submitted on or before February 22, 2016. If you anticipate that you will be submitting comments, but find it difficult to do so within the period of time allowed by this notice, you should advise the contact listed below as soon as possible.

    ADDRESSES:

    Direct all PRA comments to Nicole Ongele, FCC, via email to [email protected] and to [email protected].

    FOR FURTHER INFORMATION CONTACT:

    For additional information about the information collection, contact Nicole Ongele at (202) 418-2991.

    SUPPLEMENTARY INFORMATION:

    OMB Control Number: 3060-0355.

    Title: Rate-of-Return Monitoring Reports.

    Form Numbers: FCC Forms 492 and 492-A.

    Type of Review: Extension of a currently approved collection.

    Respondents: Business or other for-profit entities.

    Number of Respondents: 137 respondents; 137 responses.

    Estimated Time per Response: 8 hours.

    Frequency of Response: Annual reporting requirement and recordkeeping requirement.

    Obligation to Respond: Required to obtain or retain benefits. Statutory authority for this information collection is contained in 47 U.S.C. 160, 161, 209(b) and 220 as amended by the Communications Act of 1934, as amended.

    Total Annual Burden: 1,096 hours.

    Total Annual Cost: No cost.

    Privacy Impact Assessment: No impact(s).

    Nature and Extent of Confidentiality: In most cases, the rate-of-return reports do not require submission of any confidential or commercially-sensitive data. The areas in which detailed information is required are fully subject to regulation. If a respondent finds it necessary to submit confidential or commercially-sensitive data, they may do so under 47 CFR 0.459 of the Commission's rules.

    Needs and Uses: The filing of FCC Forms 492 and 492-A is required by 47 CFR 65.600 of the Commission's rules. FCC Form 492 is filed by each local exchange carrier (LEC) or groups of carriers who file individual access tariffs or who are not subject to sections 61.41 through 61.49 of the Commission's rules. Each LEC, or group of affiliated carriers, subject to the previously stated sections, file FCC Form 492-A. These data provide the necessary detail to enable the Commission to fulfill its regulatory responsibilities. The Commission has granted AT&T, Verizon, legacy Qwest, and other similarly-situated carriers forbearance from FCC Form 492-A. See Petition of AT&T Inc. for Forbearance under 47 U.S.C. 160 from Enforcement of Certain of the Commission's Cost Assignment Rules, WC Docket Nos. 07-21, 05-342, Memorandum Opinion and Order, 23 FCC Rcd 7302 (2008) (AT&T Cost Assignment Forbearance Order). However, one reporting company purchased a substantial number of smaller entities and converted them to rate-of-return carriers while a second company made several acquisitions.

    Federal Communications Commission. Marlene H. Dortch, Secretary.
    [FR Doc. 2015-32230 Filed 12-22-15; 8:45 am] BILLING CODE 6712-01-P
    FEDERAL COMMUNICATIONS COMMISSION [WC Docket No. 06-122; DA 15-1361] Proposed Changes to the FCC Form 499-A, FCC Form 499-Q, and Accompanying Instructions AGENCY:

    Federal Communications Commission.

    ACTION:

    Notice; Solicitation of comments.

    SUMMARY:

    In this document, the Federal Communications Commission's Wireline Competition Bureau (Bureau) seeks comment on proposed revisions to the annual Telecommunications Reporting Worksheet, FCC Form 499-A (FCC Form 499-A) and accompanying instructions (FCC Form 499-A Instructions) to be used in 2016 to report 2015 revenues, and (2) quarterly Telecommunications Reporting Worksheet, FCC Form 499-Q (FCC Form 499-Q) and accompanying instructions (FCC Form 499-Q Instructions) to be used in 2016 to report projected collected revenues on a quarterly basis.

    DATES:

    Comments are due on or before December 24, 2015.

    ADDRESSES:

    Interested parties may file comments on or before December 24, 2015. All pleadings are to reference WC Docket No. 06-122. Comments may be filed using the Commission's Electronic Comment Filing System (ECFS) or by filing paper copies, by any of the following methods:

    Electronic Filers: Comments may be filed electronically using the Internet by accessing the ECFS: http://fjallfoss.fcc.gov/ecfs2/.

    Paper Filers: Parties who choose to file by paper must file an original and one copy of each filing.

    People with Disabilities: To request materials in accessible formats for people with disabilities (Braille, large print, electronic files, audio format), send an email to [email protected] or call the Consumer & Governmental Affairs Bureau at (202) 418-0530 (voice), (202) 418-0432 (tty).

    FOR FURTHER INFORMATION CONTACT:

    Regina Brown, Wireline Competition Bureau at (202) 418-7400 or TTY (202) 418-0484.

    For detailed instructions for submitting comments and additional information on the rulemaking process, see the SUPPLEMENTARY INFORMATION section of this document.

    SUPPLEMENTARY INFORMATION:

    This is a synopsis of the Bureau's Public Notice in WC Docket No. 06-122; DA 15-1361, released November 24, 2015. The complete text of this document is available for inspection and copying during normal business hours in the FCC Reference Information Center, Portals II, 445 12th Street SW., Room CY-A257, Washington, DC 20554.

    I. Synopsis

    1. In order to promote clarity, transparency and predictability, the Bureau seeks comment on proposed revisions to (1) the 2016 annual Telecommunications Reporting Worksheet, FCC Form 499-A, and the FCC Form 499-A Instructions to be used in 2016 to report 2015 revenues, and (2) the 2016 quarterly Telecommunications Reporting Worksheet, FCC Form 499-Q, and the FCC Form 499-Q Instructions to be used in 2016 to report projected collected revenues on a quarterly basis. The revisions to the 2016 FCC Forms and instructions are attached to the Public Notice in redline format, showing proposed changes from the forms and instructions currently in effect. The redlines (and clean versions) may be viewed on the Commission's Web site, as follows: FCC Form 499-A, available at http://hraunfoss.fcc.gov/edocs_public/attachmatch/DA-15-1361A2.pdf; FCC Form 499-A Instructions, available at http://hraunfoss.fcc.gov/edocs_public/attachmatch/DA-15-1361A3.pdf; FCC Form 499-Q, available at http://hraunfoss.fcc.gov/edocs_public/attachmatch/DA-15-1361A4.pdf; and FCC Form 499-Q Instructions available at http://hraunfoss.fcc.gov/edocs_public/attachmatch/DA-15-1361A5.pdf.

    II. Discussion

    The proposed revisions include the following modifications:

    2. 2016 FCC Form 499-A Instructions

    A. DC Agent Service of Process Change. Filers are now required to submit updates to their registration information, including their DC Agent for Service of Process, to only the Universal Service Administrative Company (USAC), the universal service Administrator (page 12).

    B. Corporate Contract Information. Line 207 of the FCC Form 499-A and the accompanying instructions (page 17) were revised slightly to reflect the fact that USAC does not send Worksheets to filers.

    C. Language Conforming to the TRS Order. The language of the FCC Form 499-A Instructions (page 18) was revised slightly to conform to the Commission's decision in the TRS Order (FCC 11-150; rel October 7, 2011) to require non-interconnected VoIP providers to register with the Commission.

    D. Language Conforming the Open Internet Order. The language of the FCC Form 499-A instructions (page 26 and footnote 50) was revised slightly to conform to the Commission's decision regarding broadband Internet access service in the 2015 Open Internet Order (FCC 15-24; rel March 12, 2015).

    E. International Service Provider Reporting Changes. Changed references to section 43.61 to 43.62 throughout the FCC Form 499-A Instructions to conform to Commission rule changes.

    F. Changes to Reflect Electronic Filing. Minor wording in the FCC Form 499-A instructions was revised to reflect the fact that the FCC Forms are filed electronically (e.g., references to “paper” filings).

    3. Changes to the 2016 FCC Form 499-Q Instructions

    Revision to the FCC Form 499-Q Instructions. The description of what to include on Line 117 on page 17 of the FCC Form 499-Q instructions was revised to include the term “cable service” to be consistent with the FCC Form 499-A instructions.

    4. Changes to Both the 2016 FCC Form 499-A and FCC Form 499-Q and Instructions

    A. Traffic Studies Filing Change. Removed the requirement for filers to send a copy of their traffic studies to the Commission. Filers must now only submit one copy to USAC at the address provided in the instructions.

    B. Date Changes. Dates were updated throughout the FCC Forms and instructions. References to “2015” were changed to “2016” and references to “2014” were changed to “2015.”

    C. Circularity Factor Update. The circularity factor was adjusted and updated in the FCC Form 499-A and the FCC Form 499-Q instructions based upon the quarterly contribution factors.

    D. Stylistic Changes. In a number of instances, minor wording in the FCC Forms 499-A and 499-Q and accompanying instructions was revised for clarification purposes, without changing the substance. Citations were also added in several instances in the FCC Form 499-A for clarification purposes and section number references were updated throughout the FCC Form 499-A instructions to accurately reference the sections. Additionally, the FCC Form 499-A instructions were reformatted to make them more reader-friendly.

    5. Paperwork Reduction Act of 1995. This document does not contain new or modified information collection(s) subject to the Paperwork Reduction Act of 1995 (PRA), Public Law 104-13. In addition, therefore, it does not contain any new or modified information burden for small business concerns with fewer than 25 employees, pursuant to the Small Paperwork Relief Act of 2002, Public Law 107-198, see 44 U.S.C. 3506(c)(4).

    6. Pursuant to §§ 1.415 and 1.419 of the Commission's rules, 47 CFR 1.415, 1.419, interested parties may file comments on or before the dates indicated on the first page of this document. All pleadings are to reference WC Docket No. 06-122. Comments may be filed using: (1) The Commission's Electronic Comment Filing System (ECFS), or (2) by filing paper copies. All filings must be addressed to the Commission's Secretary, Office of the Secretary, Federal Communications Commission.

    7. Electronic Filers: Comments may be filed electronically using the Internet by accessing the ECFS: http://apps.fcc.gov/ecfs/. Filers should follow the instructions provided on the Web site for submitting comments.

    8. Paper Filers: Parties who choose to file by paper must file an original and one copy of each filing. Filings can be sent by hand or messenger delivery, by commercial overnight courier, or by first-class or overnight U.S. Postal Service mail. All filings must be addressed to the Commission's Secretary, Office of the Secretary, Federal Communications Commission.

    • All hand-delivered or messenger-delivered paper filings for the Commission's Secretary must be delivered to FCC Headquarters at 445 12th Street SW., Room TW-A325, Washington, DC 20554. The filing hours are 8:00 a.m. to 7:00 p.m. All hand deliveries must be held together with rubber bands or fasteners. Any envelopes must be disposed of before entering the building.

    • Commercial overnight mail (other than U.S. Postal Service Express Mail and Priority Mail) must be sent to 9300 East Hampton Drive, Capitol Heights, MD 20743.

    • U.S. Postal Service first-class, Express, and Priority mail must be addressed to 445 12th Street SW., Washington DC 20554.

    9. Additional copies. We request that parties send one copy of each filing to each of the following:

    • Regina Brown, Telecommunications Access Policy Division, Wireline Competition Bureau, 445 12th Street SW., Room 5-A333, Washington, DC 20554; email: [email protected]; and

    • Charles Tyler, Telecommunications Access Policy Division, Wireline Competition Bureau, 445 12th Street SW., Room 5-A452, Washington, DC 20554; email: [email protected].

    10. People with Disabilities: To request materials in accessible formats for people with disabilities (Braille, large print, electronic files, audio format), send an email to [email protected] or call the Consumer & Governmental Affairs Bureau at (202) 418-0530 (voice), (202) 418-0432

    11. Filings and comments are also available for public inspection and copying during regular business hours at the FCC Reference Information Center, Portals II, 445 12th Street SW., Room CY-A257, Washington, DC 20554.

    12. The proceeding this Notice initiates shall be treated as a “permit-but-disclose” proceeding in accordance with the Commission's ex parte rules. Persons making ex parte presentations must file a copy of any written presentation or a memorandum summarizing any oral presentation within two business days after the presentation (unless a different deadline applicable to the Sunshine period applies). Persons making oral ex parte presentations are reminded that memoranda summarizing the presentation must (1) list all persons attending or otherwise participating in the meeting at which the ex parte presentation was made, and (2) summarize all data presented and arguments made during the presentation. If the presentation consisted in whole or in part of the presentation of data or arguments already reflected in the presenter's written comments, memoranda or other filings in the proceeding, the presenter may provide citations to such data or arguments in his or her prior comments, memoranda, or other filings (specifying the relevant page and/or paragraph numbers where such data or arguments can be found) in lieu of summarizing them in the memorandum. Documents shown or given to Commission staff during ex parte meetings are deemed to be written ex parte presentations and must be filed consistent with rule 1.1206(b). In proceedings governed by rule 1.49(f) or for which the Commission has made available a method of electronic filing, written ex parte presentations and memoranda summarizing oral ex parte presentations, and all attachments thereto, must be filed through the electronic comment filing system available for that proceeding, and must be filed in their native format (e.g., .doc, .xml, .ppt, searchable .pdf). Participants in this proceeding should familiarize themselves with the Commission's ex parte rules.

    Federal Communications Commission. Ryan Palmer, Division Chief, Telecommunications Access Policy Division Wireline Competition Bureau.
    [FR Doc. 2015-32002 Filed 12-22-15; 8:45 am] BILLING CODE 6712-01-P
    FEDERAL RESERVE SYSTEM Change in Bank Control Notices; Acquisitions of Shares of a Bank or Bank Holding Company

    The notificants listed below have applied under the Change in Bank Control Act (12 U.S.C. 1817(j)) and § 225.41 of the Board's Regulation Y (12 CFR 225.41) to acquire shares of a bank or bank holding company. The factors that are considered in acting on the notices are set forth in paragraph 7 of the Act (12 U.S.C. 1817(j)(7)).

    The notices are available for immediate inspection at the Federal Reserve Bank indicated. The notices also will be available for inspection at the offices of the Board of Governors. Interested persons may express their views in writing to the Reserve Bank indicated for that notice or to the offices of the Board of Governors. Comments must be received not later than January 7, 2016.

    A. Federal Reserve Bank of Cleveland (Nadine Wallman, Vice President) 1455 East Sixth Street, Cleveland, Ohio 44101-2566:

    1. Henry H. Deible, individually and by the Deible Family, as a group, consisting of Henry H. Deible; Northern Horizons, LLC; Mary M. Deible; Eugene E. Deible III; Mildred O'Bryon; James E. O'Bryon; and William P. Cebulskie, all of Reynoldsville, Pennsylvania; Henry H. Deible II, Fall Creek, Pennsylvania; Patricia E. Beach; Donald Beach, Landing, New Jersey; Timothy Beach, Bridgeport, Connecticut; Christopher Beach, Brooklyn, New York; and Lynne E. Cebulskie, Furnace, Pennsylvania; to retain voting shares of Community First Bancorp, Inc., and thereby indirectly retain voting shares of Community First Bank, both in Reynoldsville, Pennsylvania.

    B. Federal Reserve Bank of Chicago (Colette A. Fried, Assistant Vice President) 230 South LaSalle Street, Chicago, Illinois 60690-1414:

    1. Walter F. Healy, Oak Park, Illinois; to acquire voting shares of Oak Park River Forest Bankshares, Inc., and thereby indirectly acquire voting shares of Community Bank Oak Park River Forest, both in Oak Park, Illinois.

    Board of Governors of the Federal Reserve System, December 18, 2015. Michael J. Lewandowski, Associate Secretary of the Board.
    [FR Doc. 2015-32261 Filed 12-22-15; 8:45 am] BILLING CODE 6210-01-P
    GENERAL SERVICES ADMINISTRATION [OMB Control No. 3090-0274; Docket 2015-0001; Sequence 18] Information Collection; Public Buildings Service; Art-in-Architecture Program National Artist Registry, GSA Form 7437 AGENCY:

    Public Buildings Service, General Services Administration (GSA).

    ACTION:

    Notice of request for comments regarding an extension to an existing OMB clearance.

    SUMMARY:

    Under the provisions of the Paperwork Reduction Act, the Regulatory Secretariat Division will be submitting to the Office of Management and Budget (OMB) a request to review and approve an extension of a previously approved information collection requirement regarding Art-in Architecture Program National Artist Registry, GSA Form 7437.

    The Art-in-Architecture Program is the result of a policy decision made in January 1963 by GSA Administrator Bernard L. Boudin, who served on the Ad Hoc Committee on Federal Office Space in 1961-1962.

    The program has been modified over the years, most recently in 2009, when a requirement was instituted that all artists who want to be considered for any potential GSA commission must be included on the National Artists Registry, which serves as the qualified list of eligible artists. The program continues to commission works of art from living American artists. One-half of one percent of the estimated construction cost of new or substantially renovated Federal buildings and U.S. courthouses is allocated for commissioning works of art.

    DATES:

    Submit comments on or before February 22, 2016.

    FOR FURTHER INFORMATION CONTACT:

    Ms. Jennifer Gibson, Office of the Chief Architect, Art-in-Architecture & Fine Arts Division (PCAC), 1800 F Street, NW., Room 5400 PCAC, Washington, DC 20405, at telephone 202-501-0930 or via email at [email protected].

    ADDRESSES:

    Submit comments identified by Information Collection 3090-0274, Art-in-Architecture Program National Artist Registry, GSA Form 7437, by any of the following methods:

    Regulations.gov: http://www.regulations.gov. Submit comments via the Federal eRulemaking portal by searching the OMB control number. Select the link “Submit a Comment” that corresponds with “Information Collection 3090-0274, Art-in-Architecture Program National Artist Registry, GSA Form 7437”. Follow the instructions provided at the “Submit a Comment” screen. Please include your name, company name (if any), and “Information Collection 3090-0274, Art-in-Architecture Program National Artist Registry, GSA Form 7437” on your attached document.

    Mail: General Services Administration, Regulatory Secretariat Division (MVCB), 1800 F Street, NW., Washington, DC 20405. ATTN: Ms. Flowers/IC 3090-0274, Art-in-Architecture Program National Artist Registry, GSA Form 7437.

    Instructions: Please submit comments only and cite Information Collection 3090-0274, Art-in-Architecture Program National Artist Registry, GSA Form 7437, in all correspondence related to this collection. Comments received generally will be posted without change to http://www.regulations.gov, including any personal and/or business confidential information provided. To confirm receipt of your comment(s), please check www.regulations.gov, approximately two to three days after submission to verify posting (except allow 30 days for posting of comments submitted by mail).

    SUPPLEMENTARY INFORMATION:

    A. Purpose

    The Art-in-Architecture Program actively seeks to commission works from the full spectrum of American artists and strives to promote new media and inventive solutions for public art. The GSA Form 7437, Art-in-Architecture Program National Artist Registry, will be used to collect information from artists across the country to participate and to be considered for commissions.

    B. Annual Reporting Burden

    Respondents: 300.

    Responses per Respondent: 1.

    Total Responses: .25.

    Hours per Response: .25.

    Total Burden Hours: 75.

    C. Public Comments

    Public comments are particularly invited on: Whether this collection of information is necessary and whether it will have practical utility; whether our estimate of the public burden of this collection of information is accurate and based on valid assumptions and methodology; and ways to enhance the quality, utility, and clarity of the information to be collected.

    Obtaining Copies Of Proposals: Requesters may obtain a copy of the information collection documents from the General Services Administration, Regulatory Secretariat (MVCB), 1800 F Street, NW., Washington, DC 20405, telephone 202-501-4755.

    Please cite OMB Control No. 3090-0274, Art-in-Architecture Program National Artist Registry, GSA Form 7437, in all correspondence.

    Dated: December 17, 2015. David A. Shive, Chief Information Officer.
    [FR Doc. 2015-32202 Filed 12-22-15; 8:45 am] BILLING CODE 6820-34-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Centers for Disease Control and Prevention Safety and Occupational Health Study Section (SOHSS), National Institute for Occupational Safety and Health (NIOSH or Institute)

    In accordance with section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), the Centers for Disease Control and Prevention (CDC) announces the following committee meeting.

    Times and Dates: 8:00 a.m.-5:00 p.m., EST, February 24, 2016 (Closed). 8:00 a.m.-5:00 p.m., EST, February 25, 2016 (Closed).

    Place: Embassy Suites, 1900 Diagonal Road, Alexandria, Virginia 22314, Telephone: 703-684-5900, Fax: 703-684-0653.

    Purpose: The Safety and Occupational Health Study Section will review, discuss, and evaluate grant application(s) received in response to the Institute's standard grants review and funding cycles pertaining to research issues in occupational safety and health, and allied areas.

    It is the intent of NIOSH to support broad-based research endeavors in keeping with the Institute's program goals. This will lead to improved understanding and appreciation for the magnitude of the aggregate health burden associated with occupational injuries and illnesses, as well as to support more focused research projects, which will lead to improvements in the delivery of occupational safety and health services, and the prevention of work-related injury and illness. It is anticipated that research funded will promote these program goals.

    Matters for Discussion: The meeting will convene to address matters related to the conduct of Study Section business and for the study section to consider safety and occupational health-related grant applications.

    These portions of the meeting will be closed to the public in accordance with provisions set forth in Section 552b(c)(4) and (6), Title 5 U.S.C., and the Determination of the Director, Management Analysis and Services Office, Centers for Disease Control and Prevention, pursuant to Section 10(d) Public Law 92-463.

    Agenda items are subject to change as priorities dictate.

    Contact Person for More Information: Price Connor, Ph.D., NIOSH Health Scientist, CDC, 2400 Executive Parkway, Mailstop E-20, Atlanta, Georgia 30345, Telephone: (404) 498-2511, Fax: (404) 498-2571.

    The Director, Management Analysis and Services Office, has been delegated the authority to sign Federal Register notices pertaining to announcements of meetings and other committee management activities for both the Centers for Disease Control and Prevention and the Agency for Toxic Substances and Disease Registry.

    Catherine Ramadei, Acting Director, Management Analysis and Services Office. Centers for Disease Control and Prevention.
    [FR Doc. 2015-32213 Filed 12-22-15; 8:45 am] BILLING CODE 4163-18-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Centers for Disease Control and Prevention Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial Review

    In accordance with Section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), the Centers for Disease Control and Prevention (CDC) announces a meeting for the initial review of applications in response to Funding Opportunity Announcement (FOA) DP 16-001, Pregnancy Risk Assessment Monitoring System (PRAMS).

    Time and Date: 11:00 a.m.-6:00 p.m., EST, Panel D, February 4, 2016 (Closed).

    Place: Teleconference.

    Status: The meeting will be closed to the public in accordance with provisions set forth in Section 552b(c) (4) and (6), Title 5 U.S.C., and the Determination of the Director, Management Analysis and Services Office, CDC, pursuant to Public Law 92-463.

    Matters for Discussion: The meeting will include the initial review, discussion, and evaluation of applications received in response to “FOA DP16-001, Panel D, Pregnancy Risk Assessment Monitoring System (PRAMS)”.

    Contact Person for More Information: Jayalakshmi Raman Ph.D., Scientific Review Officer, CDC, 4770 Buford Highway, Mailstop F80, Atlanta, Georgia 30341, Telephone: (770) 488-6511, [email protected].

    The Director, Management Analysis and Services Office, has been delegated the authority to sign Federal Register notices pertaining to announcements of meetings and other committee management activities, for both the Centers for Disease Control and Prevention and the Agency for Toxic Substances and Disease Registry.

    Catherine Ramadei, Acting Director, Management Analysis and Services Office, Centers for Disease Control and Prevention.
    [FR Doc. 2015-32209 Filed 12-22-15; 8:45 am] BILLING CODE 4163-18-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Centers for Disease Control and Prevention Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial Review

    In accordance with Section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), the Centers for Disease Control and Prevention (CDC) announces a meeting for the initial review of applications in response to Funding Opportunity Announcement (FOA) DP 16-001, Pregnancy Risk Assessment Monitoring System (PRAMS).

    Time and Date: 12:00 p.m.-6:00 p.m., EST, Panel B, February 2, 2016 (Closed).

    Place: Teleconference.

    Status: The meeting will be closed to the public in accordance with provisions set forth in Section 552b(c)(4) and (6), Title 5 U.S.C., and the Determination of the Director, Management Analysis and Services Office, CDC, pursuant to Public Law 92-463.

    Matters for Discussion: The meeting will include the initial review, discussion, and evaluation of applications received in response to “FOA DP16-001, Panel B, Pregnancy Risk Assessment Monitoring System (PRAMS)”.

    Contact Person for More Information: Jayalakshmi Raman, Ph.D., Scientific Review Officer, CDC, 4770 Buford Highway, Mailstop F80, Atlanta, Georgia 30341, Telephone: (770) 488-6511, [email protected].

    The Director, Management Analysis and Services Office, has been delegated the authority to sign Federal Register notices pertaining to announcements of meetings and other committee management activities, for both the Centers for Disease Control and Prevention and the Agency for Toxic Substances and Disease Registry.

    Catherine Ramadei, Acting Director, Management Analysis and Services Office, Centers for Disease Control and Prevention.
    [FR Doc. 2015-32208 Filed 12-22-15; 8:45 am] BILLING CODE 4163-18-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Centers for Disease Control and Prevention Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial Review

    In accordance with Section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), the Centers for Disease Control and Prevention (CDC) announces a meeting for the initial review of applications in response to Funding Opportunity Announcement (FOA) DP 16-001, Pregnancy Risk Assessment Monitoring System (PRAMS).

    Times and Dates: 10:00 a.m.-6:00 p.m., EST, Panel A1, January 20-21, 2016 (Closed). 10:00 a.m.-6:00 p.m., EST, Panel A2, January 27-28, 2016 (Closed).

    Place: Teleconference.

    Status: The meeting will be closed to the public in accordance with provisions set forth in Section 552b(c)(4) and (6), Title 5 U.S.C., and the Determination of the Director, Management Analysis and Services Office, CDC, pursuant to Public Law 92-463.

    Matters for Discussion: The meeting will include the initial review, discussion, and evaluation of applications received in response to “FOA DP16-001, Panel A, Pregnancy Risk Assessment Monitoring System (PRAMS)”.

    Contact Person for More Information: Jayalakshmi Raman, Ph.D., Scientific Review Officer, CDC, 4770 Buford Highway, Mailstop F80, Atlanta, Georgia 30341, Telephone: (770) 488-6511, [email protected].

    The Director, Management Analysis and Services Office, has been delegated the authority to sign Federal Register notices pertaining to announcements of meetings and other committee management activities, for both the Centers for Disease Control and Prevention and the Agency for Toxic Substances and Disease Registry.

    Catherine Ramadei, Acting Director, Management Analysis and Services Office, Centers for Disease Control and Prevention.
    [FR Doc. 2015-32210 Filed 12-22-15; 8:45 am] BILLING CODE 4163-18-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Board of Scientific Counselors, National Center for Health Statistics

    In accordance with section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), the Centers for Disease Control and Prevention (CDC), National Center for Health Statistics (NCHS) announces the following meeting of the aforementioned committee.

    Times and Dates: 11:00 a.m.-5:30 p.m., EST, January 21, 2016.

    8:30 a.m.-1:00 p.m., EST, January 22, 2016.

    Place: NCHS Headquarters, 3311 Toledo Road, Hyattsville, Maryland 20782.

    Status: This meeting is open to the public; however, visitors must be processed in accordance with established federal policies and procedures. For foreign nationals or non-U.S. citizens, pre-approval is required (please contact Gwen Mustaf, 301-458-4500, [email protected], or Virginia Cain, [email protected] at least 10 days in advance for requirements). All visitors are required to present a valid form of picture identification issued by a state, federal or international government. As required by the Federal Property Management Regulations, Title 41, Code of Federal Regulation, Subpart 101-20.301, all persons entering in or on Federal controlled property and their packages, briefcases, and other containers in their immediate possession are subject to being x-rayed and inspected. Federal law prohibits the knowing possession or the causing to be present of firearms, explosives and other dangerous weapons and illegal substances. The meeting room accommodates approximately 100 people.

    Purpose: This committee is charged with providing advice and making recommendations to the Secretary, Department of Health and Human Services; the Director, CDC; and the Director, NCHS, regarding the scientific and technical program goals and objectives, strategies, and priorities of NCHS.

    Matters for Discussion: The agenda will include:

    1. Welcome remarks by the Director, NCHS 2. Presentation on ICD-10 3. Presentation on Health Interview Survey Content Redesign 4. Update on Office of Analysis and Epidemiology 5. Presentation on Web Survey

    Requests to make oral presentations should be submitted in writing to the contact person listed below. All requests must contain the name, address, telephone number, and organizational affiliation of the presenter.

    Written comments should not exceed five single-spaced typed pages in length and must be received by December 31, 2015.

    The agenda items are subject to change as priorities dictate.

    Contact Person For More Information: Virginia S. Cain, Ph.D., Director of Extramural Research, NCHS/CDC, 3311 Toledo Road, Room 7208, Hyattsville, Maryland 20782, telephone (301) 458-4500, fax (301) 458-4024.

    The Director, Management Analysis and Services Office, has been delegated the authority to sign Federal Register notices pertaining to announcements of meetings and other committee management activities for both CDC and the Agency for Toxic Substances and Disease Registry.

    Catherine Ramadei, Acting Director, Management Analysis and Services Office, Centers for Disease Control and Prevention.
    [FR Doc. 2015-32205 Filed 12-22-15; 8:45 am] BILLING CODE 4163-18-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Centers for Disease Control and Prevention Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial Review

    In accordance with Section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), the Centers for Disease Control and Prevention (CDC) announces a meeting for the initial review of applications in response to PAR 15-361, NIOSH Centers of Excellence for Total Worker Health.

    TIMES AND DATES: 8:00 a.m.-5:00 p.m., EST, March 16, 2016 (Closed).

    8:00 a.m.-5:00 p.m., EST, March 17, 2016 (Closed).

    PLACE: Hyatt Pittsburgh Airport, 1111 Airport Boulevard, Pittsburgh, Pennsylvania 15231.

    STATUS: The meeting will be closed to the public in accordance with provisions set forth in Section 552b(c)(4) and (6), Title 5 U.S.C., and the Determination of the Director, Management Analysis and Services Office, CDC, pursuant to Public Law 92-463.

    MATTERS FOR DISCUSSION: The meeting will include the initial review, discussion, and evaluation of applications received in response to “PAR 15-361, NIOSH Centers of Excellence for Total Worker Health”.

    CONTACT PERSON FOR MORE INFORMATION: Nina Turner, Ph.D., Scientific Review Officer, NIOSH, CDC, 1095 Willowdale Road, Mailstop G905, Morgantown, West Virginia 26506, Telephone: (304) 285-5976.

    The Director, Management Analysis and Services Office, has been delegated the authority to sign Federal Register notices pertaining to announcements of meetings and other committee management activities, for both the Centers for Disease Control and Prevention and the Agency for Toxic Substances and Disease Registry.

    Catherine Ramadei, Acting Director, Management Analysis and Services Office, Centers for Disease Control and Prevention.
    [FR Doc. 2015-32212 Filed 12-22-15; 8:45 am] BILLING CODE 4163-18-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Centers for Disease Control and Prevention Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial Review

    In accordance with section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), the Centers for Disease Control and Prevention (CDC) announces a meeting for the initial review of applications in response to Funding Opportunity Announcements (FOA) IP16-001, Research on the Epidemiology, Vaccine Effectiveness and Treatment of Influenza and Other Respiratory Viruses in Southeast Asia and the Western Pacific and (FOA) IP16-002, Annual Estimates of Influenza Vaccine Effectiveness for Preventing Medically Attended Laboratory-Confirmed Influenza in the United States.

    Time and Date: 10:00 a.m.-5:00 p.m., EST, February 24-25, 2016 (Closed).

    Place: Teleconference.

    Status: The meeting will be closed to the public in accordance with provisions set forth in section 552b(c) (4) and (6), title 5 U.S.C., and the determination of the Director, Management Analysis and Services Office, CDC, pursuant to Public Law 92-463.

    Matters for Discussion: The meeting will include the initial review, discussion, and evaluation of applications received in response to “Research on the Epidemiology, Vaccine Effectiveness and Treatment of Influenza and Other Respiratory Viruses in Southeast Asia and the Western Pacific”, IP16-001 and “Annual Estimates of Influenza Vaccine Effectiveness for Preventing Medically Attended Laboratory-Confirmed Influenza in the United States”, IP16-002.

    Contact Person for More Information: Gregory Anderson, M.S., M.P.H., Scientific Review Officer, CDC, 1600 Clifton Road, NE., Mailstop E60, Atlanta, Georgia 30333, Telephone: (404) 718-8833.

    The Director, Management Analysis and Services Office, has been delegated the authority to sign Federal Register notices pertaining to announcements of meetings and other committee management activities, for both the Centers for Disease Control and Prevention and the Agency for Toxic Substances and Disease Registry.

    Catherine Ramadei, Acting Director, Management Analysis and Services Office, Centers for Disease Control and Prevention.
    [FR Doc. 2015-32206 Filed 12-22-15; 8:45 am] BILLING CODE 4163-18-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Centers for Disease Control and Prevention Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial Review

    In accordance with Section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), the Centers for Disease Control and Prevention (CDC) announces a meeting for the initial review of applications in response to Funding Opportunity Announcement (FOA) CK16-001, Emerging Infections Sentinel Networks (EISN) Research.

    Time and Date: 10:00 a.m.-5:00 p.m., January 28, 2016 (Closed).

    Place: Teleconference.

    Status: The meeting will be closed to the public in accordance with provisions set forth in Section 552b(c)(4) and (6), Title 5 U.S.C., and the determination of the Director, Management Analysis and Services Office, CDC, pursuant to Public Law 92-463.

    Matters for Discussion: The meeting will include the initial review, discussion, and evaluation of applications received in response to “Emerging Infections Sentinel Networks (EISN) Research”, FOA CK16-001.

    Contact Person for More Information: Gregory Anderson, M.S., M.P.H., Scientific Review Officer, CDC, 1600 Clifton Road, NE., Mailstop E60, Atlanta, Georgia 30333, Telephone: (404) 718-8833.

    The Director, Management Analysis and Services Office, has been delegated the authority to sign Federal Register notices pertaining to announcements of meetings and other committee management activities, for both the Centers for Disease Control and Prevention and the Agency for Toxic Substances and Disease Registry.

    Catherine Ramadei, Acting Director, Management Analysis and Services Office, Centers for Disease Control and Prevention.
    [FR Doc. 2015-32207 Filed 12-22-15; 8:45 am] BILLING CODE 4163-18-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Centers for Disease Control and Prevention Disease, Disability, and Injury Prevention and Control Special Emphasis Panel (SEP): Initial Review

    In accordance with Section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), the Centers for Disease Control and Prevention (CDC) announces a meeting for the initial review of applications in response to PAR 13-129, Occupational Safety and Health Research, NIOSH Member Conflict Review.

    Time and Date: 1:00 p.m.-5:00 p.m., EST, February 18, 2016 (Closed).

    Place: Teleconference.

    Status: The meeting will be closed to the public in accordance with provisions set forth in Section 552b(c) (4) and (6), Title 5 U.S.C., and the Determination of the Director, Management Analysis and Services Office, CDC, pursuant to Public Law 92-463.

    Matters for Discussion: The meeting will include the initial review, discussion, and evaluation of applications received in response to “PAR 13-129, Occupational Safety and Health Research, NIOSH Member Conflict Review.”

    Contact Person for More Information: Nina Turner, Ph.D., Scientific Review Officer, NIOSH, CDC, 1095 Willowdale Road, Mailstop G905, Morgantown, West Virginia 26506, Telephone: (304) 285-5976.

    The Director, Management Analysis and Services Office, has been delegated the authority to sign Federal Register notices pertaining to announcements of meetings and other committee management activities, for both the Centers for Disease Control and Prevention and the Agency for Toxic Substances and Disease Registry.

    Catherine Ramadei, Acting Director, Management Analysis and Services Office, Centers for Disease Control and Prevention.
    [FR Doc. 2015-32211 Filed 12-22-15; 8:45 am] BILLING CODE 4163-18-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Administration for Children and Families Proposed Information Collection Activity; Comment Request

    Title: Collection of LIHEAP Recipient Household Data for 2015 RECS LIHEAP Administrative Data Matching.

    OMB No.: New Collection.

    For Further Information Contact: Lauren Christopher, Director, Division of Energy Assistance, Office of Community Services, 330 C Street SW., 5th Floor, Mail Room 5425 Washington, DC 20201. Telephone (202) 401-4870; email: [email protected].

    Description: The Office of Community Services (OCS) is planning to require the reporting of administrative household data for State LIHEAP grantees' FY 2015 LIHEAP recipients.

    The purpose of this request is to provide data that will allow OCS to identify LIHEAP recipients that responded to the 2015 Residential Energy Consumption Survey (RECS). The U.S. Energy Information Administration (EIA) conducts this survey to provide periodic national and regional data on residential energy use in the United States. OCS uses RECS data to furnish Congress and the Administration with important national and regional descriptive data on the energy needs of low-income households.

    State LIHEAP grantees have provided household-level recipient data in 2001, 2005, and 2010 for similar efforts to identify LIHEAP recipients that participated in the RECS for those years. Administrative household data already is collected by State grantees and used to complete the annual LIHEAP Household Report (OMB Control No. 0970-0060) and the annual LIHEAP Performance Data Form (OMB Control No. 0970-0449).

    The LIHEAP data collected for this effort will be used by OCS to study the impact of LIHEAP on income eligible and recipient households in accordance with section 2610(b)(2) of the LIHEAP statute. The information is being collected for use in development of the Department's annual LIHEAP Report to Congress and the annual LIHEAP Home Energy Notebook.

    State LIHEAP grantees will be asked to furnish data for LIHEAP recipient households that reside in areas included in the RECS sample.

    The following are the specific data items grantees will report for each household:

    • Name • Address (including ZIP code) • Household or Client ID • Telephone Number • Household Size • Gross Income • Heating assistance awarded? • Amount of heating assistance • Date of heating assistance • Cooling assistance awarded? • Amount of cooling assistance • Date of cooling assistance • Crisis Assistance awarded? • Amount of crisis assistance • Date of crisis assistance • Other Assistance awarded? • Amount of other assistance • Date of other assistance • Presence of children 5 or younger • Presence of adult 60 or older • Presence of disabled

    The following are optional data items that grantees can provide if the data are available in your database:

    • Tenancy (i.e., own or rent) • Type(s) of fuel used • Heat included in rent

    State LIHEAP grantees can provide the data elements in the selected format of their choosing.

    The confidentiality of client data will be strictly protected as part of the Project. LIHEAP application client waivers allow grantees to share information with OCS and its contractors.

    Respondents: State Governments and the District of Columbia.

    Burden Estimates for LIHEAP Recipient Household Administrative Data Number of
  • respondents
  • Number of
  • responses per
  • respondent
  • Average
  • burden hours
  • per response
  • Total burden hours
    49 1 24 1,176

    As LIHEAP is a block grant, there is varying capacity to collect and report data among grantees. The estimated burden hours displayed above are for the average LIHEAP grantee. All LIHEAP grantees have existing data systems to collect, maintain, and analyze this data to complete annual reporting requirements.

    In compliance with the requirements of Section 506(c)(2)(A) of the Paperwork Reduction Act of 1995, the Administration for Children and Families is soliciting public comment on the specific aspects of the information collection described above. Copies of the proposed collection of information can be obtained and comments may be forwarded by writing to the Administration for Children and Families, Office Planning, Research and Evaluation, 330 C Street SW., Washington, DC 20201. Attn: ACF Reports Clearance Officer. Email address: [email protected]. All requests should be identified by the title of the information collection.

    The Department specifically requests comments on: (a) Whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information shall have practical utility; (b) the accuracy of the agency's estimate of the burden of the proposed collection of information; (c) the quality, utility, and clarity of the information to be collected; and (d) ways to minimize the burden of the collection of information on respondents, including through the use of automated collection techniques or other forms of information technology. Consideration will be given to comments and suggestions submitted within 60 days of this publication.

    Robert Sargis, Reports Clearance Officer.
    [FR Doc. 2015-32242 Filed 12-22-15; 8:45 am] BILLING CODE 4184-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Administration for Children and Families Submission for OMB Review; Comment Request

    Title: Native Language Preservation and Maintenance Grant Application Template Pilot (Funding Application Submission Tool (F.A.S.T. form))

    OMB No.:

    Description: The proposed F.A.S.T. form is intended to be used by applicants in the Administration for Native Americans' Native American Language Preservation and Maintenance grant competition in FY 2016. The F.A.S.T. form is proposed to be piloted as a consolidated and streamlined pre-formatted electronic application form that is user-friendly and has an interactive interface providing structure and clarity for applicants. The proposed F.A.S.T. form is not intended to replace the Funding Opportunity Announcement (FOAs) which will still function as the full text of all funding opportunities for which applications are sought and considered by the Administration for Native Americans.

    The proposed F.A.S.T. form will be used in a pilot capacity in just one Administration for Native Americans' discretionary program areas: Native American Language Preservation and Maintenance. All applicants applying for funding in that program area will be required to use the F.A.S.T. form during the pilot competition proposed for FY16 unless they request and receive approval to submit a paper application. By using the F.A.S.T. form no applicant will be required to provide any information beyond what is already required by the FOA. Additionally, free training and technical assistance will be available to all applicants on use of the F.A.S.T. form.

    ANA intends to use the project proposals submitted via the F.A.S.T. form to make funding decisions for Native American Language Preservation and Maintenance grant awards made in the FY 2016 pilot year. In addition, ANA will solicit feedback from applicants and panel reviewers to obtain feedback on the results, outcomes, and their recommendations regarding the F.A.S.T. form as a user friendly method of applying for funding opportunities. If the pilot is successful in making it easier for applicants to apply, ANA will consider potentially expanding use of the F.A.S.T. form to all Administration for Native Americans' discretionary funding areas in subsequent years.

    Respondents: 40

    Annual Burden Estimates Instrument Number of
  • respondents
  • Number of
  • responses per respondent
  • Average
  • burden hours per response
  • Total burden hours
    F.A.S.T. form 40 28 .50 14

    Estimated Total Annual Burden Hours: 560.

    Additional Information

    Copies of the proposed collection may be obtained by writing to the Administration for Children and Families, Office of Planning, Research and Evaluation, 370 L'Enfant Promenade SW., Washington, DC 20447, Attn: ACF Reports Clearance Officer. All requests should be identified by the title of the information collection. Email address: [email protected].

    OMB Comment

    OMB is required to make a decision concerning the collection of information between 30 and 60 days after publication of this document in the Federal Register. Therefore, a comment is best assured of having its full effect if OMB receives it within 30 days of publication. Written comments and recommendations for the proposed information collection should be sent directly to the following: Office of Management and Budget, Paperwork Reduction Project, Email: [email protected],Attn: Desk Officer for the Administration for Children and Families.

    Robert Sargis, Reports Clearance Officer.
    [FR Doc. 2015-32097 Filed 12-22-15; 8:45 am] BILLING CODE 4184-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Administration for Children and Families Proposed Information Collection Activity; Comment Request Proposed Projects

    Title: Head Start Grant Application and Budget Instruments.

    OMB No.: 0970-0207.

    Description: The Office of Head Start is proposing to renew, without changes, the Head Start Grant Application and Budget Instrument, which grantees use to provide information that is requested from all Head Start and Early Head Start grantees applying for continuation grants. The application and budget forms are available in the Head Start Enterprise System (HSES), a secure Web-based system, which transmits completed applications to Regional and Central Offices. The Administration for Children and Families believes that this application instrument has made the process of applying for a Head Start continuation grant more efficient for applicants.

    Respondents: Head Start and Early Head Start grantees.

    Annual Burden Estimates Instrument Number of
  • respondents
  • Number of
  • responses per
  • respondent
  • Average
  • burden hours
  • per response
  • Total burden hours
    HS grant and budget instrument 2,000 1 33 66,000

    Estimated Total Annual Burden Hours: 66,000.

    In compliance with the requirements of Section 506(c)(2)(A) of the Paperwork Reduction Act of 1995, the Administration for Children and Families is soliciting public comment on the specific aspects of the information collection described above. Copies of the proposed collection of information can be obtained and comments may be forwarded by writing to the Administration for Children and Families, Office of Planning, Research and Evaluation, 370 L'Enfant Promenade SW., Washington, DC 20447, Attn: ACF Reports Clearance Officer. Email address: [email protected]. All requests should be identified by the title of the information collection.

    The Department specifically requests comments on: (a) Whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information shall have practical utility; (b) the accuracy of the agency's estimate of the burden of the proposed collection of information; (c) the quality, utility, and clarity of the information to be collected; and (d) ways to minimize the burden information to be collected; and (e) ways to minimize the burden of the collection of information on respondents, including through the use of automated collection techniques or other forms of information technology. Consideration will be given to comments and suggestions submitted within 60 days of this publication.

    Robert Sargis, Reports Clearance Officer.
    [FR Doc. 2015-32241 Filed 12-22-15; 8:45 am] BILLING CODE 4184-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Food and Drug Administration [Docket Nos. FDA-2013-E-1433; FDA-2013-E-1435; FDA-2013-E-1437] Determination of Regulatory Review Period for Purposes of Patent Extension; JETREA AGENCY:

    Food and Drug Administration, HHS.

    ACTION:

    Notice.

    SUMMARY:

    The Food and Drug Administration (FDA) has determined the regulatory review period for JETREA and is publishing this notice of that determination as required by law. FDA has made the determination because of the submission of an application to the Director of the U.S. Patent and Trademark Office (USPTO), Department of Commerce, for the extension of a patent which claims that human biological product.

    DATES:

    Anyone with knowledge that any of the dates as published (see the SUPPLEMENTARY INFORMATION section) are incorrect may submit either electronic or written comments and ask for a redetermination by February 22, 2016. Furthermore, any interested person may petition FDA for a determination regarding whether the applicant for extension acted with due diligence during the regulatory review period by June 20, 2016. See “Petitions” in the SUPPLEMENTARY INFORMATION section for more information.

    ADDRESSES:

    You may submit comments as follows:

    Electronic Submissions

    Submit electronic comments in the following way:

    • Federal eRulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments. Comments submitted electronically, including attachments, to http://www.regulations.gov will be posted to the docket unchanged. Because your comment will be made public, you are solely responsible for ensuring that your comment does not include any confidential information that you or a third party may not wish to be posted, such as medical information, your or anyone else's Social Security number, or confidential business information, such as a manufacturing process. Please note that if you include your name, contact information, or other information that identifies you in the body of your comments, that information will be posted on http://www.regulations.gov.

    • If you want to submit a comment with confidential information that you do not wish to be made available to the public, submit the comment as a written/paper submission and in the manner detailed (see “Written/Paper Submissions” and “Instructions”).

    Written/Paper Submissions

    Submit written/paper submissions as follows:

    • Mail/Hand delivery/Courier (for written/paper submissions): Division of Dockets Management (HFA-305), Food and Drug Administration, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    • For written/paper comments submitted to the Division of Dockets Management, FDA will post your comment, as well as any attachments, except for information submitted, marked and identified, as confidential, if submitted as detailed in “Instructions.”

    Instructions: All submissions received must include the Docket Nos. FDA-2013-E-1433; FDA-2013-E-1435; and FDA-2013-E-1437 for “Determination of Regulatory Review Period for Purposes of Patent Extension; JETREA.” Received comments will be placed in the docket and, except for those submitted as “Confidential Submissions,” publicly viewable at http://www.regulations.gov or at the Division of Dockets Management between 9 a.m. and 4 p.m., Monday through Friday.

    • Confidential Submissions—To submit a comment with confidential information that you do not wish to be made publicly available, submit your comments only as a written/paper submission. You should submit two copies total. One copy will include the information you claim to be confidential with a heading or cover note that states “THIS DOCUMENT CONTAINS CONFIDENTIAL INFORMATION.” The Agency will review this copy, including the claimed confidential information, in its consideration of comments. The second copy, which will have the claimed confidential information redacted/blacked out, will be available for public viewing and posted onhttp://www.regulations.gov. Submit both copies to the Division of Dockets Management. If you do not wish your name and contact information to be made publicly available, you can provide this information on the cover sheet and not in the body of your comments and you must identify this information as “confidential.” Any information marked as “confidential” will not be disclosed except in accordance with 21 CFR 10.20 and other applicable disclosure law. For more information about FDA's posting of comments to public dockets, see 80 FR 56469, September 18, 2015, or access the information at: http://www.fda.gov/regulatoryinformation/dockets/default.htm.

    Docket: For access to the docket to read background documents or the electronic and written/paper comments received, go to http://www.regulations.gov and insert the docket number, found in brackets in the heading of this document, into the “Search” box and follow the prompts and/or go to the Division of Dockets Management, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    FOR FURTHER INFORMATION CONTACT:

    Beverly Friedman, Office of Regulatory Policy, Food and Drug Administration, 10903 New Hampshire Ave., Bldg. 51, Rm. 6250, Silver Spring, MD 20993, 301-796-3600.

    SUPPLEMENTARY INFORMATION:

    I. Background

    The Drug Price Competition and Patent Term Restoration Act of 1984 (Pub. L. 98-417) and the Generic Animal Drug and Patent Term Restoration Act (Pub. L. 100-670) generally provide that a patent may be extended for a period of up to 5 years so long as the patented item (human drug product, animal drug product, medical device, food additive, or color additive) was subject to regulatory review by FDA before the item was marketed. Under these acts, a product's regulatory review period forms the basis for determining the amount of extension an applicant may receive.

    A regulatory review period consists of two periods of time: A testing phase and an approval phase. For human biological products, the testing phase begins when the exemption to permit the clinical investigations of the biological becomes effective and runs until the approval phase begins. The approval phase starts with the initial submission of an application to market the human biological product and continues until FDA grants permission to market the biological product. Although only a portion of a regulatory review period may count toward the actual amount of extension that the Director of USPTO may award (for example, half the testing phase must be subtracted as well as any time that may have occurred before the patent was issued), FDA's determination of the length of a regulatory review period for a human biological product will include all of the testing phase and approval phase as specified in 35 U.S.C. 156(g)(1)(B).

    FDA has approved for marketing the human biologic product JETREA (ocriplasmin). JETREA is indicated for the treatment of symptomatic vitreomacular adhesion. Subsequent to this approval, USPTO received patent term restoration applications for JETREA (U.S. Patent Nos. 7,445,775; 7,547,435; and 7,914,783) from ThromboGenics NV, and the USPTO requested FDA's assistance in determining these patents' eligibility for patent term restoration. In a letter dated January 31, 2014, FDA advised the USPTO that this human biological product had undergone a regulatory review period and that the approval of JETREA represented the first permitted commercial marketing or use of the product. Thereafter, the USPTO requested that FDA determine the product's regulatory review period.

    II. Determination of Regulatory Review Period

    FDA has determined that the applicable regulatory review period for JETREA is 2,171 days. Of this time, 1,987 days occurred during the testing phase of the regulatory review period, while 184 days occurred during the approval phase. These periods of time were derived from the following dates:

    1. The date an exemption under section 505(i) of the Federal Food, Drug, and Cosmetic Act (21 U.S.C. 355(i)) became effective: November 9, 2006. The applicant claims November 11, 2006, as the date the investigational new drug application (IND) became effective. However, FDA records indicate that the IND effective date was November 9, 2006, when the investigational studies were allowed to proceed.

    2. The date the application was initially submitted with respect to the human biological product under section 351 of the Public Health Service Act (42 U.S.C. 262): April 17, 2012. FDA has verified the applicant's claim that the biologics license application (BLA) for JETREA (BLA 125422/0) was initially submitted on April 17, 2012.

    3. The date the application was approved: October 17, 2012. FDA has verified the applicant's claim that BLA 125422/0 was approved on October 17, 2012.

    This determination of the regulatory review period establishes the maximum potential length of a patent extension. However, the USPTO applies several statutory limitations in its calculations of the actual period for patent extension. In its applications for patent extension, this applicant seeks 2,169 days; 761 days; or 435 days of patent term extension.

    III. Petitions

    Anyone with knowledge that any of the dates as published are incorrect may submit either electronic or written comments and ask for a redetermination (see DATES). Furthermore, any interested person may petition FDA for a determination regarding whether the applicant for extension acted with due diligence during the regulatory review period. To meet its burden, the petition must be timely (see DATES) and contain sufficient facts to merit an FDA investigation. (See H. Rept. 857, part 1, 98th Cong., 2d sess., pp. 41-42, 1984.) Petitions should be in the format specified in 21 CFR 10.30.

    Submit petitions electronically to http://www.regulations.gov at Docket No. FDA-2013-S-0610. Submit written petitions (two copies are required) to the Division of Dockets Management (HFA-305), Food and Drug Administration, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852. Petitions that have not been made publicly available on http://www.regulations.gov may be viewed in the Division of Dockets Management between 9 a.m. and 4 p.m., Monday through Friday.

    Dated: December 15, 2015. Leslie Kux, Associate Commissioner for Policy.
    [FR Doc. 2015-32247 Filed 12-22-15; 8:45 am] BILLING CODE 4164-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Food and Drug Administration [Docket No. FDA-2012-N-0976] Agency Information Collection Activities; Proposed Collection; Comment Request; Guidance: Emergency Use Authorization of Medical Products AGENCY:

    Food and Drug Administration, HHS.

    ACTION:

    Notice.

    SUMMARY:

    The Food and Drug Administration (FDA) is announcing an opportunity for public comment on the proposed collection of certain information by the Agency. Under the Paperwork Reduction Act of 1995 (the PRA), Federal Agencies are required to publish notice in the Federal Register concerning each proposed collection of information, including each proposed extension of an existing collection of information, and to allow 60 days for public comment in response to the notice. This notice solicits comments on the proposed extension of the collection of information related to emergency use authorizations by the Agency.

    DATES:

    Submit either electronic or written comments on the collection of information by February 22, 2016.

    ADDRESSES:

    You may submit comments as follows:

    Electronic Submissions

    Submit electronic comments in the following way:

    • Federal eRulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments. Comments submitted electronically, including attachments, to http://www.regulations.gov will be posted to the docket unchanged. Because your comment will be made public, you are solely responsible for ensuring that your comment does not include any confidential information that you or a third party may not wish to be posted, such as medical information, your or anyone else's Social Security number, or confidential business information, such as a manufacturing process. Please note that if you include your name, contact information, or other information that identifies you in the body of your comments, that information will be posted on http://www.regulations.gov.

    • If you want to submit a comment with confidential information that you do not wish to be made available to the public, submit the comment as a written/paper submission and in the manner detailed (see “Written/Paper Submissions” and “Instructions”).

    Written/Paper Submissions

    Submit written/paper submissions as follows:

    • Mail/Hand delivery/Courier (for written/paper submissions): Division of Dockets Management (HFA-305), Food and Drug Administration, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    • For written/paper comments submitted to the Division of Dockets Management, FDA will post your comment, as well as any attachments, except for information submitted, marked and identified, as confidential, if submitted as detailed in “Instructions.”

    Instructions: All submissions received must include the Docket No. FDA-2012-N-0976 for “Agency Information Collection Activities; Proposed Collection; Comment Request; Guidance: Emergency Use Authorization of Medical Products.” Received comments will be placed in the docket and, except for those submitted as “Confidential Submissions,” publicly viewable at http://www.regulations.gov or at the Division of Dockets Management between 9 a.m. and 4 p.m., Monday through Friday.

    • Confidential Submissions—To submit a comment with confidential information that you do not wish to be made publicly available, submit your comments only as a written/paper submission. You should submit two copies total. One copy will include the information you claim to be confidential with a heading or cover note that states “THIS DOCUMENT CONTAINS CONFIDENTIAL INFORMATION”. The Agency will review this copy, including the claimed confidential information, in its consideration of comments. The second copy, which will have the claimed confidential information redacted/blacked out, will be available for public viewing and posted on http://www.regulations.gov. Submit both copies to the Division of Dockets Management. If you do not wish your name and contact information to be made publicly available, you can provide this information on the cover sheet and not in the body of your comments and you must identify this information as “confidential.” Any information marked as “confidential” will not be disclosed except in accordance with 21 CFR 10.20 and other applicable disclosure law. For more information about FDA's posting of comments to public dockets, see 80 FR 56469, September 18, 2015, or access the information at: http://www.fda.gov/regulatoryinformation/dockets/default.htm.

    Docket: For access to the docket to read background documents or the electronic and written/paper comments received, go to http://www.regulations.gov and insert the docket number, found in brackets in the heading of this document, into the “Search” box and follow the prompts and/or go to the Division of Dockets Management, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    FOR FURTHER INFORMATION CONTACT:

    FDA PRA Staff, Office of Operations, Food and Drug Administration, 8455 Colesville Rd., COLE-14526, Silver Spring, MD 20993-0002, [email protected].

    SUPPLEMENTARY INFORMATION:

    Under the PRA (44 U.S.C. 3501-3520), Federal Agencies must obtain approval from the Office of Management and Budget (OMB) for each collection of information they conduct or sponsor. “Collection of information” is defined in 44 U.S.C. 3502(3) and 5 CFR 1320.3(c) and includes Agency requests or requirements that members of the public submit reports, keep records, or provide information to a third party. Section 3506(c)(2)(A) of the PRA (44 U.S.C. 3506(c)(2)(A)) requires Federal Agencies to provide a 60-day notice in the Federal Register concerning each proposed collection of information, including each proposed extension of an existing collection of information, before submitting the collection to OMB for approval. To comply with this requirement, FDA is publishing notice of the proposed collection of information set forth in this document.

    With respect to the following collection of information, FDA invites comments on these topics: (1) Whether the proposed collection of information is necessary for the proper performance of FDA's functions, including whether the information will have practical utility; (2) the accuracy of FDA's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used; (3) ways to enhance the quality, utility, and clarity of the information to be collected; and (4) ways to minimize the burden of the collection of information on respondents, including through the use of automated collection techniques, when appropriate, and other forms of information technology.

    Reporting and Recordkeeping for Emergency Use Authorization of Medical Products OMB Control Number 0910-0595—Extension

    The guidance describes the Agency's general recommendations and procedures for issuance of emergency use authorizations (EUA) under section 564 of the Federal Food, Drug, and Cosmetic Act (the FD&C Act) (21 U.S.C. 360bbb-3), which was amended by the Project BioShield Act of 2004 (Pub. L. 108-276). The FD&C Act permits the Commissioner to authorize the use of unapproved medical products or unapproved uses of approved medical products during an emergency declared under section 564 of the FD&C Act. The data to support issuance of an EUA must demonstrate that, based on the totality of the scientific evidence available to the Commissioner, including data from adequate and well-controlled clinical trials (if available), it is reasonable to believe that the product may be effective in diagnosing, treating, or preventing a serious or life-threatening disease or condition (21 U.S.C. 360bbb-3(c)). Although the exact type and amount of data needed to support an EUA may vary depending on the nature of the declared emergency and the nature of the candidate product, FDA recommends that a request for consideration for an EUA include scientific evidence evaluating the product's safety and effectiveness, including the adverse event profile for diagnosis, treatment, or prevention of the serious or life-threatening disease or condition, as well as data and other information on safety, effectiveness, risks and benefits, and (to the extent available) alternatives.

    Under section 564 of the FD&C Act, the FDA Commissioner may establish conditions on the authorization. Section 564(e) requires the FDA Commissioner (to the extent practicable given the circumstances of the emergency) to establish certain conditions on an authorization that the Commissioner finds necessary or appropriate to protect the public health and permits the FDA Commissioner to establish other conditions that she finds necessary or appropriate to protect the public health. Conditions authorized by section 564(e) of the FD&C Act include, for example: Requirements for information dissemination to health care providers or authorized dispensers and product recipients; adverse event monitoring and reporting; data collection and analysis; recordkeeping and records access; restrictions on product advertising, distribution, and administration; and limitations on good manufacturing practices requirements. Some conditions, the statute specifies, are mandatory to the extent practicable for authorizations of unapproved products and discretionary for authorizations of unapproved uses of approved products. Moreover, some conditions may apply to manufacturers of an EUA product, while other conditions may apply to any person who carries out any activity for which the authorization is issued. Section 564 of the FD&C Act also gives the FDA Commissioner authority to establish other conditions on an authorization that she finds to be necessary or appropriate to protect the public health.

    For purposes of estimating the annual burden of reporting (table 1), FDA has established four categories of respondents: (1) Those who file a request for FDA to issue an EUA or a substantive amendment to an EUA that has previously been issued, assuming that a requisite declaration under section 564 of the FD&C Act has been made and criteria for issuance have been met; (2) those who submit a request for FDA to review information/data (i.e., a pre-EUA package) for a candidate EUA product or a substantive amendment to an existing pre-EUA package for preparedness purposes; (3) manufacturers who carry out an activity related to an unapproved EUA product (e.g., administering product, disseminating information) who must report to FDA regarding such activity; and (4) public health authorities (e.g., State, local) who carry out an activity (e.g, administering product, disseminating information) related to an unapproved EUA product who must report to FDA regarding such activity.

    In some cases, manufacturers directly submit EUA requests. Often a Federal Government entity (e.g., the Centers for Disease Control and Prevention, Department of Defense) requests that FDA issue an EUA and submits pre-EUA packages for FDA to review. In many of these cases, manufacturer respondents inform these requests and submissions, which are the activities that form the basis of the estimated reporting burdens. However, in some cases the Federal Government is the sole respondent; manufacturers do not inform these requests or submissions. FDA estimates minimal burden when the Federal Government performs the relevant activities. In addition to variability based on whether there is an active manufacturer respondent, other factors also inject significant variability in estimates for annual reporting burdens. A second factor is the type of product. For example, FDA estimates greater burden for novel therapeutics than for certain unapproved uses of approved products. A third significant factor that injects variability is the type of submission. For example, FDA estimates greater burden for “original” EUA and pre-EUA submissions than for amendments to them, and FDA estimates minimal burden to issue an EUA when there is a previously reviewed pre-EUA package or investigational application. For purposes of estimating the reporting burden, FDA has calculated the anticipated burden on manufacturers based on the anticipated types of responses (i.e., estimated manufacturer input), types of product, and types of submission that comprise the described reporting activities.

    For purposes of estimating the annual burden of recordkeeping, FDA has also calculated the anticipated burden on manufacturers and public health officials associated with administration of unapproved products authorized for emergency use, recognizing that the Federal Government will perform much of the recordkeeping related to administration of such products (table 2).

    No burden was attributed to reporting or recordkeeping for unapproved uses of approved products, since those products are already subject to approved collections of information (i.e., adverse experience reporting for biological products is approved under OMB control number 0910-0308 through February 28, 2018; adverse drug experience reporting is approved under OMB control number 0910-0230 through December 31, 2018; adverse device experience reporting is approved under OMB control number 0910-0471 through May 31, 2017; investigational new drug application regulations are approved under OMB control number 0910-0014 through December 31, 2015; and investigational device exemption reporting is approved under OMB control number 0910-0078 through March 31, 2016). Any additional burden imposed by this proposed collection would be minimal.

    FDA estimates the burden of this collection of information as follows:

    Table 1—Estimated Annual Reporting Burden 1 Type of respondent No. of respondents No. of responses per respondent Total annual responses Average burden per response Total hours Requests to Issue an EUA or a Substantive Amendment to an Existing EUA 6 3 18 45 810 FDA Review of a Pre-EUA Package or an Amendment Thereto 13 6 78 34 2,652 Manufacturers of an Unapproved EUA Product 5 2 10 2 20 Public Health Authorities; Unapproved EUA Product 30 3 90 2 180 Total 3,662 1 There are no capital costs or operating and maintenance costs associated with this collection of information. Table 2—Estimated Annual Recordkeeping Burden 1 Type of respondent No. of recordkeepers No. of records per recordkeeper Total annual records Average burden per recordkeeping Total hours Manufacturers of an Unapproved EUA Product 5 2 10 25 250 Public Health Authorities; Unapproved EUA Product 30 3 90 3 270 Total 520 1 There are no capital costs or operating and maintenance costs associated with this collection of information. Dated: December 17, 2015. Leslie Kux, Associate Commissioner for Policy.
    [FR Doc. 2015-32253 Filed 12-22-15; 8:45 am] BILLING CODE 4164-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Food and Drug Administration [Docket No. FDA-2015-D-4644] Draft Guidance for Industry on Advancement of Emerging Technology Applications To Modernize the Pharmaceutical Manufacturing Base; Draft Guidance for Industry; Availability AGENCY:

    Food and Drug Administration, HHS.

    ACTION:

    Notice of availability.

    SUMMARY:

    The Food and Drug Administration (FDA or Agency) is announcing the availability of a draft guidance for industry entitled “Advancement of Emerging Technology Applications to Modernize the Pharmaceutical Manufacturing Base.” This guidance provides recommendations to pharmaceutical companies interested in participating in a program involving the submission of chemistry, manufacturing, and controls (CMC) information containing emerging manufacturing technology. The program is open to companies that intend the technology to be submitted as part of an investigational new drug application (IND), or an original or supplemental new drug application (NDA), abbreviated new drug application (ANDA), or biologics license application (BLA) reviewed by the Center for Drug Evaluation and Research (CDER), where that technology meets certain criteria described in the guidance.

    DATES:

    Although you can comment on any guidance at any time (see 21 CFR 10.115(g)(5)), to ensure that the Agency considers your comment on this draft guidance before it begins work on the final version of the guidance, submit either electronic or written comments on the draft guidance by February 22, 2016.

    ADDRESSES:

    You may submit comments as follows:

    Electronic Submissions

    Submit electronic comments in the following way:

    Federal eRulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments. Comments submitted electronically, including attachments, to http://www.regulations.gov will be posted to the docket unchanged. Because your comment will be made public, you are solely responsible for ensuring that your comment does not include any confidential information that you or a third party may not wish to be posted, such as medical information, your or anyone else's Social Security number, or confidential business information, such as a manufacturing process. Please note that if you include your name, contact information, or other information that identifies you in the body of your comments, that information will be posted on http://www.regulations.gov.

    • If you want to submit a comment with confidential information that you do not wish to be made available to the public, submit the comment as a written/paper submission and in the manner detailed (see “Written/Paper Submissions” and “Instructions”).

    Written/Paper Submissions

    Submit written/paper submissions as follows:

    • Mail/Hand delivery/Courier (for written/paper submissions): Division of Dockets Management (HFA-305), Food and Drug Administration, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    • For written/paper comments submitted to the Division of Dockets Management, FDA will post your comment, as well as any attachments, except for information submitted, marked and identified, as confidential, if submitted as detailed in “Instructions.”

    Instructions: All submissions received must include the Docket No. FDA-2015-D-4644 for “Advancement of Emerging Technology Applications to Modernize the Pharmaceutical Manufacturing Base.” Received comments will be placed in the docket and, except for those submitted as “Confidential Submissions,” publicly viewable at http://www.regulations.gov or at the Division of Dockets Management between 9 a.m. and 4 p.m., Monday through Friday.

    • Confidential Submissions—To submit a comment with confidential information that you do not wish to be made publicly available, submit your comments only as a written/paper submission. You should submit two copies total. One copy will include the information you claim to be confidential with a heading or cover note that states “THIS DOCUMENT CONTAINS CONFIDENTIAL INFORMATION.” The Agency will review this copy, including the claimed confidential information, in its consideration of comments. The second copy, which will have the claimed confidential information redacted/blacked out, will be available for public viewing and posted onhttp://www.regulations.gov. Submit both copies to the Division of Dockets Management. If you do not wish your name and contact information to be made publicly available, you can provide this information on the cover sheet and not in the body of your comments and you must identify this information as “confidential.” Any information marked as “confidential” will not be disclosed except in accordance with 21 CFR 10.20 and other applicable disclosure law. For more information about FDA's posting of comments to public dockets, see 80 FR 56469, September 18, 2015, or access the information at: http://www.fda.gov/regulatoryinformation/dockets/default.htm.

    Docket: For access to the docket to read background documents or the electronic and written/paper comments received, go to http://www.regulations.gov and insert the docket number, found in brackets in the heading of this document, into the “Search” box and follow the prompts and/or go to the Division of Dockets Management, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    Submit written requests for single copies of the draft guidance to the Division of Drug Information, Center for Drug Evaluation and Research, Food and Drug Administration, 10001 New Hampshire Ave., Hillandale Building, 4th Floor, Silver Spring, MD 20993-0002. Send one self-addressed adhesive label to assist that office in processing your requests. See the SUPPLEMENTARY INFORMATION section for electronic access to the draft guidance document.

    FOR FURTHER INFORMATION CONTACT:

    Sau L. Lee, Center for Drug Evaluation and Research, Food and Drug Administration, 10903 New Hampshire Ave., Bldg. 51, Rm. 4144, Silver Spring, MD 20993-0002, 301-796-2905; or for further information or to submit requests to participate in the program, please use [email protected].

    SUPPLEMENTARY INFORMATION:

    I. Background

    FDA is announcing the availability of a draft guidance for industry entitled “Advancement of Emerging Technology Applications to Modernize the Pharmaceutical Manufacturing Base.” The Office of Pharmaceutical Quality and Office of Compliance, CDER, are committed to supporting and enabling the modernization of pharmaceutical manufacturing as part of the Agency's mission to protect and promote the public health. While the implementation of emerging technology is critical to modernizing pharmaceutical manufacturing and improving quality, FDA also recognizes that innovative approaches to manufacturing may represent challenges to industry and regulators. By the very nature of an approach being innovative, a limited knowledge and experiential base about the technology may exist. Pharmaceutical companies may have concerns that using such technologies could result in delays while FDA reviewers familiarize themselves with the new technologies and determine how they fit within existing regulatory approaches. Through CDER's Emerging Technology Team, FDA intends to encourage the adoption of innovative approaches to pharmaceutical manufacturing by leveraging existing resources within the Agency to facilitate the regulatory review of submissions to the Agency involving manufacturing technologies likely to improve product safety, identity, strength, quality, and purity.

    The draft guidance provides recommendations to pharmaceutical companies interested in participating in a program involving the submission of CMC information containing emerging manufacturing technology to FDA. Acceptance of a request to participate in this CDER program will depend on the applicant's proposed plan for submission of an IND or original or supplemental ANDA, BLA, or NDA, based on certain criteria described in the guidance. To be considered for inclusion in the program, the proposal should be for an innovative or novel product, manufacturing process, and/or testing technology that is subject to CMC review, and for which the Agency has limited review or inspection experience.

    This draft guidance is being issued consistent with FDA's good guidance practices regulation (21 CFR 10.115). The draft guidance, when finalized, will represent the current thinking of FDA on Advancement of Emerging Technology Applications to Modernize the Pharmaceutical Manufacturing Base. It does not establish any rights for any person and is not binding on FDA or the public. You can use an alternative approach if it satisfies the requirements of the applicable statutes and regulations.

    II. The Paperwork Reduction Act of 1995

    This draft guidance refers to previously approved collections of information that are subject to review by the Office of Management and Budget (OMB) under the Paperwork Reduction Act of 1995 (44 U.S.C. 3501-3520). The information to be included in a meeting request for a product submitted in an IND, BLA, or NDA is approved under OMB control number 0910-0429 (Guidance for Industry on Formal Meetings Between the FDA and Sponsors or Applicants). Information to be included in a meeting request for a product submitted in an ANDA is approved under OMB control number 0910-0797 (Guidance on Controlled Correspondence Related to Generic Drug Development). The submission of INDs under 21 CFR 312.23 is approved under OMB control number 0910-0014; the submission of BLAs under 21 CFR 601.2 and 601.12 is approved under OMB control number 0910-0338; and the submission of NDAs and ANDAs under 21 CFR 314.50, 314.70, 314.71, 314.94, and 314.97 are approved under OMB control number 0910-0001.

    III. Electronic Access

    Persons with access to the Internet may obtain the draft guidance at either http://www.fda.gov/Drugs/GuidanceComplianceRegulatoryInformation/Guidances/default.htm or http://www.regulations.gov.

    Dated: December 16, 2015. Leslie Kux, Associate Commissioner for Policy.
    [FR Doc. 2015-32316 Filed 12-22-15; 8:45 am] BILLING CODE 4164-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Food and Drug Administration [Docket No. FDA-2015-N-2163] Agency Information Collection Activities; Submission for Office of Management and Budget Review; Comment Request; Hearing, Aging, and Direct-to-Consumer Television Advertisements AGENCY:

    Food and Drug Administration, HHS.

    ACTION:

    Notice.

    SUMMARY:

    The Food and Drug Administration (FDA) is announcing that a proposed collection of information has been submitted to the Office of Management and Budget (OMB) for review and clearance under the Paperwork Reduction Act of 1995.

    DATES:

    Submit either electronic or written comments on the collection of information by January 22, 2016.

    ADDRESSES:

    To ensure that comments on the information collection are received, OMB recommends that written comments be faxed to the Office of Information and Regulatory Affairs, OMB, Attn: FDA Desk Officer, FAX: 202-395-7285, or emailed to [email protected]. All comments should be identified with the OMB control number 0910-New and title “Hearing, Aging, and Direct-to-Consumer Television Advertisements.” Also include the FDA docket number found in brackets in the heading of this document.

    FOR FURTHER INFORMATION CONTACT:

    FDA PRA Staff, Office of Operations, Food and Drug Administration, 8455 Colesville Rd., COLE-14526, Silver Spring, MD 20993-0002, [email protected].

    SUPPLEMENTARY INFORMATION: I. Background

    In compliance with 44 U.S.C. 3507, FDA has submitted the following proposed collection of information to OMB for review and clearance.

    Hearing, Aging, and Direct-to-Consumer Television Advertisements OMB Control Number 0910—NEW

    Section 1701(a)(4) of the Public Health Service Act (42 U.S.C. 300u(a)(4)) authorizes the FDA to conduct research relating to health information. Section 1003(d)(2)(C) of the Federal Food, Drug, and Cosmetic Act (the FD&C Act) (21 U.S.C. 393(b)(2)(c)) authorizes FDA to conduct research relating to drugs and other FDA regulated products in carrying out the provisions of the FD&C Act.

    Older adults use a disproportionate number of prescription drugs (Ref. 1) and watch more television than other age groups (Ref. 2). Age-related changes in hearing are common (Refs. 3-5) and, depending on their severity, influence the understanding of speech. Direct-To-Consumer (DTC) television advertisements (ads) contain large amounts of complex information about prescription drug treatments that may be particularly relevant to a population that is experiencing some level of hearing loss. Moreover, much of the information in these ads is conveyed by voiceover, meaning that the audio channel is the only way to receive the information. Although people with serious hearing loss may compensate by using closed captioning (which may or may not be available for ads) or hearing aids, some individuals experience the effects of hearing loss without realizing that it is the cause and others choose not to use external compensatory aids (Ref. 6). For these reasons, FDA is proposing research to investigate how people at various ages and levels of hearing ability comprehend DTC ads.

    Sponsors of DTC ads cannot control the hearing abilities of their audiences. Nonetheless, researchers have identified several aspects of DTC ads within their control that influence the understanding of speech in individuals who experience aging-related hearing loss. First, frequency thresholds differ as people age—that is, older adults are not able to hear higher frequencies as well (Refs. 7, 8). Second, DTC television ads contain a risk statement of the most serious and most common side effects, called “the major statement.” FDA regulations require that the major statement must be included in at least the audio portion of the ad (Ref. 9). The risks of a medical product often include highly technical medical terms that should be transformed into consumer-friendly language to convey the risks appropriately. This is easier in some cases than in others. In addition, there are techniques to help reduce the complexity of the major statement, such as maintaining active voice, reducing instances where words need clarification from other later words in the broadcast, and using shorter sentences. Third, television ad spots are typically bought in increments of 15 seconds, leading to a preponderance of 30- and 60-second ads, and some 75-second ads when risk information is especially dense. In order to fit the required information into this time frame, the audio presentation speed may be adjusted to be faster or slower. Research has shown that fast speech is more difficult to understand than slower speech, even for healthy young adults (Ref. 10).

    Thus, we propose to examine the effects of three aspects of DTC ads (voice frequency, complexity of major statement, and speed of major statement) on the comprehension of the ads among four different age groups of individuals. Because hearing losses begin to occur as people age, we will examine a group of middle-aged adults (40-50 years), young-old adults (60-74 years), and old-old adults (75+ years), and a group of young adults (18-25 years) as a control. The use of young adults as a control group is common in studies of age changes in memory, cognition, and hearing (Refs. 11-14). We expect a progression of hearing loss across the lifespan, but that is not the focus of this study. Our primary outcomes will be verbatim and gist memory, and confidence in memory judgments, but we will also seek to apply findings from previous studies showing age changes in hearing ability (Refs. 15, 16) to the particular situation of DTC ad viewing.

    It is important to note that despite hearing and cognitive losses, older adults generally use linguistic context well. That is, they are as good as or even better than younger adults at using context to determine what they are hearing. They are also skilled at using the intonation of words, which words are stressed, where pauses occur, and how words are lengthened before pauses, all components of something called the prosody of language (Ref. 17). Thus, even though older adults generally perform worse than younger adults with rapid speech, older adult recall of sentences is still relatively high, at 80 percent, presumably because older adults use linguistic context. Moreover, to approximate real DTC ads, participants will view an ad that has a typical amount of superimposed text, some of which may repeat the information in the audio. Our task thus involves viewing realistic DTC ads, which provide more context than lists of unrelated words or sentences, as often found in laboratory experiments. Thus, it is an open question whether hearing loss will impede the comprehension of DTC ads or whether the ability to make use of context will counteract these decrements across the lifespan.

    II. General Research Questions

    1. How do hearing and cognitive declines in older adults affect comprehension of DTC television ads, and the major statement in particular?

    2. How do the frequency, speed, and complexity of the major statement influence the comprehension of the major statement and DTC ads as a whole?

    3. How do hearing and cognitive declines interact with the frequency, speed, and complexity of the major statement to affect the comprehension of DTC ads?

    III. Design

    To test these research questions, we will examine four groups of adults and manipulate three variables as shown in table 1.

    Table 1 Age Speed Voiceover frequency Male
  • (low frequency)
  • Organization of major statement Simple Complex Female
  • (high frequency)
  • Organization of major statement Simple Complex Total
    Young Adults (18-25) Low Speed
  • High Speed
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 132
  • 132
  • Middle-Aged (40-50) Low Speed
  • High Speed
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 132
  • 132
  • Young-Older (60-75) Low Speed
  • High Speed
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 132
  • 132
  • Old-Older (OO; 75+) Low Speed
  • High Speed
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 33
  • 132
  • 132
  • Total 264 264 264 264 1,056

    Pretesting will take place before the main study to evaluate the hearing assessment procedures and questionnaire measures used in the main study. We will recruit adults who fall into one of four age brackets shown in table 1. We will exclude individuals who work in healthcare or marketing settings because their knowledge and experiences may not reflect those of the average consumer. A priori power analyses revealed that we need 640 participants for the pretest to obtain 80 percent power to detect a small effect size, and 1,056 participants for the main study to obtain 90 percent power to detect a small effect size. Data collection will take place in person.

    For the pretest and main study, within each age group, participants will be randomly assigned to one of eight experimental conditions in a 2 (speed) × 2 (frequency) × 2 (complexity) design, as depicted in table 1. The study will include audiometric measurement of individual hearing ability to help determine if hearing declines account for any age group differences in reported comprehension or retention of ad information. During the scheduled appointment time, participants will receive a complete audiometric test performed by audiologists from the University of North Carolina Hearing and Communication Center, watch a fictitious DTC television ad twice, and answer questions in a survey. Participation is estimated to take approximately 45 minutes.

    Questionnaire measures are designed to assess, for both risk and benefit information, verbatim memory, comprehension, gist memory, and confidence in memory and comprehension judgments. The draft questionnaire is available upon request.

    To examine differences between experimental conditions, we will conduct inferential statistical tests such as analysis of variance (ANOVA).

    In accordance with 5 CFR 1320.8(d), FDA published a 60-day notice for public comment in the Federal Register of June 25, 2015 (80 FR 36545). Two comments were received. We will address the issues raised in each comment subsequently, beginning with those of AbbVie.

    (Comment 1) The Agency should place research results in the context that older adults are diverse and increasingly involved in new technologies.

    (Response 1) We agree that older adults are not homogenous. Regarding our focus on television ads, the fact that older people are increasingly able to look at advertisements online does not eliminate the fact that many continue to be exposed to television advertising and that advertising is not always presented with closed-captioning. We will ensure that we frame our research results in the proper context.

    (Comment 2) A bias may exist in asking survey participants to self-declare “a hearing loss” as hearing loss can be viewed as a negative consequence/indicator of aging. Thus, those in older age groups may underestimate their true hearing loss as well as the need for some type of hearing aid or assistance.

    (Response 2) We will not rely solely on self-reported hearing loss. We have arranged for trained audiologists to conduct in-person audiological assessments with validated approaches as well.

    (Comment 3) As the Agency plans to test multiple variables and age groups, it is important to test these variables independently; testing only in combination with other variables or aggregating across age groups or variables may mask true drivers. Individual cells with a sample size of 33 are too small to compare to other individual cells. A minimum of 50 is necessary to understand individual variables within and across age groups.

    (Response 3) We are aware of no statistical or research standard that specifies that groups must contain 50 individuals. We conducted power analyses to determine that 33 individuals per cell is adequate and statistically defensible for our study goals.

    (Comment 4) The Introduction and Debriefing state that the study “involves information about a drug that is not yet available for sale.” However, survey questions 8, 10, 18, and 30 refer to respondents having access to the drug with verbiage such as “even if you have never taken the drug,” “ask the doctor to prescribe Drug X,” and “have you seen any advertising for Drug X before today.” Yet none of these could happen if Drug X is not yet available for sale.

    (Response 4) We acknowledge that we are posing hypothetical possibilities in some questions that respondents should not have previously experienced. We have changed the introduction to reference “advertising for a new product” rather than “information about a drug that is not yet available for sale.” However, using language such as “even if you have never taken the drug” will assure respondents that their answers are welcome even if they do not have direct experience with the drug. The question about asking the doctor to prescribe the drug measures behavioral intentions, not actual behavior related to the drug. The question asking whether they have seen an ad for the drug will allow us to capture false reporting tendencies.

    (Comment 5) Question 13 refers to “claims”. We suspect “claim” is not as readily understood by consumers as is the more general term “information” used in Question 17. Also, there are only minor differences in the wording of two recognition choices for Questions 13a vs. 13b; was this intended?

    (Response 5) Thank you for your close review of the questionnaire. The two ad versions (simple and complex) are designed to include the same information but stated differently. Thus, these two questions (then 13a and 13b; now 14a and 14b) should be similar in nature and only two of the sub-items are stated differently (#2 and #4). Participants will see either question 14a or 14b depending on their experimental condition.

    The next responses address issues raised by Eli Lilly and Company.

    (Comment 6) What are the objectives of the pretest? The proposed sample size for the pretest (n = 640) appears excessive to test the procedural flow and survey procedures.

    (Response 6) The pretest will be used to assess whether the instrument as a whole as well as individual sections work equally well across respondent groups (e.g., age). In addition, the pretest will include manipulation checks as a main function of the task. The sample size for the pretest (640 participants equally split across the four age groups) was determined based on an assumption of a need for 80 percent power with an alpha of 0.10 to detect a small effect size. With eight experimental conditions across four age groups, the calculation resulted in a need for 20 individuals per cell, or 640 total participants.

    (Comment 7) The age groups selected are logical, but why are people aged 51-59 excluded and why are 18-25 year olds selected as the control? “Although 18-25 year olds as a control group might be common in studies of age changes in memory and hearing, this age group does not seem as relevant for pharmaceutical advertisements about cholesterol lowering drugs.” Also, the age group of 60-75 should be capped at 74 to make sure the groups are mutually exclusive.

    (Response 7) We agree that there is a likely slow progression of age-related hearing loss across the lifespan and if our focus was on this progression, we would want to include 50-59 year olds. The approach we are taking will ensure that we can see contrasts between younger and older people. We also have a middle-aged group to see whether any contrast between the youngest and oldest groups appears to be relatively linear or is curvilinear. Including the 50-59 year age group would not add substantial information to this design, although we do acknowledge that we will not be able to address when decline occurs if it appears to drop dramatically from our middle-aged group to our young-older age group.

    We are including participants between 18-25 years as a baseline for our measurement of hearing ability, as that is an integral part of this research. The entire sample will be drawn from the general population, and although there may be distinct differences in potential interest in the advertised drug, we feel the addition of this younger group is worth measurement. We have included a question to assess whether participants have been diagnosed with high cholesterol and can use that as a proxy for interest, regardless of age. Thank you for pointing out the need to cap the young-old age group at 74 rather than 75 to ensure the groups are mutually exclusive.

    (Comment 8) We advise caution in reporting results for individual cells (e.g., 40-50 year old respondents who see an ad with a male voice, simple statement, low speed) due to the low sample size (n = 33). We recommend excluding results for a sample that has fewer than 50 respondents.

    (Response 8) We are aware of no statistical or research standard that specifies that groups must contain 50 individuals. We conducted power analyses to determine that 33 individuals per cell is adequate and statistically defensible for our study goals.

    (Comment 9) Because the Summary Brief of the project does not adequately provide details regarding the individual ads to be tested, we seek clarification on whether multiple ads will be tested and the variability of ad content. With greater variability of the ads tested, there is potential for a new source of bias to be introduced into the study.

    (Response 9) We agree that extraneous variability should be kept to a minimum. For this study, the same base ad will be manipulated such that all else remains constant except for the gender of the voiceover announcer, the complexity of the risk information, and the speed at which it is stated. The visuals will be as similar as possible except for minimal differences in length of time on screen to account for the different lengths of the voiceover. The same male and female voice actors will record all variations of the ad.

    IV. External Reviewers

    In addition to public comment, Office of Prescription Drug Promotion solicited peer-review comments from academic researchers in fields relevant to the communication of DTC prescription drug information. We received responses and incorporated the thoughts of the following individuals:

    Dr. Susan Blalock, University of North Carolina at Chapel Hill, School of Pharmacy Dr. Robert McKeever, University of South Carolina, School of Journalism and Mass Communications

    To examine differences between experimental conditions, we will conduct inferential statistical tests such as analysis of variance (ANOVA). With the sample size described in table 2, we will have sufficient power to detect small-to-medium sized effects in the main study.

    FDA estimates the burden of this collection of information as follows:

    Table 2—Estimated Annual Reporting Burden 1 Activity Number of
  • respondents
  • Number of responses per respondent Total annual responses Average burden per response Total hours
    Cognitive Interview screener 96 1 96 0.08 (5 minutes) 8 Cognitive Interviews 9 1 9 1 (60 minutes) 9 Pretest screener 1,280 1 1,280 0.08 (5 minutes) 102 Pretest 640 1 640 0.75 (45 minutes) 480 Main Study Screener 2,112 1 2,112 0.08 (5 minutes) 169 Main Study 1,056 1 1,056 0.75 (45 minutes) 792 Total 5,193 1 5,193 1,560 1 There are no capital costs or operating and maintenance costs associated with the collection of information.
    V. References

    The following references are on display in the Division of Dockets Management (HFA-305), Food and Drug Administration, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852, and are available for viewing by interested persons between 9 a.m. and 4 p.m., Monday through Friday; they are also available electronically at http://www.regulations.gov. FDA has verified the Web site addresses, as of the date this document publishes in the Federal Register, but Web sites are subject to change over time.

    1. Zhong W., H. Maradit-Kremers, J.L. St. Sauver, et al., “Age and Sex Patterns of Drug Prescribing in a Defined American Population.” Mayo Clinic Proceedings. 88(7):697-707, 2013. 2. Depp C.A., D.A. Schkade, W.K. Thompson, D.V. Jeste. “Age, Affective Experience, and Television Use.” American Journal of Preventative Medicine. 39:173-8, 2010. 3. Agrawal Y., E.A. Platz, J.K. Niparko. “Prevalence of Hearing Loss and Differences by Demographic Characteristics Among US Adults.” Archives of Internal Medicine. 168(14):1522-30, 2008. 4. Cruickshanks K.J., T.L. Wiley, T.S. Tweed, et al., “Prevalence of Hearing Loss in Older Adults in Beaver Dam, Wisconsin.” American Journal of Epidemiology. 148(9):879-86, 1998. 5. Lin FR, R. Thorpe, S. Gordon-Salant, L. Ferrucci. “Hearing Loss Prevalence and Risk Factors Among Older Adults in the United States.” The Journals of Gerontology Series A: Biological Sciences and Medical Sciences. 66A(5):582-90, 2011. 6. Garstecki DC, S.F. Erler. “Hearing Loss, Control, and Demographic Factors Influencing Hearing Aid Use Among Older Adults.” Journal of Speech, Language, and Hearing Research. 41:527-37, 1998. 7. Gates G.A., J.C. Cooper. “Incidence of Hearing Decline in the Elderly.” Acta Oto-laryngol. 111:240-8, 1991. 8. Humes L.E. “Speech Understanding in the Elderly.” Journal of the American Academy of Audiology. 7:161-7, 1996. 9. U.S. Food and Drug Administration. Code of Federal Regulations. Prescription drug advertisements, 21 CFR Sect. 202.1. 2013. (http://www.accessdata.fda.gov/scripts/cdrh/cfdocs/cfCFR/CFRSearch.cfm?fr=202.1) 10. Wingfield A., L.W. Poon, L. Lombardi, D. Lowe. “Speed of Processing in Normal Aging: Effects of Speech Rate, Linguistic Structure, and Processing Time.” The Journals of Gerontology. 40(5):579-85, 1985. 11. Kramer A.F., S. Hahn, D. Gopher. “Task Coordination and Aging: Explorations of Executive Control Processes in the Task Switching Paradigm.” Acta Psychologica. 101:339-78, 1999. 12. Naveh-Benjamin M., J. Guez, A. Kilb, S. Reedy. “The Associative Memory Deficit of Older Adults: Further Support Using Face-Name Associations.” Psychology and Aging. 19(3):541-6, 2004. 13. Sommers M.S., N. Tye-Murray, B. Spehar. “Auditory-Visual Speech Perception and Auditory-Visual Enhancement in Normal-Hearing Younger and Older Adults.” Ear and Hearing. 26(3):263-75, 2005. 14. Watson J.M., K.B. McDermott, D.A. Balota. “Attempting to Avoid False Memories in the Deese/Roediger-McDermott Paradigm: Assessing the Combined Influence of Practice and Warnings in Young and Old Adults.” Memory and Cognition. 32(1):135-41, 2004. 15. Gates G.A., M.P. Feeney, D. Mills. “Cross-Sectional Age-Changes of Hearing in the Elderly.” Ear and Hearing. 29(6):865-74, 2008. 16. Morrell C.H., S. Gordon-Salant, J.D. Pearson, L.J. Brant, J.L. Fozard. “Age- and Gender-Specific Reference Ranges for Hearing Level and Longitudinal Changes in Hearing Level.” Journal of the Acoustical Society of America. 100(4)Pt. 1:1949-67, 1996. 17. Cutler A., D. Dahan, W. van Donselaar. “Prosody in the Comprehension of Spoken Language: A Literature Review.” Language and Speech. 40(2):141-201, 1997. Dated: December 15, 2015. Leslie Kux, Associate Commissioner for Policy.
    [FR Doc. 2015-32251 Filed 12-22-15; 8:45 am] BILLING CODE 4164-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Food and Drug Administration [Docket No. FDA-2012-N-0873] Agency Information Collection Activities: Proposed Collection; Comment Request; Bar Code Label Requirement for Human Drug and Biological Products; Correction AGENCY:

    Food and Drug Administration, HHS.

    ACTION:

    Notice; correction.

    SUMMARY:

    The Food and Drug Administration (FDA) is correcting a notice entitled “Agency Information Collection Activities: Proposed Collection; Comment Request; Bar Code Label Requirement for Human Drug and Biological Products” that appeared in the Federal Register of December 15, 2015 (80 FR 77637). The document solicited comments on the bar code label requirements for human drug and biological products. The document was published with an incorrect docket number. This document corrects that error.

    FOR FURTHER INFORMATION CONTACT:

    Lisa Granger, Office of Policy and Planning, Food and Drug Administration, 10903 New Hampshire Ave., Bldg. 32, rm. 3330, Silver Spring, MD 20993-0002, 301-796-9115.

    SUPPLEMENTARY INFORMATION:

    In the Federal Register of Tuesday, December 15, 2015, in FR Doc. 2015-31402, the following correction is made:

    1. On page 77637, in the second column, the docket number is corrected to read FDA-2012-N-0873.

    Dated: December 15, 2015. Leslie Kux, Associate Commissioner for Policy.
    [FR Doc. 2015-32252 Filed 12-22-15; 8:45 am] BILLING CODE 4164-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Food and Drug Administration [Docket No. FDA-2015-D-1211] Revised Recommendations for Reducing the Risk of Human Immunodeficiency Virus Transmission by Blood and Blood Products; Guidance for Industry; Availability AGENCY:

    Food and Drug Administration, HHS.

    ACTION:

    Notice.

    SUMMARY:

    The Food and Drug Administration (FDA or Agency) is announcing the availability of a document entitled “Revised Recommendations for Reducing the Risk of Human Immunodeficiency Virus Transmission by Blood and Blood Products; Guidance for Industry.” The guidance document provides blood establishments that collect blood or blood components, including Source Plasma, with revised donor deferral recommendations for individuals at increased risk for transmitting human immunodeficiency virus (HIV) infection. The guidance document recommends corresponding revisions to donor educational materials, donor history questionnaires and accompanying materials, along with revisions to donor requalification, product management, and testing procedures. The guidance announced in this notice finalizes the draft guidance of the same title dated May 2015 and supersedes the memorandum to blood establishments entitled “Revised Recommendations for the Prevention of Human Immunodeficiency Virus (HIV) Transmission by Blood and Blood Products” dated April 23, 1992 (1992 blood memo). While this guidance represents FDA's current thinking on the subject, our recommendations may evolve over time as new scientific evidence becomes available.

    DATES:

    Submit either electronic or written comments on Agency guidances at any time.

    ADDRESSES:

    You may submit comments as follows:

    Electronic Submissions

    Submit electronic comments in the following way:

    • Federal eRulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments. Comments submitted electronically, including attachments, to http://www.regulations.gov will be posted to the docket unchanged. Because your comment will be made public, you are solely responsible for ensuring that your comment does not include any confidential information that you or a third party may not wish to be posted, such as medical information, your or anyone else's Social Security number, or confidential business information, such as a manufacturing process. Please note that if you include your name, contact information, or other information that identifies you in the body of your comments, that information will be posted on http://www.regulations.gov.

    • If you want to submit a comment with confidential information that you do not wish to be made available to the public, submit the comment as a written/paper submission and in the manner detailed (see “Written/Paper Submissions” and “Instructions”).

    Written/Paper Submissions

    Submit written/paper submissions as follows:

    • Mail/Hand delivery/Courier (for written/paper submissions): Division of Dockets Management (HFA-305), Food and Drug Administration, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    • For written/paper comments submitted to the Division of Dockets Management, FDA will post your comment, as well as any attachments, except for information submitted, marked and identified, as confidential, if submitted as detailed in “Instructions.”

    Instructions: All submissions received must include the Docket No. FDA-2015-D-1211 for “Revised Recommendations for Reducing the Risk of Human Immunodeficiency Virus Transmission by Blood and Blood Products; Guidance for Industry.” Received comments will be placed in the docket and, except for those submitted as “Confidential Submissions,” publicly viewable at http://www.regulations.gov or at the Division of Dockets Management between 9 a.m. and 4 p.m., Monday through Friday.

    • Confidential Submissions—To submit a comment with confidential information that you do not wish to be made publicly available, submit your comments only as a written/paper submission. You should submit two copies total. One copy will include the information you claim to be confidential with a heading or cover note that states “THIS DOCUMENT CONTAINS CONFIDENTIAL INFORMATION”. The Agency will review this copy, including the claimed confidential information, in its consideration of comments. The second copy, which will have the claimed confidential information redacted/blacked out, will be available for public viewing and posted onhttp://www.regulations.gov. Submit both copies to the Division of Dockets Management. If you do not wish your name and contact information to be made publicly available, you can provide this information on the cover sheet and not in the body of your comments and you must identify this information as “confidential.” Any information marked as “confidential” will not be disclosed except in accordance with 21 CFR 10.20 and other applicable disclosure law. For more information about FDA's posting of comments to public dockets, see 80 FR 56469, September 18, 2015, or access the information at: http://www.fda.gov/regulatoryinformation/dockets/default.htm.

    Docket: For access to the docket to read background documents or the electronic and written/paper comments received, go to http://www.regulations.gov and insert the docket number, found in brackets in the heading of this document, into the “Search” box and follow the prompts and/or go to the Division of Dockets Management, 5630 Fishers Lane, Rm. 1061, Rockville, MD 20852.

    Submit written requests for single copies of the guidance to the Office of Communication, Outreach, and Development, Center for Biologics Evaluation and Research (CBER), Food and Drug Administration, 10903 New Hampshire Ave., Bldg. 71, Rm. 3128, Silver Spring, MD 20993-0002. Send one self-addressed adhesive label to assist the office in processing your requests. The guidance may also be obtained by mail by calling CBER at 1-800-835-4709 or 240-402-8010. See the SUPPLEMENTARY INFORMATION section for electronic access to the guidance document.

    FOR FURTHER INFORMATION CONTACT:

    Valerie A. Butler, Center for Biologics Evaluation and Research, Food and Drug Administration, 10903 New Hampshire Ave., Bldg. 71, Rm. 7301, Silver Spring, MD 20993-0002, 240-402-7911.

    SUPPLEMENTARY INFORMATION:

    I. Background

    FDA is announcing the availability of a document entitled, “Revised Recommendations for Reducing the Risk of Human Immunodeficiency Virus Transmission by Blood and Blood Products; Guidance for Industry.” The emergence of Acquired Immune Deficiency Syndrome (AIDS) in the early 1980s and the recognition that it could be transmitted by blood and blood products had profound effects on the U.S. blood system. Although initially identified in men who have sex with men (MSM) and associated with male-to-male sexual contact, AIDS was soon noted to be potentially transmitted by transfusion of blood products, and by infusion of clotting factor concentrates in individuals with hemophilia. Beginning in 1983, FDA issued recommendations for providing donors with educational material on risk factors for AIDS and for deferring donors at increased risk for AIDS in an effort to prevent transmission of the agent responsible for AIDS (later understood to be caused by HIV) by blood and blood products. MSM (originally identified as gay or bisexual men) were deferred due to the strong clustering of AIDS illness among MSM and the subsequent discovery of high rates of HIV infection in that population. FDA's recommendation for deferral of MSM was modified over time to improve its clarity and to promote compliance, including a shift of focus from a deferral based on group identification to a deferral based on specific behavior (male sex with another male).

    Since September 1985, FDA has recommended that blood establishments indefinitely defer male donors who have had sex with another male, even one time, since 1977. On April 23, 1992, FDA issued the 1992 blood memo, which consolidated its recommendations regarding the deferral of donors at risk of HIV, including the deferral for MSM, as well as deferral recommendations for other persons with behaviors associated with high rates of HIV exposure, namely commercial sex workers, those who inject non-prescription drugs, and certain other individuals with HIV risk factors.

    The use of donor educational material, specific deferral questions, and advances in HIV donor testing have reduced the risk of HIV transmission from blood transfusion from about 1 in 2500 transfusions prior to HIV testing to a current estimated residual risk of about 1 in 1.47 million transfusions. Since the implementation in 1985 of donor testing for antibodies to HIV, FDA and the U.S. Department of Health and Human Services (HHS) have held a number of public meetings, including public scientific workshops and meetings of the Blood Products Advisory Committee and the HHS Advisory Committee on Blood Safety and Availability (ACBSA) to further review evidence and discuss FDA's blood donor deferral policies to reduce the risk of transmission of HIV by blood and blood products. Consistent with recommendations of the ACBSA in June 2010, studies that might support a policy change were carried out by the Public Health Service in 2011 to 2014. A recommendation for a policy change to the blood donor deferral period for MSM from indefinite deferral to 1 year since the last sexual contact was announced by the Commissioner of Food and Drugs in December 2014. This guidance implements that recommended policy change.

    In addition, the guidance provides donor deferral recommendations for other individuals at increased risk for transmitting HIV infection, including commercial sex workers, non-prescription injection drug users, women who have sex with MSM, and certain other individuals with other risk factors. The guidance provides revised recommendations for donor educational materials, donor history questionnaires and accompanying materials, as well as for donor requalification and product management procedures.

    In the Federal Register of May 15, 2015 (80 FR 27973), FDA announced the availability of the draft guidance of the same title dated May 2015. FDA received over 700 comments on the draft guidance and those comments were carefully considered as the guidance was finalized. Comments were received from a variety of organizations, including patient advocacy groups representing users of blood products; lesbian, gay, bisexual and transgender advocacy groups; medical and professional societies; academic institutions; human rights organizations; local governments; members of Congress; and, the blood industry. Comments were also received from hundreds of individual commenters.

    Approximately one-half of the comments opposed FDA's time-based deferral policy for MSM and considered the proposed policy to be discriminatory and lacking a scientific rationale. Many of these comments recommended that FDA adopt an individual risk assessment based approach, regardless of an individual's sexual orientation or gender identity. Other comments supported a time-based deferral policy shorter than 1year, or no deferral period at all, because of advances in blood donor testing technologies that permit earlier detection of new HIV infections. Comments requested that FDA commit to reexamining its deferral policies as new technologies, such as pathogen reduction technology are implemented and data regarding compliance with the revised policies become available.

    Most of the remaining comments advocated for the continuation of the indefinite deferral policy for MSM and expressed concern regarding the safety of the blood should the revised policy for MSM donors be adopted. Opponents of the proposed change commented on the HIV incidence and prevalence rates among MSM; the potential failure of HIV tests to capture window-period infections; the risk of emerging pathogens for which testing does not exist; and, the potential for decreased compliance rates with the new deferral policy. Other comments argued that FDA should not compromise public health and the safety of the blood supply to satisfy special interest groups.

    A smaller number of comments, including those from certain patient advocacy organizations, supported the proposed 1-year deferral policy for MSM predicated on the establishment of a transfusion-transmitted infectious disease monitoring system to enhance safety monitoring and allow rapid responses to emerging threats to the blood supply. Further, similar comments advocated for an evaluation of the effectiveness of the donor educational materials and donor history questionnaires prior to the implementation of new donor deferral policies.

    Finally, comments received from the blood industry were generally supportive of the revised MSM donor deferral policy. However, some comments noted that manufacturers of plasma for further manufacturing use (i.e., to make injectable products), including Source Plasma, collected in the United States and intended for further manufacturing use in other countries, may need to retain an indefinite deferral policy for MSM to comply with the indefinite deferral policies established in other countries. Industry commenters also requested revisions to certain other donor deferral criteria for HIV risk and disagreed with FDA's proposal to include the signs and symptoms associated with HIV infection in the donor educational materials. Comments requested clarification regarding the eligibility of donors with false-positive HIV tests and on recommendations for product retrieval and notification of consignees of distributed blood components collected from a donor who should have been deferred for HIV risk factors. Some comments were also supportive of the additional guidance provided by FDA regarding transgender donors.

    Finally numerous commenters requested FDA to clarify the recommendation for deferral of women who have had sex with MSM.

    FDA carefully considered all of the comments received in response to the draft guidance and the available scientific data, including the results of recent studies conducted by the Public Health Service and revised the guidance accordingly. FDA considered several options to address the comments in response to the revised MSM donor deferral policy. Because evidence indicates that the indefinite deferral policy for MSM may have become less effective over time, FDA has determined that a change in policy is warranted at this time. Data on the limitations of nucleic acid tests to identify antibody negative window period HIV infections suggests that donor testing alone, absent any deferral for MSM, would result in an unacceptable increased risk of transfusion-transmitted HIV. Similarly, pretesting at risk donors with a rapid HIV test prior to donation would be logistically challenging and would not necessarily identify newly HIV-infected individuals. While individual donor assessment for risk has been implemented in a few countries, the implementation of this strategy in the United States would present significant practical challenges and currently there is no validated and accepted individual risk assessment tool or questionnaire. Therefore, FDA concluded a time-based deferral for history of male-male sex is the most appropriate policy to maintain the safety of the U.S. blood supply. Scientific data regarding the effectiveness of a 1-year deferral in Australia, a country with similar HIV epidemiology to the United States, supports FDA's policy change to the blood donor deferral period for MSM from indefinite deferral to 1 year since the last sexual contact. Scientifically robust data are not available for time-based deferrals of less than 1 year. FDA also concluded that scientific data are not currently available that would support revisions to the indefinite deferral policy for commercial sex workers or intravenous drug users.

    In response to comments, FDA made the following changes when finalizing the guidance: (1) Amended the recommendations regarding the inclusion of signs and symptoms associated with HIV in the donor educational materials; (2) revised the recommendation for the deferral of female donors who have had sex with MSM; (3) stated that FDA no longer recommends deferral for individuals who have had sex with an individual with hemophilia or related clotting deficiencies requiring treatment with clotting factor concentrates; and (4) revised the recommendations regarding product retrieval and consignee notification of distributed blood products collected from a donor who should have been deferred for HIV risk factors. In addition, FDA made the following changes to clarify certain recommendations in the guidance, which are consistent with current policy: (1) Clarified that donors who have been determined to have a false-positive HIV test may be reentered according to a requalification method found acceptable to FDA; (2) noted that recipients of allogeneic blood transfusions (i.e., not autologous transfusions), should be temporarily deferred; (3) provided reference to an FDA guidance on the collection of blood components from donors at risk of HIV infection; and (4) clarified the deferral by the responsible physician of a blood establishment of any donor if the donation could affect the health of the donor or the safety of the blood component. Additionally, the background section has been expanded to summarize FDA's evaluation of the available policy options under the available evidence relevant to the MSM deferral policy. Minor editorial changes have also been made to the guidance.

    FDA remains committed to exploring options and engaging in public discussions regarding enhancements to donor and public education regarding safe blood donors and evaluating the effectiveness of the donor history questionnaire. Further, with the implementation of a transfusion transmitted infectious disease monitoring system, FDA will be able to monitor donor risk factors and the safety of the blood supply, as well as investigate and refine blood safety measures in the future. FDA's recommendations may evolve over time as new scientific data become available on strategies to maintain or improve blood safety.

    The guidance announced in this notice finalizes the draft guidance dated May 2015 and supersedes the 1992 blood memo.

    This guidance is being issued consistent with FDA's good guidance practices regulation (21 CFR 10.115). The guidance represents the current thinking of FDA on recommendations for reducing the risk of HIV transmission by blood and blood products. It does not establish any rights for any person and is not binding on FDA or the public. You can use an alternative approach if it satisfies the requirements of the applicable statutes and regulations.

    II. Paperwork Reduction Act of 1995

    The guidance refers to previously approved collections of information found in FDA regulations. These collections of information are subject to review by the Office of Management and Budget (OMB) under the Paperwork Reduction Act of 1995 (44 U.S.C. 3501-3520). The collections of information in 21 CFR 601.12 have been approved under OMB control number 0910-0338; the collections of information in 21 CFR 606.171 have been approved under OMB control number 0910-0458; and the collections of information in 21 CFR 610.46, 630.6, 640.3 and 640.63 have been approved under OMB control number 0910-0116.

    III. Electronic Access

    Persons with access to the Internet may obtain the guidance at eitherhttp://www.fda.gov/BiologicsBloodVaccines/GuidanceComplianceRegulatoryInformation/Guidances/default.htm or http://www.regulations.gov.

    Dated: December 17, 2015. Leslie Kux, Associate Commissioner for Policy.
    [FR Doc. 2015-32250 Filed 12-22-15; 8:45 am] BILLING CODE 4164-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Health Resources and Services Administration Agency Information Collection Activities: Proposed Collection; Public Comment Request AGENCY:

    Health Resources and Services Administration, HHS.

    ACTION:

    Notice.

    SUMMARY:

    In compliance with the requirement for opportunity for public comment on proposed data collection projects (Section 3506(c)(2)(A) of the Paperwork Reduction Act of 1995), the Health Resources and Services Administration (HRSA) announces plans to submit an Information Collection Request (ICR), described below, to the Office of Management and Budget (OMB). Prior to submitting the ICR to OMB, HRSA seeks comments from the public regarding the burden estimate, below, or any other aspect of the ICR.

    DATES:

    Comments on this ICR should be received no later than February 22, 2016.

    ADDRESSES:

    Submit your comments to [email protected] or mail the HRSA Information Collection Clearance Officer, Room 10C-16, 5600 Fishers Lane, Rockville, MD 20857.

    FOR FURTHER INFORMATION CONTACT:

    To request more information on the proposed project or to obtain a copy of the data collection plans and draft instruments, email [email protected] or call the HRSA Information Collection Clearance Officer at (301) 443-1984.

    SUPPLEMENTARY INFORMATION:

    When submitting comments or requesting information, please include the information request collection title for reference.

    Information Collection Request Title: 340B Drug Pricing Program Reporting Requirements.

    OMB No. 0915-0176—[Revision].

    Abstract: Section 602 of Public Law 102-585, the Veterans Health Care Act of 1992, enacted section 340B of the Public Health Service Act (PHS Act) “Limitation on Prices of Drugs Purchased by Covered Entities.” Section 340B provides that a manufacturer who participates in Medicaid must sign a Pharmaceutical Pricing Agreement with the Secretary of Health and Human Services in which the manufacturer agrees to charge enrolled covered entities a price for covered outpatient drugs that will not exceed an amount determined under a statutory formula. Covered entities who choose to participate in the section 340B Drug Pricing Program must comply with the requirements of 340B(a)(5) of the PHS Act. Section 340B(a)(5)(A) prohibits a covered entity from requesting Medicaid reimbursement from a drug that has been discounted under the 340B Program. Further, section 340B(a)(5)(B) prohibits a covered entity from reselling or otherwise transferring a discounted drug to a person who is not a patient of the entity.

    Section 340B(a)(5)(C) of the PHS Act permits the Secretary and manufacturers of a covered outpatient drug to conduct audits of covered entities in accordance with procedures established by the Secretary related to the number, duration and scope of the audits.

    Manufacturers are permitted to conduct an audit only when there is reasonable cause to believe a violation of section 340B(a)(5)(A) or (B) has occurred. The manufacturer notifies the covered entity in writing when it believes the covered entity has violated these provisions of the 340B Program. If the problem cannot be resolved, the manufacturer will then submit an audit work plan describing the audit and evidence in support of the reasonable cause standard to the HRSA Office of Pharmacy Affairs (OPA) for review. OPA will review the documentation to determine if reasonable cause exists. Once the audit is completed, the manufacturer will submit copies of the audit report to OPA for review and resolution of the findings, as appropriate. The manufacturer will also submit an informational copy of the audit report to the HHS Office of Inspector General (OIG).

    In response to the statutory mandate of section 340B(a)(5)(C) to permit the Secretary or manufacturers to conduct audits of covered entities and because of the potential for disputes involving covered entities and participating drug manufacturers, OPA developed an informal voluntary dispute resolution process for manufacturers and covered entities, who prior to filing a request for resolution of a dispute with OPA, should attempt in good faith to resolve the dispute. All parties involved in the dispute must maintain written documentation as evidence of a good faith attempt to resolve the dispute. If the dispute is not resolved and dispute resolution is desired, a party must submit a written request for a review of the dispute to OPA. A committee appointed to review the documentation will send a letter to the party alleged to have committed a violation. The party will be asked to provide a response to or a rebuttal of the allegations.

    HRSA published a Notice in 1996 and a policy release in 2011 on manufacturer audit guidelines and the informal dispute resolution process. (61 FR 65406 (December 12, 1996) and “Clarification of Manufacturer Audits of 340B Covered Entities,” Release No. 2011-3).

    The expected revision to this package includes additional background information on the dispute resolution process and clarifies the need and proposed use of information regarding the manufacturer audit guidelines and the informal dispute resolution process.

    Need and Proposed Use of the Information: HRSA is proposing the collection of information related to the manufacturer audit guidelines. These guidelines contain the following reporting/notification elements:

    1. Manufacturers should notify the entity in writing when it believes a violation has occurred;

    2. Manufacturers should submit documentation to OPA as evidence of good faith of attempts to resolve a dispute.

    3. Manufacturers must submit an audit work plan to OPA;

    4. Manufacturers should submit the audit report to the OPA and informational copies to the HHS OIG; and

    5. The covered entity should provide a written response to the audit report.

    This information is necessary to ensure the orderly conduct of manufacturer audits. In addition, the informal dispute resolution process requires the participating manufacturer or covered entity requesting dispute resolution to provide OPA with a written request. The party alleged to have committed a section 340B violation, may provide a response or rebuttal to OPA. This information is necessary in order to ensure that the dispute will be resolved in a fair and equitable manner.

    Likely Respondents: Drug manufacturers and 340B covered entities.

    Burden Statement: Burden in this context means the time expended by persons to generate, maintain, retain, disclose or provide the information requested during an audit. This includes the time needed to review instructions; to develop, acquire, install, and utilize technology and systems for the purpose of collecting, validating and verifying information, processing and maintaining information, and disclosing and providing information; to train personnel and to be able to respond to a collection of information; to search data sources, to complete and review the collection of information; and to transmit or otherwise disclose the information for both covered entities and manufacturers. The total annual burden hours estimated for this Information Collection Request are summarized in the table below.

    Total Estimated Annualized Burden Hours Form name Number of
  • respondents
  • Number of
  • responses per
  • respondent
  • Total
  • responses
  • Average
  • burden per
  • response
  • (in hours)
  • Total burden hours
    AUDITS: Good faith Resolution 1 10 1 10 40 400 Audit Notification to Entity 1 10 1 10 4 40 Audit Workplan 1 40 1 18 8 144 Audit Report 1 8 1 8 8 64 Entity Response 8 1 8 8 64 DISPUTE RESOLUTION: Dispute Request 10 4 40 10 400 Rebuttal 10 1 10 16 160 Total 96 104 1272 1 Prepared by the manufacturer.
    Recordkeeping Burden Recordkeeping requirement Number of recordkeepers Hours of recordkeeping Total
  • burden
  • Dispute Records 50 0.5 25

    HRSA specifically requests comments on: (1) The necessity and utility of the proposed information collection for the proper performance of the agency's functions, (2) the accuracy of the estimated burden, (3) ways to enhance the quality, utility, and clarity of the information to be collected, and (4) the use of automated collection techniques or other forms of information technology to minimize the information collection burden.

    Jackie Painter, Director, Division of the Executive Secretariat.
    [FR Doc. 2015-32171 Filed 12-22-15; 8:45 am] BILLING CODE 4165-15-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Health Resources and Services Administration Agency Information Collection Activities: Proposed Collection: Public Comment Request AGENCY:

    Health Resources and Services Administration, HHS.

    ACTION:

    Notice.

    SUMMARY:

    In compliance with the requirement for opportunity for public comment on proposed data collection projects (Section 3506(c)(2)(A) of the Paperwork Reduction Act of 1995), the Health Resources and Services Administration (HRSA) announces plans to submit an Information Collection Request (ICR), described below, to the Office of Management and Budget (OMB). Prior to submitting the ICR to OMB, HRSA seeks comments from the public regarding the burden estimate, below, or any other aspect of the ICR.

    DATES:

    Comments on this Information Collection Request must be received no later than February 22, 2016.

    ADDRESSES:

    Submit your comments to [email protected] or mail the HRSA Information Collection Clearance Officer, Room 10-29, Parklawn Building, 5600 Fishers Lane, Rockville, MD 20857.

    FOR FURTHER INFORMATION CONTACT:

    To request more information on the proposed project or to obtain a copy of the data collection plans and draft instruments, email [email protected] or call the HRSA Information Collection Clearance Officer at (301) 443-1984.

    SUPPLEMENTARY INFORMATION:

    When submitting comments or requesting information, please include the information request collection title for reference.

    Information Collection Request Title: HRSA National Environmental Policy Act (NEPA) Environmental Information and Documentation (EID) OMB No. 0915-0324—Extension.

    Abstract: HRSA is requesting extension of the approval for the Environmental Information and Documentation (EID) checklist which consists of information that the agency is required to obtain to comply with the National Environmental Policy Act of 1969 (NEPA). NEPA establishes the federal government's national policy for protection of the environment. HRSA has developed the EID for applicants of funding that would potentially impact the environment and to ensure that their decision-making processes are consistent with NEPA.

    Need and Proposed Use of the Information: Applicants must provide information and assurance of compliance with NEPA on the EID checklist. This information is reviewed in the Pre-Award stage.

    Likely Respondents: HRSA applicants applying for federal construction grants and cooperative agreements.

    Burden Statement: Burden in this context means the time expended by persons to generate, maintain, retain, disclose, or provide the information requested. This includes the time needed to review instructions; to develop, acquire, install, and utilize technology and systems for the purpose of collecting, validating and verifying information, processing and maintaining information, and disclosing and providing information; to train personnel and to be able to respond to a collection of information; to search data sources; to complete and review the collection of information; and to transmit or otherwise disclose the information. The total annual burden hours estimated for this Information Collection Request are summarized in the table below.

    Total Estimated Annualized burden hours:

    Form name Number of
  • respondents
  • Number of
  • responses per respondent
  • Total
  • responses
  • Average
  • burden per
  • response
  • (in hours)
  • Total burden hours
    NEPA EID Checklist 1,350 1 1,350 1.0 1,350 Total 1,350 1 1,350 1.0 1,350

    HRSA specifically requests comments on (1) the necessity and utility of the proposed information collection for the proper performance of the agency's functions, (2) the accuracy of the estimated burden, (3) ways to enhance the quality, utility, and clarity of the information to be collected, and (4) the use of automated collection techniques or other forms of information technology to minimize the information collection burden.

    Jackie Painter, Director, Division of the Executive Secretariat.
    [FR Doc. 2015-32148 Filed 12-22-15; 8:45 am] BILLING CODE 4165-15-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Health Resources and Services Administration National Advisory Council on Migrant Health; Notice of Meeting

    In accordance with section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), notice is hereby given of the following meeting:

    Name: National Advisory Council on Migrant Health.

    Dates and times: January 13, 2016, 8:30 a.m. to 5:00 p.m.; January 14, 2016, 8:30 a.m. to 5:00 p.m.

    Place: Biltmore Hotel & Suites, 2151 Laurelwood Road, Santa Clara, California 95054, Telephone: 408-988-8411, Fax: 408-988-6677.

    Status: The meeting will be open to the public.

    Purpose: The purpose of the meeting is to discuss services and issues related to the health of migratory and seasonal agricultural workers and their families and to formulate recommendations for the Secretary of Health and Human Services.

    Agenda: The agenda includes an overview of the Council's general business activities. The Council will also hear presentations from experts on agricultural worker issues, including the status of agricultural worker health at the local and national levels.

    In addition, the Council will be holding a public hearing at which migratory and seasonal agricultural workers will have the opportunity to testify before the Council regarding matters that affect the health of migratory and seasonal agricultural workers. The hearing is scheduled for Thursday, January 14, 2016, from 9:45 a.m. to 12:00 p.m., at the Biltmore Hotel & Suites. Individuals who plan to attend and need special assistance, such as sign language interpretation or other reasonable accommodations, should notify the contact person listed above at least 10 days prior to the meeting.

    Agenda items are subject to change as priorities indicate.

    For Further Information Contact: CDR Jacqueline Rodrigue, M.S.W., Office of Quality Improvement, Bureau of Primary Health Care, Health Resources and Services Administration, 5600 Fishers Lane, Room 15-74, Maryland 20857; telephone (301) 443-2339.

    Jackie Painter, Director, Division of the Executive Secretariat.
    [FR Doc. 2015-32147 Filed 12-22-15; 8:45 am] BILLING CODE 4165-15-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Health Resources and Services Administration National Advisory Council on Nurse Education and Practice; Notice of Meeting

    In accordance with section 10(a)(2) of the Federal Advisory Committee Act (Pub. L. 92-463), notice is hereby given of the following meeting:

    Name: National Advisory Council on Nurse Education and Practice (NACNEP).

    Dates and Times: January 12 & 13, 2016, 9:30 a.m.-5:00 p.m. EST.

    Place: This meeting will be via Webinar Format, U.S. Department of Health and Human Services, Health Resources and Services Administration, 5600 Fishers Lane, Rockville, Maryland 20857.

    Status: This Advisory Council meeting will be open to the public.

    Purpose: The purpose of the 132nd NACNEP meeting is to (1) review the current population health landscape, (2) define the Registered Nurse's (RN) role in population health, and (3) identify how nurses can best contribute to and lead population health initiatives. NACNEP will discuss current definitions of population health and review existing population health models. This meeting will form the basis for NACNEP's mandated 14th Annual Report to the Secretary of the U.S. Department of Health and Human Services and Congress.

    Agenda: A final agenda will be posted on the NACNEP Web site 3 days prior to the meeting. Agenda items are subject to change as priorities dictate.

    Supplementary Information: Further information regarding NACNEP, including the roster of members, reports to Congress, and minutes from previous meetings, is available at the NACNEP Web site. Members of the public and interested parties may request to participate in the meeting by contacting Staff Assistant, Jeanne Brown. Access to the meeting will be granted on a first-come, first-served basis and space is limited. Public participants may submit written statements in advance of the scheduled meeting. If you would like to provide oral public comment during the meeting you will need to register with Kristen Hansen, Acting Designated Federal Official (DFO). Public comment will be limited to 3 minutes per speaker and is tentatively scheduled for after lunch on the first day of the meeting. Statements and comments can be addressed to Kristen Hansen. Please send by email to: [email protected]. Individuals who plan to attend and need special assistance, such as sign language interpretation or other reasonable accommodations, should notify the contact person listed above at least 10 days prior to the meeting.

    Please be advised that committee members are given copies of all written statements submitted by the public prior to the meeting. Any further public participation will be at the discretion of the Chair, with approval of the DFO in attendance. Registration through the designated contact for the public comment session is required. Any member of the public who wishes to have printed materials distributed to NACNEP should submit materials to the point of contact no later than 12:00 noon EST on January 4, 2016.

    For additional information regarding NACNEP, please contact Jeanne Brown, Staff Assistant, National Advisory Council on Nurse Education and Practice, 5600 Fishers Lane, Rockville, Maryland 20857. The telephone number is: (301) 443-5688. The email is [email protected].

    Jackie Painter, Director, Division of the Executive Secretariat.
    [FR Doc. 2015-32172 Filed 12-22-15; 8:45 am] BILLING CODE 4165-15-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES Announcement of Requirements and Registration for the “My Preparedness Story: Staying Healthy and Resilient” Video Challenge AGENCY:

    Office of the Assistant Secretary for Preparedness and Response, Department of Health and Human Services.

    ACTION:

    Notice.

    SUMMARY:

    The Office of the Assistant Secretary for Preparedness and Response (ASPR), located within the U.S. Department of Health and Human Services, announces the launch of the “My Preparedness Story: Staying Healthy and Resilient” Video Challenge. Natural disasters and other emergencies can happen anywhere and at any time. Taking action ahead of an emergency can help individuals, families, and communities fully prepare to prevent or minimize potential health impacts. Young people can help their family, friends, and community become stronger by protecting their health during disasters and every day. For example, some can do it by volunteering in a health center or with a local Medical Reserve Corps Unit, learning first aid skills, developing an emergency plan, preparing an emergency kit, or educating their family and friends about actions they can take to be healthy.

    This contest invites young people between the ages of 14 and 23 to create a short video, 60 seconds or less, that answers the question, “How are you helping family, friends, and community to protect their health during disasters and every day?”

    DATES:

    Challenge begins on January 4, 2016, and ends on March 28, 2016, 11 p.m. EST. ASPR staff will judge eligible submissions and select semifinalists April 4-8, 2016. The general public will rate the semifinalists' videos April 11-22, 2016. The winners will be notified and announced no later than May 9, 2016. ASPR will announce timeline changes by amending this Federal Register notice.

    ADDRESSES:

    See Supplemental Information section for complete Video Challenge details.

    FOR FURTHER INFORMATION CONTACT:

    [email protected].

    SUPPLEMENTARY INFORMATION:

    The challenge is authorized by Public Law 111-358, the America Creating Opportunities to Meaningfully Promote Excellence in Technology, Education and Science Reauthorization Act of 2010 (COMPETES Act).

    Eligible Entities: This video contest is open to people in the United States (U.S.) who are between the ages of 14 and 23 at the time of entry. Contestants may be individuals, public or private entities, or groups. An individual, whether participating individually or in a group, must be a citizen or permanent resident of the U.S. If the contestant is less than 18 at the time of entry, the entrant must have a completed Parental/Guardian Consent Form. In the case of a private entity, the entity must be incorporated in and maintain a primary place of business in the U.S. Federal entities are not eligible; federal employees acting within the scope of their employment are not eligible. ASPR employees are not eligible. Federal grantees may not use federal funds to develop an application unless consistent with the purpose of their grant award and specifically requested to do so due to competition design and as announced in the Federal Register. Federal contractors may not use federal funds from a contract to develop applications or to fund efforts in support of a challenge submission. The contest is subject to all applicable federal laws and regulations. Participation constitutes contestant's full and unconditional agreement to these official rules, which are final and binding in all matters related to the contest. Eligibility for a prize award is contingent upon fulfilling all requirements set forth herein. An individual or entity shall not be deemed ineligible because the individual or entity used federal facilities or consulted with federal employees during a competition if the facilities and employees are made available to all individuals and entities participating on an equitable basis.

    Submission Period and Requirements: Contestants must submit their video between January 4, 2016, and March 28, 2016. Contestants may be individuals or groups. One video may be submitted per contestant. To register for the Challenge, each contestant will need to create a free account at http://www.challenge.gov. Groups must submit an entry through a single designated individual or entity within the group. Contestants must follow submission rules found athttps://www.challenge.gov/challenge/my-preparedness-story-staying-healthy-and-resilient/.

    Contest Guidelines: Only complete entries that follow application instructions will be reviewed. ASPR reserves the right to disqualify participants in instances where misconduct is identified. We expect participants will treat each other and their communities with respect. We will not accept submissions that contain vulgar language, personal attacks, or offensive terms that target individuals or groups. We will not accept submissions that promote services or products. Submissions that make unsupported claims will not be accepted. Other rules include:

    • Contestants must submit their video by March 28, 2016, at 11 p.m. EST;

    • All videos must be submitted through the Video Challenge Web site at https://www.challenge.gov/challenge/my-preparedness-story-staying-healthy-and-resilient/;

    • A video must be 60 seconds or less, showing how you help family, friends, and community to protect their health during disasters and every day;

    • Contestants may submit their entry as an individual or part of a group;

    Only one video may be submitted per contestant;

    Submissions by groups should be submitted only once by one member of the group (one prize will be awarded for each winning entry); and

    • Contestants must upload their video to YouTube (http://www.youtube.com) and add the link to their video on the “Submit Solutions” form, along with a description and transcript of the video. Each video must contain closed captioning.

    Helpful Links and Information:

    • YouTube: How to upload https://support.google.com/youtube/answer/57407?hl=en&rd=1.

    • YouTube: How to add closed captions https://support.google.com/youtube/answer/57407?hl=en&rd=1.

    • Contestants must be between the ages of 14 and 23 on March 28, 2016. If under 18, a contestant must have their adult parent or legal guardian complete the Parental/Guardian Consent Form at http://www.phe.gov/Preparedness/planning/authority/nhss/Documents/parental-consent-form.pdf. This form must be submitted with your entry.

    • Contestants must have the necessary documented permissions for individuals heard and/or seen on the submitted video. The documented permission of the adult parent or guardian of each person under the age of 18 seen or heard in the video is also required.

    • Any individual contestant or group entry with a member on the Excluded Parties List (https://www.sam.gov/sam/transcript/Public_-_Identifying_Excluded_Entities.pdf ) will not be eligible for prizes.

    • The video must be an original creation. Contestants must not infringe upon any copyright or any other rights of any third party.

    • By submitting a video to this contest, contestants grant a royalty-free license to ASPR to copy, distribute, modify, display and perform publicly and otherwise use, and authorize others to use, your video for any educational purpose throughout the world and in any media.

    • By submitting a video to this contest, contestants agree that ASPR may make your video available to the public from its Web site (http://www.phe.gov) and to distribute it to organizations interested in showing it for educational purposes. That includes, but is not limited to, Internet sites, conferences and events, and television and other media outlets.

    • Contestants must agree to follow applicable local, state, and federal laws, regulations, and policies.

    • ASPR reserves the right, in its sole discretion, to cancel, suspend, or otherwise modify the challenge, or not award prizes if no entries are deemed worthy.

    • Contestants must comply with these terms and conditions of these rules.

    Submission Topic: All submissions should answer the challenge question, “How are you helping family, friends, and community to protect their health during disasters and every day?”

    Judges and Winner Selection: Submissions will be judged by a panel of ASPR staff, qualified by training and experience, to evaluate submissions on the identified criteria and select the semifinalists. The general public will have an opportunity to rate the semifinalists' videos using a five-star rating system on the Challenge Web site. ASPR staff will select the winners by calculating the final scores. Judges will be fair and impartial, may not have a personal or financial interest in, or be an employee, officer, director, or agent of, any entity that is a registered participant in the competition, and may not have a familial or financial relationship with an individual who is a registered contestant. There may be one first-prize award of $2,000, one second-prize award of $1,000, and one third-prize award of $500.

    Judging Criteria: Submissions will be scored by the challenge reviewers using the following criteria:

    • Clear and consistent message/Overall impact (40 percent): Does the video show how the contestant is helping family, friends, and community to protect their health during disasters and every day? Is the story clear, educational, inspiring, and persuasive? Does it motivate peers to be more prepared?

    • Creativity and originality (30 percent): How creatively does the video answer the challenge question? How original is the idea?

    • Production quality (20 percent): Does the video effectively use lighting, sound, and editing to tell the story? Is the dialogue clear and easy to understand? Do visual effects (if any) contribute to the message or detract from it?

    • Public rating (10 percent): How does the public rate the video?

    Winners and Recognition: The winners will be announced no later than May 9, 2016, on the challenge Web site, the ASPR homepage (http://www.phe.gov), and ASPR's social media channels (Facebook, Twitter, and YouTube). There may be up to five winners.

    Publicity: Except where prohibited, participation in the challenge constitutes the winner's consent to use the winner's name, likeness, photograph, voice, opinions, and/or hometown and state information by ASPR in any media without further payment or consideration.

    Intellectual Property: By submitting an entry to the challenge, each contestant/submitter warrants that he or she is the sole author and owner of any copyrightable works that the entry comprises (or has obtained sufficient rights in any copyrightable works owned by third parties to satisfy its obligations set forth herein), that the works are wholly original with the contestant/submitter, and that the entry does not infringe any copyright or any other rights of any third party of which contestant/submitter is aware.

    To receive an award, contestant/submitter will not be required to transfer their intellectual property rights to the ASPR. Each contestant/submitter retains title to their entry, and expressly reserves all intellectual property rights (e.g., copyrights and rights to inventions and patents that cover them) in their entry. By participating in the challenge, each contestant/submitter grants to the federal government a nonexclusive, non-transferrable, irrevocable, paid-up license to practice or have practiced for or on behalf of the U.S. any invention throughout the world owned or controlled by the contestant/submitter that covers the entry, and grants to the U.S. government and others acting on behalf of the U.S. government, a royalty-free, irrevocable, non-exclusive worldwide license to use, reproduce, and display publicly all parts of the entry for the purposes of the challenge. This license includes, without limitation, posting or linking to the entry on the official challenge Web site.

    Contestants/submitters are free to discuss their entry and the ideas or technologies that it contains with other parties, encouraged to share ideas/technologies publicly, and free to contract with any third parties, as long as they do not sign any agreement or undertake any obligation that conflicts with the challenge rules set forth herein.

    Liability: By participating in this challenge, each contestant/submitter agrees to assume any and all risks and waive claims against the federal government and its related entities (as defined in the America COMPETES Act), including Capital Consulting Corporation, the challenge's expert advisors and judges, except in the case of willful misconduct, for any injury, death, damage, or loss of property, revenue, or profits, whether direct, indirect, or consequential, arising from participation in this challenge, whether the injury, death, damage, or loss arises through negligence or otherwise. By participating in this challenge, each contestant/submitter agrees to indemnify the federal government and the Capital Consulting Corporation against third party claims for damages arising from or related to challenge activities.

    Insurance: Based on the subject matter of the Challenge, the type of work that it will possibly require, as well as an analysis of the likelihood of any claims for death, bodily injury, or property damage, or loss potentially resulting from competition participation, contestants are not required to obtain liability insurance or demonstrate financial responsibility in order to participate in this challenge.

    Warranties: By submitting an entry to the challenge, each contestant/submitter represents and warrants that all information provided in the entry and as a result of the challenge registration process is true and complete, that contestant/submitter has the right and authority to submit such entry on the contestant's/submitter's own behalf or on behalf of the persons and entities specified within the entry, and that the entry:

    • Is your original work, or is submitted by permission with full and proper credit given within your entry;

    • Does not contain confidential information or trade secrets (yours or anyone else's);

    • Does not knowingly violate or infringe upon the patent rights, industrial design rights, copyrights, trademarks, rights in technical data, rights of privacy, publicity or other intellectual property or other rights of any person or entity; and

    • Does not contain malicious code, such as viruses, malware, timebombs, cancelbots, worms, Trojan horses, or other potentially harmful programs or other material or information.

    General Conditions: ASPR reserves the right to cancel, suspend, and/or modify this challenge at any time through amendment to this Federal Register notice. In the event the challenge is modified, contestants/submitters registered in the challenge will be notified by email and provided with a copy of the amended challenge rules and a listing of the changes that were made. Any contestant/submitter who continues to participate in the challenge following receipt of such a notice of amendment(s) will be deemed to have accepted any such amendment(s). If a contestant/submitter does not wish to continue to participate in the challenge pursuant to the Official Rules, as amended, such contestant/submitter may terminate participation in the challenge by not submitting additional entries or withdrawing their submission. ASPR reserves the right to not award prizes if no entries are deemed worthy.

    Only complete entries that follow application instructions will be reviewed and eligible to win. ASPR reserves the right to disqualify any challenge participants in instances where misconduct is identified or other contest guidelines are not met.

    Dated: December 17, 2015. Nicole Lurie, Assistant Secretary for Preparedness and Response.
    [FR Doc. 2015-32331 Filed 12-22-15; 8:45 am] BILLING CODE P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES National Institutes of Health Submission for OMB Review; 30-Day Comment Request: Hazardous Waste Worker Training SUMMARY:

    Under the provisions of Section 3507(a)(1)(D) of the Paperwork Reduction Act of 1995, the NIEHS, the National Institutes of Health, has submitted to the Office of Management and Budget (OMB) a request for review and approval of the information collection listed below. This proposed information collection was previously published in the Federal Register on September 16, 2015, Pages 55634-55635, and allowed 60-days for public comment. No public comments were received. The purpose of this notice is to allow an additional 30 days for public comment. The National Institute of Environmental Health Sciences (NIEHS), National Institutes of Health, may not conduct or sponsor, and the respondent is not required to respond to, an information collection that has been extended, revised, or implemented on or after October 1, 1995, unless it displays a currently valid OMB control number.

    Direct Comments to OMB: Written comments and/or suggestions regarding the item(s) contained in this notice, especially regarding the estimated public burden and associated response time, should be directed to the: Office of Management and Budget, Office of Regulatory Affairs, [email protected] or by fax to 202-395-6974, Attention: NIH Desk Officer.

    Comment Due Date: Comments regarding this information collection are best assured of having their full effect if received within 30 days of the date of this publication.

    FOR FURTHER INFORMATION CONTACT:

    To obtain a copy of the data collection plans and instruments, or request more information on the proposed project, contact: Joseph T. Hughes, Jr., Director, Worker Training Program, Division of Extramural Research and Training, NIEHS, P.O. Box 12233, Research Triangle Park, NC 27709 or call non-toll-free number (919) 541-0217 or Email your request, including your address to: [email protected]. Formal requests for additional plans and instruments must be requested in writing.

    Proposed Collection Hazardous Waste Worker Training—42 CFR part 65, (NIEHS), 0925-0348, Expiration Date 12/31/2015—EXTENSION, National Institute of Environmental Health Sciences (NIEHS), National Institutes of Health (NIH).

    Need and Use of Information Collection: This request for OMB review and approval of the information collection is required by regulation 42 CFR part 65(a)(6). The National Institute of Environmental Health Sciences (NIEHS) was given major responsibility for initiating a worker safety and health training program under Section 126 of the Superfund Amendments and Reauthorization Act of 1986 (SARA) for hazardous waste workers and emergency responders. A network of non-profit organizations that are committed to protecting workers and their communities by delivering high-quality, peer-reviewed safety and health curricula to target populations of hazardous waste workers and emergency responders has been developed. In twenty-eight years (FY 1987-2015), the NIEHS Worker Training program has successfully supported 20 primary grantees that have trained more than 3.3 million workers across the country and presented over 194,000 classroom and hands-on training courses, which have accounted for nearly 39 million contact hours of actual training. Generally, the grant will initially be for one year, and subsequent continuation awards are also for one year at a time. Grantees must submit a separate application to have the support continued for each subsequent year. Grantees are to provide information in accordance with S65.4(a), (b), (c) and 65.6(a) on the nature, duration, and purpose of the training, selection criteria for trainees' qualifications and competency of the project director and staff, cooperative agreements in the case of joint applications, the adequacy of training plans and resources, including budget and curriculum, and response to meeting training criteria in OSHA's Hazardous Waste Operations and Emergency Response Regulations (29 CFR 1910.120). As a cooperative agreement, there are additional requirements for the progress report section of the application. Grantees are to provide their information in hard copy as well as enter information into the WTP Grantee Data Management System. The information collected is used by the Director through officers, employees, experts, and consultants to evaluate applications based on technical merit to determine whether to make awards.

    OMB approval is requested for 3 years. There are no costs to respondents other than their time. The total estimated annualized burden hours are 560.

    Estimated Annualized Burden Hours Type of respondent Number of
  • respondents
  • Number of
  • responses per
  • respondent
  • Average time per response
  • ( in hours)
  • Total annual burden hour
    Grantees 20 2 14 560
    Dated: December 15, 2015. Jane M. Lambert, Project Clearance Liaison, NIEHS.
    [FR Doc. 2015-32177 Filed 12-22-15; 8:45 am] BILLING CODE 4140-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES National Institutes of Health National Center for Advancing Translational Sciences; Notice of Closed Meeting

    Pursuant to section 10(d) of the Federal Advisory Committee Act, as amended (5 U.S.C. App.), notice is hereby given of the following meeting.

    The meeting will be closed to the public in accordance with the provisions set forth in sections 552b(c)(4) and 552b(c)(6), Title 5 U.S.C., as amended. The contract proposals and the discussions could disclose confidential trade secrets or commercial property such as patentable material, and personal information concerning individuals associated with the contract proposals, the disclosure of which would constitute a clearly unwarranted invasion of personal privacy.

    Name of Committee: National Center for Advancing Translational Sciences Special Emphasis Panel; SBIR Review Meeting 1.

    Date: January 28, 2016.

    Time: 8:00 a.m. to 6:00 p.m.

    Agenda: To review and evaluate contract proposals.

    Place: Residence Inn Bethesda, 7335 Wisconsin Avenue, Bethesda, MD 20814.

    Contact Person: Sailaja Koduri, Ph.D., Scientific Review Officer, Office of Scientific Review, National Center for Advancing Translational Sciences, 6701 Democracy Blvd., Room 1074, Bethesda, MD 20892, 301-435-0813, [email protected].

    (Catalogue of Federal Domestic Assistance Program Nos. 93.859, Pharmacology, Physiology, and Biological Chemistry Research; 93.350, B—Cooperative Agreements; 93.859, Biomedical Research and Research Training, National Institutes of Health, HHS)
    Dated: December 17, 2015. David Clary, Program Analyst, Office of Federal Advisory Committee Policy.
    [FR Doc. 2015-32203 Filed 12-22-15; 8:45 am] BILLING CODE 4140-01-P
    DEPARTMENT OF HEALTH AND HUMAN SERVICES National Institutes of Health Clinical Center; Notice of Meeting

    Pursuant to section 10(d) of the Federal Advisory Committee Act, as amended (5 U.S.C. App.), notice is hereby given of a meeting of the NIH Advisory Board for Clinical Research.

    The meeting will be open to the public as indicated below, with attendance limited to space available. Individuals who plan to attend and need special assistance, such as sign language interpretation or other reasonable accommodations, should notify the Contact Person listed below in advance of the meeting.

    The meeting will be closed to the public in accordance with the provisions set forth in section 552b(c)(9)(B), Title 5 U.S.C., as amended because the premature disclosure of to discuss personnel matters and the discussions would likely to significantly frustrate implementation of recommendations.

    Name of Committee: NIH Advisory Board for Clinical Research.

    Date: January 25, 2016.

    Open: 10:00 a.m. to 1:20 p.m.

    Agenda: To review the 2016-2017 Clinical Center Strategic and Annual Operating Plan and provide updates on selected organizational initiatives.

    Place: National Institutes of Health, Building 10, CRC Medical Board Room 4-2551, 10 Center Drive, Bethesda, MD 20892.

    Closed: 1:20 p.m. to 2:00 p.m.

    Agenda: Discussion of personnel matters.

    Place: National Institutes of Health, Building 10, CRC Medical Board Room 4-2551, 10 Center Drive, Bethesda, MD 20892.

    Contact Person: Maureen E. Gormley, Executive Secretary, Mark O. Hatfield Clinical Research Center, National Institutes of Health, Building 10, Room 6-2551, Bethesda, MD 20892, (301) 496-2897.

    Any interested person may file written comments with the committee by forwarding the statement to the Contact Person listed on this notice. The statement should include the name, address, telephone number and when applicable, the business or professional affiliation of the interested person.

    In the interest of security, NIH has instituted stringent procedures for entrance onto the NIH campus. All visitor vehicles, including taxicabs, hotel, and airport shuttles will be inspected before being allowed on campus. Visitors will be asked to show one form of identification (for example, a government-issued photo ID, driver's license, or passport) and to state the purpose of their visit.

    Dated: December 17, 2015. Michelle Trout, Program Analyst, Office of Federal Advisory Committee Policy.
    [FR Doc. 2015-32204 Filed 12-22-15; 8:45 am] BILLING CODE 4140-01-P
    DEPARTMENT OF HOMELAND SECURITY U.S. Citizenship and Immigration Services [OMB Control Number 1615-0012] Agency Information Collection Activities: Petition for Alien Relative, Form I-130, and Form I-130A; Revision of a Currently Approved Collection AGENCY:

    U.S. Citizenship and Immigration Services, Department of Homeland Security.

    ACTION:

    30-Day Notice.

    SUMMARY:

    The Department of Homeland Security (DHS), U.S. Citizenship and Immigration Services (USCIS) will be submitting the following information collection request to the Office of Management and Budget (OMB) for review and clearance in accordance with the Paperwork Reduction Act of 1995. The information collection notice was previously published in the Federal Register on October 14, 2015, at 80 FR 61837, allowing for a 60-day public comment period. USCIS did receive 9 comments in connection with the 60-day notice.

    DATES:

    The purpose of this notice is to allow an additional 30 days for public comments. Comments are encouraged and will be accepted until January 22, 2016. This process is conducted in accordance with 5 CFR 1320.10.

    ADDRESSES:

    Written comments and/or suggestions regarding the item(s) contained in this notice, especially regarding the estimated public burden and associated response time, must be directed to the OMB USCIS Desk Officer via email at [email protected]. Comments may also be submitted via fax at (202) 395-5806 (This is not a toll-free number). All submissions received must include the agency name and the OMB Control Number 1615-0012.

    You may wish to consider limiting the amount of personal information that you provide in any voluntary submission you make. For additional information please read the Privacy Act notice that is available via the link in the footer of http://www.regulations.gov.

    FOR FURTHER INFORMATION CONTACT:

    USCIS, Office of Policy and Strategy, Regulatory Coordination Division, Laura Dawkins, Chief, 20 Massachusetts Avenue NW., Washington, DC 20529-2140, Telephone number (202) 272-8377 (This is not a toll-free number. Comments are not accepted via telephone message). Please note contact information provided here is solely for questions regarding this notice. It is not for individual case status inquiries. Applicants seeking information about the status of their individual cases can check Case Status Online, available at the USCIS Web site at http://www.uscis.gov, or call the USCIS National Customer Service Center at (800) 375-5283; TTY (800) 767-1833.

    SUPPLEMENTARY INFORMATION:

    Comments

    You may access the information collection instrument with instructions, or additional information by visiting the Federal eRulemaking Portal site at: http://www.regulations.gov and enter USCIS-2007-0037 in the search box. Written comments and suggestions from the public and affected agencies should address one or more of the following four points:

    (1) Evaluate whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information will have practical utility;

    (2) Evaluate the accuracy of the agency's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used;

    (3) Enhance the quality, utility, and clarity of the information to be collected; and

    (4) Minimize the burden of the collection of information on those who are to respond, including through the use of appropriate automated, electronic, mechanical, or other technological collection techniques or other forms of information technology, e.g., permitting electronic submission of responses.

    Overview of This Information Collection

    (1) Type of Information Collection Request: Revision of a Currently Approved Collection.

    (2) Title of the Form/Collection: Petition for Alien Relative.

    (3) Agency form number, if any, and the applicable component of the DHS sponsoring the collection: I-130, and I-130A; USCIS.

    (4) Affected public who will be asked or required to respond, as well as a brief abstract: Primary: Individuals or households. Form I-130 allows U.S. citizens or lawful permanent residents of the United States to petition on behalf of certain alien relatives who wish to immigrate to the United States. Form I-130A allows for the collection of additional information for spouses of the petitioners necessary to facilitate a decision.

    (5) An estimate of the total number of respondents and the amount of time estimated for an average respondent to respond: The estimated total number of respondents for the information collection Form I-130 is 787,037 and the estimated hour burden per response is 2 hours. The estimated total number of respondents for the information collection Form I-130A is 36,689 and the estimated hour burden per response is 0.833 hours.

    (6) An estimate of the total public burden (in hours) associated with the collection: The total estimated annual hour burden associated with this collection is 1,604,636 hours.

    (7) An estimate of the total public burden (in cost) associated with the collection: The estimated total annual cost burden associated with this collection of information is 314,603,120.

    Dated: December 17, 2015. Laura Dawkins, Chief, Regulatory Coordination Division, Office of Policy and Strategy, U.S. Citizenship and Immigration Services, Department of Homeland Security.
    [FR Doc. 2015-32231 Filed 12-22-15; 8:45 am] BILLING CODE 9111-97-P
    DEPARTMENT OF HOMELAND SECURITY U.S. Citizenship and Immigration Services [OMB Control Number 1615-0096] Agency Information Collection Activities: Genealogy Index Search Request and Genealogy Records Request. Forms G-1041 and G-1041A; Revision of a Currently Approved Collection AGENCY:

    U.S. Citizenship and Immigration Services, Department of Homeland Security.

    ACTION:

    30-Day notice.

    SUMMARY:

    The Department of Homeland Security (DHS), U.S. Citizenship and Immigration Services (USCIS) will be submitting the following information collection request to the Office of Management and Budget (OMB) for review and clearance in accordance with the Paperwork Reduction Act of 1995. The information collection notice was previously published in the Federal Register on August 4, 2015, at 80 FR 46315, allowing for a 60-day public comment period. USCIS did not receive any comments in connection with the 60-day notice.

    DATES:

    The purpose of this notice is to allow an additional 30 days for public comments. Comments are encouraged and will be accepted until January 22, 2016. This process is conducted in accordance with 5 CFR 1320.10.

    ADDRESSES:

    Written comments and/or suggestions regarding the item(s) contained in this notice, especially regarding the estimated public burden and associated response time, must be directed to the OMB USCIS Desk Officer via email at [email protected]. Comments may also be submitted via fax at (202) 395-5806 (This is not a toll-free number). All submissions received must include the agency name and the OMB Control Number [1615-0096].

    You may wish to consider limiting the amount of personal information that you provide in any voluntary submission you make. For additional information please read the Privacy Act notice that is available via the link in the footer of http://www.regulations.gov.

    FOR FURTHER INFORMATION CONTACT:

    USCIS, Office of Policy and Strategy, Regulatory Coordination Division, Laura Dawkins, Chief, 20 Massachusetts Avenue NW., Washington, DC 20529-2140, Telephone number (202) 272-8377 (This is not a toll-free number. Comments are not accepted via telephone message). Please note contact information provided here is solely for questions regarding this notice. It is not for individual case status inquiries. Applicants seeking information about the status of their individual cases can check Case Status Online, available at the USCIS Web site at http://www.uscis.gov, or call the USCIS National Customer Service Center at (800) 375-5283; TTY (800) 767-1833.

    SUPPLEMENTARY INFORMATION: Comments

    You may access the information collection instrument with instructions, or additional information by visiting the Federal eRulemaking Portal site at: http://www.regulations.gov and enter USCIS-2006-0013 in the search box. Written comments and suggestions from the public and affected agencies should address one or more of the following four points:

    (1) Evaluate whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information will have practical utility;

    (2) Evaluate the accuracy of the agency's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used;

    (3) Enhance the quality, utility, and clarity of the information to be collected; and

    (4) Minimize the burden of the collection of information on those who are to respond, including through the use of appropriate automated, electronic, mechanical, or other technological collection techniques or other forms of information technology, e.g., permitting electronic submission of responses.

    Overview of This Information Collection

    (1) Type of Information Collection Request: Revision of a Currently Approved Collection.

    (2) Title of the Form/Collection: Genealogy Index Search Request and Genealogy Records Request.

    (3) Agency form number, if any, and the applicable component of the DHS sponsoring the collection: Form G-1041 and G-1041A; USCIS.

    (4) Affected public who will be asked or required to respond, as well as a brief abstract: Primary: Individuals and households. USCIS will use these forms to facilitate an accurate and timely response to genealogy index search and records requests.

    (5) An estimate of the total number of respondents and the amount of time estimated for an average respondent to respond: The estimated total number of respondents for the information collection Form G-1041-4,186 responses (electronically submitted) at .50 hours (30 minutes) per response and 364 responses (submitted by mail) at .50 hours (30 minutes); Form G-1041A-1,824 responses (electronically submitted) at .5 hours (30 minutes) per response and 486 responses (submitted by mail) at .5 hours (30 minutes).

    (6) An estimate of the total public burden (in hours) associated with the collection: The total estimated annual hour burden associated with this collection is 3,430 hours.

    (7) An estimate of the total public burden (in cost) associated with the collection: The estimated total annual cost burden associated with this collection of information is $3,187.50.

    Dated: December 17, 2015. Laura Dawkins, Chief, Regulatory Coordination Division, Office of Policy and Strategy, U.S. Citizenship and Immigration Services, Department of Homeland Security.
    [FR Doc. 2015-32226 Filed 12-22-15; 8:45 am] BILLING CODE 9111-97-P
    DEPARTMENT OF THE INTERIOR Fish and Wildlife Service [FWS-HQ-WSFR-2015-NXXX; FVWF94100900000-XXX-FF09W23000; FVWF51100900000-XXX-FF09W23000] Proposed Renewal of Information Collection; Annual Certification of Hunting and Sport Fishing Licenses Issued AGENCY:

    Fish and Wildlife Service, Interior.

    ACTION:

    Notice; request for comments.

    SUMMARY:

    We (U.S. Fish and Wildlife Service) will ask the Office of Management and Budget (OMB) to approve the information collection (IC) described below. As required by the Paperwork Reduction Act of 1995 and as part of our continuing efforts to reduce paperwork and respondent burden, we invite the general public and other Federal agencies to take this opportunity to comment on this IC. This IC is scheduled to expire on March 31, 2016. We may not conduct or sponsor and a person is not required to respond to a collection of information unless it displays a currently valid OMB control number.

    DATES:

    To ensure that we are able to consider your comments on this IC, we must receive them by February 22, 2016.

    ADDRESSES:

    Send your comments on the IC to the Information Collection Clearance Officer, U.S. Fish and Wildlife Service, MS BPHC, 5275 Leesburg Pike, Falls Church, VA 22041-3803 (mail); or [email protected] (email). Please include “1018-0007” in the subject line of your comments.

    FOR FURTHER INFORMATION CONTACT:

    To request additional information about this IC, contact Hope Grey at [email protected] (email) or 703-358-2482 (telephone).

    SUPPLEMENTARY INFORMATION:

    I. Abstract

    The Pittman-Robertson Wildlife Restoration Act (16 U.S.C. 669 et seq.) and the Dingell-Johnson Sport Fish Restoration Act (16 U.S.C. 777 et seq., except 777e-1) provide authority for Federal assistance to the States for management and restoration of fish and wildlife. These Acts and our regulations in the Code of Federal Regulations (CFR) at 50 CFR 80, subpart D, require that States, territories, and the District of Columbia annually certify their hunting and fishing license sales. States, territories, and the District of Columbia that receive grants under these Acts use FWS Forms 3-154a (Part I—Certification) and 3-154b (Part II—Summary of Hunting and Sport Fishing Licenses Issued) to certify the number and amount of hunting and fishing license sales. We use the information collected to apportion and distribute funds according to the formula specified in each Act.

    II. Data

    OMB Control Number: 1018-0007.

    Title: Annual Certification of Hunting and Sport Fishing Licenses Issued, 50 CFR 80, subpart D.

    Service Form Numbers: 3-154a and 3-154b.

    Type of Request: Extension of a currently approved collection.

    Estimated Number of Respondents: 56.

    Description of Respondents: States, territories (Commonwealth of Puerto Rico, Commonwealth of the Northern Mariana Islands, Guam, U.S. Virgin Islands, and American Samoa), and District of Columbia.

    Respondent's Obligation: Required to obtain or retain a benefit.

    Frequency of Collection: Annually.

    Activity Number of
  • responses
  • Completion time per
  • response
  • (hours)
  • Total annual burden hours
    FWS Form 3-154a 56 12 672 FWS Form 3-154b 56 20 1,120 Totals 112 1,792

    Estimated Annual Nonhour Burden Cost: None.

    III. Comments

    We invite comments concerning this information collection on:

    • Whether or not the collection of information is necessary, including whether or not the information will have practical utility;

    • The accuracy of our estimate of the burden for this collection of information;

    • Ways to enhance the quality, utility, and clarity of the information to be collected; and

    • Ways to minimize the burden of the collection of information on respondents.

    Comments that you submit in response to this notice are a matter of public record. We will include or summarize each comment in our request to OMB to approve this IC. Before including your address, phone number, email address, or other personal identifying information in your comment, you should be aware that your entire comment, including your personal identifying information, may be made publicly available at any time. While you can ask us in your comment to withhold your personal identifying information from public review, we cannot guarantee that we will be able to do so.

    Dated: December 17, 2015. Tina A. Campbell, Chief, Division of Policy, Performance, and Management Programs, U.S. Fish and Wildlife Service.
    [FR Doc. 2015-32228 Filed 12-22-15; 8:45 am] BILLING CODE 4333-15-P
    DEPARTMENT OF THE INTERIOR Bureau of Indian Affairs [167 A2100DD/AAKC001030/A0A501010.999900] Renewal of Agency Information Collection for Class III Gaming; Tribal Revenue Allocation Plans; Gaming on Trust Lands AGENCY:

    Bureau of Indian Affairs, Interior.

    ACTION:

    Notice of submission to OMB.

    SUMMARY:

    In compliance with the Paperwork Reduction Act of 1995, the Bureau of Indian Affairs (BIA) is submitting to the Office of Management and Budget (OMB a request for approval for the collection of information for Class III Gaming Procedures authorized by OMB Control Number 1076-0149, Tribal Revenue Allocation Plans authorized by OMB Control Number 1076-0152, and Gaming on Trust Lands Acquired After October 17, 1988 authorized by OMB Control Number 1076-0158. These information collections expire January 31, 2016.

    DATES:

    Interested persons are invited to submit comments on or before January 22, 2016.

    ADDRESSES:

    You may submit comments on the information collection to the Desk Officer for the Department of the Interior at the Office of Management and Budget, by facsimile to (202) 395-5806 or you may send an email to: [email protected]. Please send a copy of your comments to: Ms. Paula Hart, U.S. Department of the Interior, Office of Indian Gaming, 1849 C Street, NW., Mail Stop 3657, Washington, DC 20240; email: [email protected]. Please be sure to include the applicable OMB Control Number in the subject of your comment.

    FOR FURTHER INFORMATION CONTACT:

    Ms. Paula Hart, U.S. Department of the Interior, Office of Indian Gaming, telephone: 202-219-4066. You may review the information collection request online at http://www.reginfo.gov. Follow the instructions to review Department of the Interior collections under review by OMB.

    SUPPLEMENTARY INFORMATION:

    I. Abstract

    The Assistant Secretary—Indian Affairs is seeking renewal of the approval for information collection Class III Gaming Procedures, Tribal Revenue Allocation Plans, and Gaming on Trust Lands Acquired After October 17, 1988, as required by the Paperwork Reduction Act of 1995. This information is necessary for the Office of Indian Gaming, to ensure that the applicable requirements for IGRA, 25 U.S.C. 2701 et seq., are met with regard to Class III gaming procedures, Tribal revenue allocation plans, and applications for gaming on trust lands acquired after October 17, 1988.

    II. Request for Comments

    On September 14, 2015, BIA published a notice announcing the renewal of this information collection and provided a 60-day comment period in the Federal Register (80 FR 55147). There were no comments received in response to this notice.

    The BIA requests your comments on this collection concerning: (a) The necessity of this information collection for the proper performance of the functions of the agency, including whether the information will have practical utility; (b) The accuracy of the agency's estimate of the burden (hours and cost) of the collection of information, including the validity of the methodology and assumptions used; (c) Ways we could enhance the quality, utility, and clarity of the information to be collected; and (d) Ways we could minimize the burden of the collection of the information on the respondents.

    Please note that an agency may not conduct or sponsor, and an individual need not respond to, a collection of information unless it has a valid OMB Control Number.

    It is our policy to make all comments available to the public for review at the location listed in the ADDRESSES section. Before including your address, phone number, email address or other personal identifying information in your comment, you should be aware that your entire comment—including your personal identifying information—may be made publicly available at any time. While you can ask us in your comment to withhold your personal identifying information from public review, we cannot guarantee that we will be able to do so.

    III. Data

    OMB Control Number: 1076-0149.

    Title: Class III Gaming Procedures, 25 CFR 291.

    Brief Description of Collection: The collection of information will ensure that the provisions of IGRA and other applicable requirements are met when federally recognized Tribes submit Class III procedures for review and approval by the Secretary of the Interior. Sections 291.4, 291.10, 291.12 and 291.15 of 25 CFR 291, Class III Gaming Procedures, specify the information collection requirement. An Indian Tribe must ask the Secretary to issue Class III gaming procedures. The information to be collected includes: the name of the Tribe, the name of the State, Tribal documents, State documents, regulatory schemes, the proposed procedures, and other documents deemed necessary.

    Type of Review: Extension without change of currently approved collection.

    Respondents: Federally recognized Indian Tribes.

    Number of Respondents: 12.

    Frequency of Response: On occasion.

    Obligation to Respond: Response required to obtain a benefit.

    Estimated Time per Response: 320 hours.

    Estimated Total Annual Hour Burden: 3,840 hours.

    Estimated Total Annual Non-Hour Dollar Cost: $0.

    OMB Control Number: 1076-0152.

    Title: Tribal Revenue Allocation Plans, 25 CFR 290.

    Brief Description of Collection: An Indian tribe must ask the Secretary to approve a Tribal revenue allocation plan. In order for Indian Tribes to distribute net gaming revenues in the form of per capita payments, information is needed by the BIA to ensure that Tribal revenue allocation plans include: (1) Assurances that certain statutory requirements are met, (2) a breakdown of the specific used to which net gaming revenues will be allocated, (3) eligibility requirements for participation, (4) tax liability notification, and (5) the assurance of the protection and preservation of the per capita share of minors and legal incompetents. Sections 290.12, 290.17, 290.24 and 290.26 of 25 CFR part 290, Tribal Revenue Allocation Plans, specify the information collection requirement. The information to be collected includes: the name of the Tribe, Tribal documents, the allocation plan, and other documents deemed necessary.

    Type of Review: Extension without change of currently approved collection.

    Respondents: Federally recognized Indian Tribes.

    Number of Respondents: 20.

    Frequency of Response: On occasion.

    Obligation to Respond: Response required to obtain a benefit.

    Estimated Time per Response: 100 hours.

    Estimated Total Annual Hour Burden: 2,000 hours.

    Estimated Total Annual Non-Hour Dollar Cost: $0.

    OMB Control Number: 1076-0158.

    Title: Gaming on Trust Lands Acquired After October 17, 1988, 25 CFR 292.

    Brief Description of Collection: The collection of information will ensure that the provisions of IGRA, Federal law, and the trust obligations of the United States are met when Federally recognized Tribes submit an application under 25 CFR part 292. The applications covered by this OMB Control No. are those seeking a secretarial determination that a gaming establishment on land acquired in trust after October 17, 1988, would be in the best interest of the Indian Tribe and its members, and would not be detrimental to the surrounding community.

    Type of Review: Extension without change of currently approved collection.

    Respondents: Federally recognized Indian Tribes.

    Number of Respondents: 2.

    Frequency of Response: On occasion.

    Obligation to Respond: Response required to obtain a benefit.

    Estimated Time per Response: 1,000 hours.

    Estimated Total Annual Burden: 2,000 hours.

    Estimated Total Annual Non-Hour Dollar Cost: $0.

    Elizabeth K. Appel, Director, Office of Regulatory Affairs and Collaborative Action—Indian Affairs.
    [FR Doc. 2015-32282 Filed 12-22-15; 8:45 am] BILLING CODE 4337-15-P
    DEPARTMENT OF THE INTERIOR Bureau of Indian Affairs [167 A2100DD/AAKC001030/A0A501010.999900] Indian Gaming; Three Tribal-State Class III Gaming Compacts Taking Effect in the State of California AGENCY:

    Bureau of Indian Affairs, Interior.

    ACTION:

    Notice.

    SUMMARY:

    The State of California entered into Tribal-State compacts governing Class III gaming with: (1) The Santa Ynez Band of Chumash Mission Indians of the Santa Ynez Reservation, California; (2) the Sycuan Band of the Kumeyaay Nation; and (3) the United Auburn Indian Community of the Auburn Rancheria of California. This notice announces that the compacts are taking effect.

    DATES:

    The effective date of the compacts are December 23, 2015.

    FOR FURTHER INFORMATION CONTACT:

    Ms. Paula L. Hart, Director, Office of Indian Gaming, Office of the Assistant Secretary—Indian Affairs, Washington, DC 20240, (202) 219-4066.

    SUPPLEMENTARY INFORMATION:

    Section 11 of the Indian Gaming Regulatory Act (IGRA) requires the Secretary of the Interior to publish in the Federal Register notice of approved Tribal-State compacts that are for the purpose of engaging in Class III gaming activities on Indian lands. See Public Law 100-497, 25 U.S.C. 2701 et seq. All Tribal-State Class III compacts are subject to review and approval by the Secretary under 25 CFR 293.4. The Secretary took no action on the compacts within 45 days of their submission. Therefore, the compacts are considered to have been approved, but only to the extent the compacts are consistent with IGRA. See 25 U.S.C. 2710(d)(8)(C).

    Dated: December 16, 2015. Kevin K. Washburn, Assistant Secretary—Indian Affairs.
    [FR Doc. 2015-32347 Filed 12-22-15; 8:45 am] BILLING CODE 4337-15-P
    DEPARTMENT OF THE INTERIOR Bureau of Land Management [LLORV00000.L10200000.DF0000.LXSSH1050000.16XL1109AF; HAG 16-0046] Notice of Public Meeting for the Southeast Oregon Resource Advisory Council AGENCY:

    Bureau of Land Management, Interior.

    ACTION:

    Notice of Public Meeting.

    SUMMARY:

    In accordance with the Federal Land Policy and Management Act and the Federal Advisory Committee Act of 1972, and the U.S. Department of the Interior, Bureau of Land Management (BLM), the Southeast Oregon Resource Advisory Council (RAC) will meet as indicated below:

    DATES:

    The Southeast Oregon RAC will hold a public meeting Monday and Tuesday, January 25 and 26, 2016. The January 25th meeting begins at noon and ends at 5:00 p.m. The January 26th meeting beings at 8:00 a.m. and ends at 1:00 p.m. The agenda will be released online at http://www.blm.gov/or/rac/seorrac.php prior to January 11th, 2016. Tentative agenda items for the January 25-26, 2016 meeting include: Lands with Wilderness Characteristics (LWC) subcommittee establishment, possible designation of the Owyhee Canyonlands area, Wild Horse and Burro concerns, and planning future meeting agendas, dates, and locations. Any other matters that may reasonably come before the Southeast Oregon RAC may also be addressed.

    A public comment period will be available each day of the session. Unless otherwise approved by the Southeast Oregon RAC Chair, the public comment period will last no longer than 30 minutes, and each speaker may address the Southeast Oregon RAC for a maximum of 5 minutes. Meeting times and the duration scheduled for public comment periods may be extended or altered when the authorized representative considers it necessary to accommodate necessary business and all who seek to be heard regarding matters before the Southeast Oregon RAC.

    ADDRESSES:

    The meeting will be held at the Clarion Inn, 1249 Tapadera Ave., Ontario, OR 97914.

    FOR FURTHER INFORMATION CONTACT:

    Larry Moore, Public Affairs Specialist, BLM Vale District Office, 100 Oregon Street, Vale, Oregon 97918, (541) 473-6218 or [email protected] . Persons who use a telecommunications device for the deaf (TDD) may call the Federal Information Relay Service (FIRS) at 1(800) 877-8339 to contact the above individual during normal business hours. The FIRS is available 24 hours a day, 7 days a week, to leave a message or question with the above individual. You will receive a reply during normal business hours.

    SUPPLEMENTARY INFORMATION:

    The Southeast Oregon RAC consists of 15 members chartered and appointed by the Secretary of the Interior. Their diverse perspectives are represented in commodity, conservation, and general interests. They provide advice to BLM and Forest Service resource managers regarding management plans and proposed resource actions on public land in southeast Oregon. This meeting is open to the public in its entirety. Information to be distributed to the Southeast Oregon RAC is requested prior to the start of each meeting.

    Before including your address, phone number, email address, or other personal identifying information in your comments, please be aware that your entire comment—including your personal identifying information—may be made publicly available at any time. While you can ask us in your comment to withhold your personal identifying information from public review, we cannot guarantee that we will be able to do so.

    Donald Gonzalez, Vale District Manager.
    [FR Doc. 2015-32255 Filed 12-22-15; 8:45 am] BILLING CODE 4310-33-P
    DEPARTMENT OF THE INTERIOR Bureau of Land Management [LL WO31000.L13100000.PB0000.15X] Renewal of Approved Information Collection; OMB Control No. 1004-0185 AGENCY:

    Bureau of Land Management, Interior.

    ACTION:

    30-day notice and request for comments.

    SUMMARY:

    The Bureau of Land Management (BLM) has submitted an information collection request to the Office of Management and Budget (OMB) to continue the collection of information pertaining to Onshore Oil and Gas Leasing, and Drainage Protection (43 CFR parts 3100, 3120, and 3150, and Subpart 3162). The Office of Management and Budget (OMB) previously approved this information collection activity, and assigned it control number 1004-0185.

    DATES:

    The OMB is required to respond to this information collection request within 60 days but may respond after 30 days. For maximum consideration, written comments should be received on or before January 22, 2016.

    ADDRESSES:

    Please submit comments directly to the Desk Officer for the Department of the Interior (OMB #1004-0185), Office of Management and Budget, Office of Information and Regulatory Affairs, fax 202-395-5806, or by electronic mail at [email protected]. Please provide a copy of your comments to the BLM. You may do so via mail, fax, or electronic mail.

    Mail: U.S. Department of the Interior, Bureau of Land Management, 1849 C Street NW., Room 2134LM, Attention: Jean Sonneman, Washington, DC 20240.

    Fax: to Jean Sonneman at 202-245-0050.

    Electronic mail: [email protected].

    Please indicate “Attn: 1004-0185” regardless of the form of your comments.

    FOR FURTHER INFORMATION CONTACT:

    Jennifer Spencer, at 202-912-7146. Persons who use a telecommunication device for the deaf may call the Federal Information Relay Service at 1-800-877-8339, to leave a message for Ms. Spencer. You may also review the information collection request online at http://www.reginfo.gov/public/do/PRAMain.

    SUPPLEMENTARY INFORMATION:

    The Paperwork Reduction Act (44 U.S.C. 3501-3521) and OMB regulations at 5 CFR part 1320 provide that an agency may not conduct or sponsor a collection of information unless it displays a currently valid OMB control number. Until OMB approves a collection of information, you are not obligated to respond. In order to obtain and renew an OMB control number, Federal agencies are required to seek public comment on information collection and recordkeeping activities (see 5 CFR 1320.8(d) and 1320.12(a)).

    As required at 5 CFR 1320.8(d), the BLM published a 60-day notice in the Federal Register on July 14, 2015 (80 FR 41057), and the comment period ended September 14, 2015. The BLM received no comments. The BLM now requests comments on the following subjects:

    1. Whether the collection of information is necessary for the proper functioning of the BLM, including whether the information will have practical utility;

    2. The accuracy of the BLM's estimate of the burden of collecting the information, including the validity of the methodology and assumptions used;

    3. The quality, utility and clarity of the information to be collected; and

    4. How to minimize the information collection burden on those who are to respond, including the use of appropriate automated, electronic, mechanical, or other forms of information technology.

    Please send comments as directed under the ADDRESSES and DATES sections of this notice. Please refer to OMB control number 1004-0185 in your correspondence. Before including your address, phone number, email address, or other personal identifying information in your comment, you should be aware that your entire comment—including your personal identifying information—may be made publicly available at any time. While you can ask us in your comment to withhold your personal identifying information from public review, we cannot guarantee that we will be able to do so.

    The following information pertains to this request:

    Title: Onshore Oil and Gas Leasing and Drainage Protection (43 CFR parts 3100, 3120, and 3150, and Subpart 3162).

    Form: This is a nonform collection.

    OMB Control Number: 1004-0185.

    Abstract: The BLM proposes to extend the currently approved collection of information. In accordance with specific statutes and regulations, the BLM collects information to monitor and enforce compliance with drainage protection and other requirements pertaining to Federal and Indian oil and gas leasing and operations (except on the Osage Reservation). The statutes of primary importance are the Mineral Leasing Act of 1920 and the Federal Oil and Gas Royalty Management Act of 1982. The collection enables the BLM to monitor and enforce compliance with requirements pertaining to:

    1. Statutory acreage limitations;

    2. Waiver, suspension, or reduction of rental or royalty payments;

    3. Various types of agreements, contracts, consolidation and combinations;

    4. Subsurface storage of oil and gas;

    5. Transfers, name changes, and corporate mergers;

    6. Lease renewal, relinquishment, termination, and cancellation;

    7. Leasing under railroads and certain other types of rights-of-way;

    8. Lands available for competitive leasing; and

    9. Drainage protection.

    Frequency: On occasion, except for Option Statements (43 CFR 3100.3-3), which must be filed within 90 days after June 30 and December 31 of each year. All responses under this control number are required to obtain or retain a benefit.

    Estimated Number and Description of Respondents Annually: 6,165 Federal and Indian oil and gas lessees, operators, record title owners, and holders of options to acquire an interest in Federal or Indian leases.

    Estimated Reporting and Recordkeeping “Hour” Burden Annually: 25,395 hours.

    Estimated Reporting and Recordkeeping “Non-Hour Cost” Burden Annually: $472,514.

    The following table details the individual components and respective hour burdens of this information collection request:

    A. Type of response B. Number of
  • responses
  • C. Hours per
  • response
  • D. Total hours
  • (column B ×
  • column C)
  • Notice of option holdings 43 CFR 3100.3-1(b) 1 1 1 Option statement 43 CFR 3100.3-3 1 1 1 Proof of acreage reduction 43 CFR 3101.2-4(a) 1 1 1 Excess acreage petition 43 CFR 3101.2-4(a) 1 1 1 Ad hoc acreage statement 43 CFR 3101.2-6 1 1 1 Joinder evidence statement 43 CFR 3101.3-1 50 1 50 Waiver, suspension, or reduction of rental or royalty 43 CFR 3103.4-1 130 2 260 Communitization or drilling agreements 43 CFR 3105.2 535 2 1,070 Operating, drilling, or development contracts 43 CFR 3105.3 1 1 1 Joint operations, transportation of oil application 43 CFR 3105.4 1 1 1 Subsurface storage application 43 CFR 3105.5 1 1 1 Consolidation of leases 43 CFR 3105.6 35 1 35 Heirs and devisees statement 43 CFR 3106.8-1 90 1 90 Change of name 43 CFR 3106.8-2 160 1 160 Corporate merger 43 CFR 3106.8-3 1,755 1 1,755 Lease renewal application 43 CFR 3107.8 1 1 1 Relinquishment 43 CFR 3108.1 90 1 90 Class I reinstatement petition 43 CFR 3108.2-2 35 3 105 Class II reinstatement petition 43 CFR 3108.2-3 30 3 90 Class III reinstatement petition 43 CFR 3108.2-4 1 1 1 Application for lease under right-of-way 43 CFR 3109.1 5 8 40 Lands available for competitive leasing 43 CFR 3120.1-1(e) 1,750 8 14,000 Protests and appeals 43 CFR 3120.1-3 380 8 3,040 Preliminary drainage protection report 43 CFR 3162.2-9 1,000 2 2,000 Detailed drainage protection report 43 CFR 3162.2-9 100 24 2,400 Additional drainage protection report 43 CFR 3162.2-9 10 20 200 Totals 6,165 25,395
    Jean Sonneman, Bureau of Land Management, Information Collection Clearance Officer.
    [FR Doc. 2015-32339 Filed 12-22-15; 8:45 am] BILLING CODE 4310-84-P
    DEPARTMENT OF THE INTERIOR National Park Service [NPS-MWR-CUVA-19576; PPMWMWROW3/PPMPSPD1Y.YM0000] Environmental Impact Statement for the Modification/Removal of the Canal Diversion Dam in Cuyahoga Valley National Park, Ohio AGENCY:

    National Park Service, Interior.

    ACTION:

    Notice of termination of environmental impact statement.

    SUMMARY:

    The National Park Service (NPS) is terminating preparation of an environmental impact statement (EIS) for the modification/removal of the Canal Diversion Dam (Dam) in Cuyahoga Valley National Park, Ohio (CUVA). Instead, the NPS will be preparing an environmental assessment (EA) to assist the NPS in determining how best to bring the Cuyahoga River within the boundaries of CUVA into attainment with the Clean Water Act and to allow for its recreational use by the public.

    ADDRESSES:

    Information will be available at Cuyahoga Valley National Park headquarters located at 15610 Vaughn Road, Brecksville, Ohio 44141; telephone (330) 657-2752. Information will also be available at the NPS Planning, Environment and Public Comment (PEPC) Web site at http://parkplanning.nps.gov/cuva.

    FOR FURTHER INFORMATION CONTACT:

    Superintendent Craig Kenkel at the address above; or by telephone at the number above. Information will be available at the NPS Planning, Environment and Public Comment (PEPC) Web site at http://parkplanning.nps.gov/cuva.

    SUPPLEMENTARY INFORMATION:

    The Dam is owned by the Ohio Department of Natural Resources and supplies water to a portion of the Ohio and Erie Canal National Historic Landmark. The Cuyahoga River upstream of the Dam does not meet aquatic community goals set forth in Ohio's Water Quality Standards. The Lower Cuyahoga River Total Maximum Daily Load (TMDL) report, as well as previous water quality surveys, has indicated that a cause of nonattainment of the standards is the Dam. The TMDL report recommends that the Dam be modified or removed to restore water quality in the Cuyahoga River upstream of the structure. Public and stakeholder scoping regarding modification or removal of the Dam was initiated by the Ohio Environmental Protection Agency in August 2002. It was unclear at that time whether the proposed modification or removal of the Dam would involve NPS lands or adversely affect NPS resources. The NPS determined in 2009 that the State of Ohio alternatives for the proposal to modify or remove the Canal Diversion Dam would impact NPS resources, require access to NPS lands, or require NPS funds. Accordingly, the NPS decided to prepare the EIS, and the Ohio Department of Natural Resources and the Ohio Environmental Protection Agency agreed to be cooperating agencies. A Notice of Intent to Prepare the EIS was published in the Federal Register on July 24, 2009.

    Following extensive internal review and interagency consultation over the last six years, preliminary analysis of the alternatives indicates there is no potential for significant impacts to NPS resources and values and no concerns or issues were expressed during the public scoping process that would have the potential for highly controversial impacts. Therefore, NPS intends to terminate the EIS and prepare an environmental assessment to develop and analyze alternatives that satisfy the project purpose and need. The Ohio Department of Natural Resources and the Ohio Environmental Protection Agency will remain cooperating agencies on the EA. The EA to consider whether to remove or modify the dam is expected to be released for public review in the early spring of 2016. The public comment period for the EA and the dates, times, and locations of public meetings, if any, will be announced through the PEPC Web site, the park Web site, and in local media outlets.

    Dated: December 1, 2015. Cameron H. Sholly, Regional Director, Midwest Region.
    [FR Doc. 2015-32279 Filed 12-22-15; 8:45 am] BILLING CODE 4310-MA-P
    DEPARTMENT OF THE INTERIOR National Park Service [NPS-PWR-PWRO-19532; PPWONRADE2/PMP00EI05.YP0000] Notice of Intent To Prepare an Environmental Impact Statement for a Wilderness Stewardship Plan, Mount Rainier National Park, Pierce and Lewis Counties, Washington AGENCY:

    National Park Service, Interior.

    ACTION:

    Notice of intent.

    SUMMARY:

    Mount Rainier National Park is initiating process to prepare a Wilderness Stewardship Plan (WSP) for the Mount Rainier Wilderness, a 228,480-acre area surrounding and including Mount Rainier, as designated by the Washington Parks Wilderness Act of 1988. Through this process, an Environmental Impact Statement (EIS) will be prepared to analyze a range of alternatives for achieving wilderness stewardship objectives, which include providing appropriate types and levels of access for visitors and authorized users, protecting cultural and natural resources, and adhering to legally-mandated management and preservation requirements. Ninety-seven percent of Mount Rainier National Park is designated as wilderness. The Wilderness Act of 1964 (Wilderness Act) directs federal land management agencies to protect and manage wilderness so that it “generally appears to have been affected primarily by the forces of nature, with the imprint of man's work substantially unnoticeable,” and so that it “has outstanding opportunities for solitude, or a primitive and unconfined type of recreation.”

    DATES:

    All written comments must be postmarked or transmitted not later than February 22, 2016.

    ADDRESSES:

    Requests to be added to the project mailing list may be sent to: Randy King, Superintendent, Attn: Wilderness Stewardship Plan, Mount Rainier National Park, 55210 238th Ave., East Ashford, WA 98304-9751.

    FOR FURTHER INFORMATION CONTACT:

    Information will be available for public review and comment at the above address, as well as online at http://parkplanning.nps.gov/morawild.

    SUPPLEMENTARY INFORMATION:

    In January 2002, the National Park Service (NPS) issued a Record of Decision for the Mount Rainier National Park General Management Plan (GMP) which provided broad, programmatic direction for wilderness management, including the assignment of management zones that attempt to identify levels of visitor use and management guidance for areas that are heavily impacted. The GMP also stated that indicators and standards in the wilderness management plan may be revised, and day use limits may be proposed. The new WSP is intended to not only update to the park's 1992 Wilderness Management Plan, it will reflect changes that have occurred in the uses and management of the Mount Rainier Wilderness since 2002.

    As an implementation level plan, the WSP/EIS will provide detailed guidance on a variety of issues including, but not limited to: day and overnight use; trail maintenance standards; wildlife and proper food storage; party size; camping and campsites; human waste management; meadow management; research activities; permitted uses; historic structures and cultural resources in wilderness; infrastructure and administrative activities within or adjacent to wilderness; and the “minimum requirement” for administration of the area as Wilderness. An “extent necessary” determination prepared in response to the Mount Rainier National Park's Commercial Services Plan (2005) will also be reviewed. This determination will identify the extent to which commercial services are necessary to fulfill the various wilderness purposes of the designated wilderness within Mount Rainier National Park, pursuant to Section 4(d)(5) of the Wilderness Act.

    The WSP/EIS will reevaluate existing wilderness-related plans and guidance, such as the 1992 Wilderness Management Plan, the 2005 Fire Management Plan, and the 2010 Hazard Tree Management Plan. The WSP/EIS will also provide for more detailed management direction on provisions of the Washington Parks Wilderness Act of 1989, the NPS Management Policies (2006), and current interagency policies regarding the preservation of wilderness character as they relate to wilderness within Mount Rainier National Park.

    To learn more about the issues and concerns to be addressed in the WSP/EIS, Mount Rainier National Park staff will also host four public scoping meetings at the following Washington locations: Seattle, Tacoma, Enumclaw/Buckley, and Ashford. In addition, park staff will prepare a scoping newsletter to provide additional information about Mount Rainier wilderness, the wilderness planning process, and the goals of public scoping. This newsletter will be sent to the park's general mailing list, and posted on the park planning Web site (http://www.nps.gov/mora/parkmgmt/planning.htm) and the Planning, Environment and Public Comment Web site (http://parkplanning.nps.gov/mora).

    In order to ensure that your comments are considered, please submit your comments online by visiting http://parkplanning.nps.gov/morawild. Although NPS encourages commenting electronically, if you wish to submit written comments via letter, you may mail your comments or hand deliver them to the address provided above. Written comments will also be accepted during public scoping meetings. Comments in any format submitted by an individual or organization on behalf of another individual or organization will not be accepted. Before including your address, phone number, email address, or other personal identifying information in your comment, please be advised that your entire comment including your personal identifying information may be made publicly available at any time. While you can ask us in your comment to withhold your personal identifying information from public review, we cannot guarantee that we will be able to do so.

    The responsible official approval of the Wilderness Stewardship Plan is the Regional Director, Pacific West Region. Subsequently the official responsible of implementation of the approved plan is the Superintendent, Mount Rainier National Park.

    Dated: December 7, 2015. Martha J. Lee, Acting Regional Director, Pacific West Region, National Park Service.
    [FR Doc. 2015-32281 Filed 12-22-15; 8:45 am] BILLING CODE 4312-FF-P
    DEPARTMENT OF JUSTICE Antitrust Division Notice Pursuant to the National Cooperative Research and Production Act of 1993—3D PDF Consortium, Inc.

    Notice is hereby given that, on November 23, 2015, pursuant to Section 6(a) of the National Cooperative Research and Production Act of 1993, 15 U.S.C. 4301 et seq. (“the Act”), 3D PDF Consortium, Inc. (“3D PDF”) has filed written notifications simultaneously with the Attorney General and the Federal Trade Commission disclosing changes in its membership. The notifications were filed for the purpose of extending the Act's provisions limiting the recovery of antitrust plaintiffs to actual damages under specified circumstances. Specifically, Informative Graphics Corporation, has changed its name to OpenText, Inc., Scottsdale, AZ.

    No other changes have been made in either the membership or planned activity of the group research project. Membership in this group research project remains open, and 3D PDF intends to file additional written notifications disclosing all changes in membership.

    On March 27, 2012, 3D PDF filed its original notification pursuant to Section 6(a) of the Act. The Department of Justice published a notice in the Federal Register pursuant to Section 6(b) of the Act on April 20, 2012 (77 FR 23754).

    The last notification was filed with the Department on February 23, 2015. A notice was published in the Federal Register pursuant to Section 6(b) of the Act on April 2, 2015 (80 FR 17783).

    Patricia A. Brink, Director of Civil Enforcement, Antitrust Division.
    [FR Doc. 2015-32342 Filed 12-22-15; 8:45 am] BILLING CODE P
    DEPARTMENT OF JUSTICE Antitrust Division Notice Pursuant to the National Cooperative Research and Production Act of 1993—Cooperative Research Group on ROS-Industrial Consortium-Americas

    Notice is hereby given that, on November 16, 2015, pursuant to Section 6(a) of the National Cooperative Research and Production Act of 1993, 15 U.S.C. 4301 et seq. (“the Act”), Southwest Research Institute—Cooperative Research Group on ROS-Industrial Consortium-Americas (“RIC-Americas”) has filed written notifications simultaneously with the Attorney General and the Federal Trade Commission disclosing changes in its Membership. The notifications were filed for the purpose of extending the Act's provisions limiting the recovery of antitrust plaintiffs to actual damages under specified circumstances. Specifically, Bastian Solutions, LLC, Indianapolis, IN, and Modbot Inc., San Francisco, CA, have been added as parties to this venture

    No other changes have been made in either the membership or planned activity of the group research project. Membership in this group research project remains open and RIC-Americas intends to file additional written notifications disclosing all changes in membership or planned activities.

    On April 30, 2014, RIC-Americas filed its original notification pursuant to Section 6(a) of the Act. The Department of Justice published a notice in the Federal Register pursuant to Section 6(b) of the Act on June 9, 2014 (79 FR 32999).

    The last notification was filed with the Department on October 16, 2015. A notice was published in the Federal Register pursuant to Section 6(b) of the Act on November 10, 2015 (80 FR 69698).

    Patricia A. Brink, Director of Civil Enforcement, Antitrust Division.
    [FR Doc. 2015-32318 Filed 12-22-15; 8:45 am] BILLING CODE 4410-11-P
    DEPARTMENT OF JUSTICE Antitrust Division Notice Pursuant to the National Cooperative Research and Production Act of 1993—Open Platform for NFV Project, Inc.

    Notice is hereby given that, on November 27, 2015, pursuant to Section 6(a) of the National Cooperative Research and Production Act of 1993, 15 U.S.C. 4301 et seq. (“the Act”), Open Platform for NFV Project, Inc. (“Open Platform for NFV Project”) has filed written notifications simultaneously with the Attorney General and the Federal Trade Commission disclosing changes in its membership. The notifications were filed for the purpose of extending the Act's provisions limiting the recovery of antitrust plaintiffs to actual damages under specified circumstances. Specifically, KDDI R&D Laboratories, Inc., Saitama, JAPAN, has been added as a party to this venture.

    Also, Alcatel-Lucent, Murray Hill, NJ; Citrix, Santa Clara, CA; Contextream, Inc., Mountain View, CA; Coriant Gmbh, Munich, GERMANY; Cyan, Inc., Petaluma, CA; Metaswitch Networks, Ltd., Enfield, UNITED KINGDOM; Ooredoo Group, Doha, QATAR; and Overture Networks, Inc., Morrisville, NC, have withdrawn as parties to this venture.

    No other changes have been made in either the membership or planned activity of the group research project. Membership in this group research project remains open, and Open Platform for NFV Project intends to file additional written notifications disclosing all changes in membership.

    On October 17, 2014, Open Platform for NFV Project filed its original notification pursuant to Section 6(a) of the Act. The Department of Justice published a notice in the Federal Register pursuant to Section 6(b) of the Act on November 14, 2014 (79 FR 68301).

    The last notification was filed with the Department on September 10, 2015. A notice was published in the Federal Register pursuant to Section 6(b) of the Act on September 29, 2015 (80 FR 58505).

    Patricia A. Brink, Director of Civil Enforcement, Antitrust Division.
    [FR Doc. 2015-32343 Filed 12-22-15; 8:45 am] BILLING CODE P
    DEPARTMENT OF JUSTICE Antitrust Division Notice Pursuant to the National Cooperative Research and Production Act of 1993—ODPI, Inc.

    Notice is hereby given that, on November 23, 2015, pursuant to Section 6(a) of the National Cooperative Research and Production Act of 1993, 15 U.S.C. 4301 et seq. (“the Act”), ODPi, Inc. (“ODPi”) has filed written notifications simultaneously with the Attorney General and the Federal Trade Commission disclosing (1) the identities of the parties to the venture and (2) the nature and objectives of the venture. The notifications were filed for the purpose of invoking the Act's provisions limiting the recovery of antitrust plaintiffs to actual damages under specified circumstances.

    Pursuant to Section 6(b) of the Act, the identities of the parties to the venture are: Hortonworks, Inc., Santa Clara, CA; International Business Machines Corporation, Armonk, NY; Infosys Limited, Bengaluru, INDIA; Pivotal Software, Inc., Palo Alto, CA; Altiscale, Inc., Palo Alto, CA; EMC Corporation, Hopkinton, MA; General Electric Company, San Ramon, CA; WANdisco, Inc., San Ramon, CA; Ampool, Inc., Santa Clara, CA; DataTorrent, Santa Clara, CA; Squid Solutions, Inc., San Francisco, CA; TOSHIBA Corporation/Industrial ICT Solutions Company, Kawasaki, JAPAN; UNIFi Software, San Mateo, CA; XIILAB Co., Ltd., Seongnam Gyenggi, REPUBLIC OF KOREA; Z Data Inc., Newark, DE; Zettasset, Inc., Mountain View, CA; VMware Inc., Palo Alto, CA; SAS Institute Inc., Cary, NC; Telstra, Melbourne, Victoria, AUSTRALIA; Capgemini Service SAS, Paris, FRANCE; Beijing AsiaInfo Smart Big Data Co., Ltd., Beijing, PEOPLE'S REPUBLIC OF CHINA; NEC Corporation, Tokyo, JAPAN; Syncsort Incorporated, Woodcliff Lake, NJ; and Philippine Long Distance Telephone Company, Makati City, Metro Manila, PHILIPPINES.

    The general area of ODPi's planned activities is: (a) To accelerate the development and delivery of big data solutions by providing well-defined open source and open data technologies that run across distributed devices (the “Platform”); (b) to promote the Platform worldwide; (c) to develop and implement certification programs to create high customer awareness of, demand for, and compliant implementations of the Platform; and (d) to undertake such other activities as may from time to time be appropriate to further the purposes and achieve the goals set forth above.

    Patricia A. Brink, Director of Civil Enforcement, Antitrust Division.
    [FR Doc. 2015-32344 Filed 12-22-15; 8:45 am] BILLING CODE P
    DEPARTMENT OF JUSTICE Antitrust Division Notice Pursuant to the National Cooperative Research and Production Act of 1993—National Armaments Consortium

    Notice is hereby given that, on November 10, 2015, pursuant to Section 6(a) of the National Cooperative Research and Production Act of 1993, 15 U.S.C. 4301 et seq. (“the Act”), National Armaments Consortium (“NAC”) has filed written notifications simultaneously with the Attorney General and the Federal Trade Commission disclosing changes in its membership. The notifications were filed for the purpose of extending the Act's provisions limiting the recovery of antitrust plaintiffs to actual damages under specified circumstances. Specifically, Advanced Ceramics Manufacturing, Tucson, AZ; GaN Corporation, Huntsville, AL; Gun IQ International, LLC, Titusville, FL; Integrated Solutions for Systems, Inc., Smyrna, GA; MacAulay-Brown, Inc., Dayton, OH; Superior Forge and Steel Corporation, Dayton, OH; and Techie Innovative Solutions, LLC, Socorro, NM have been added as parties to this venture.

    Also, 21 CT, Inc., Austin, TX; Cipher3LV, LLC, Stafford, VA; K2, Southern Pines, NC; Michigan Research Institute, Ann Arbor, MI; Omnis, Inc., McLean, VA; and Vistacom Inc., Allentown, PA, have withdrawn as parties to this venture.

    No other changes have been made in either the membership or planned activity of the group research project. Membership in this group research project remains open, and NAC intends to file additional written notifications disclosing all changes in membership.

    On May 2, 2000, NAC filed its original notification pursuant to Section 6(a) of the Act. The Department of Justice published a notice in the Federal Register pursuant to Section 6(b) of the Act on June 30, 2000 (65 FR 40693).

    The last notification was filed with the Department on August 26, 2015. A notice was published in the Federal Register pursuant to Section 6(b) of the Act on September 28, 2015 (80 FR 58297).

    Patricia A. Brink, Director of Civil Enforcement, Antitrust Division.
    [FR Doc. 2015-32340 Filed 12-22-15; 8:45 am] BILLING CODE P
    DEPARTMENT OF JUSTICE Antitrust Division Notice Pursuant to the National Cooperative Research and Production Act of 1993—PXI Systems Alliance, Inc.

    Notice is hereby given that, on November 25, 2015, pursuant to Section 6(a) of the National Cooperative Research and Production Act of 1993, 15 U.S.C. 4301 et seq. (“the Act”), PXI Systems Alliance, Inc. has filed written notifications simultaneously with the Attorney General and the Federal Trade Commission disclosing changes in its membership. The notifications were filed for the purpose of extending the Act's provisions limiting the recovery of antitrust plaintiffs to actual damages under specified circumstances. Specifically, INTERLATIN, Tlaquepaque, MEXICO, has been added as a party to this venture.

    Also, SELEX ES S.p.A., Rome, ITALY; Contec Co. Ltd., Nishiyodogawa-ku, Osaka, JAPAN; and Brilliant Instruments, Inc., Campbell, CA, have withdrawn as parties to this venture.

    No other changes have been made in either the membership or planned activity of the group research project. Membership in this group research project remains open, and PXI Systems Alliance, Inc. intends to file additional written notifications disclosing all changes in membership.

    On November 22, 2000, PXI Systems Alliance, Inc. filed its original notification pursuant to Section 6(a) of the Act. The Department of Justice published a notice in the Federal Register pursuant to Section 6(b) of the Act on March 8, 2001 (66 FR 13971).

    The last notification was filed with the Department on September 8, 2015. A notice was published in the Federal Register pursuant to Section 6(b) of the Act on September 29, 2015 (80 FR 58505).

    Patricia A. Brink, Director of Civil Enforcement, Antitrust Division.
    [FR Doc. 2015-32341 Filed 12-22-15; 8:45 am] BILLING CODE P
    DEPARTMENT OF JUSTICE Notice of Lodging of Proposed Joint Stipulation To Modify Consent Decree Under the Clean Air Act

    On December 16, 2015, the Department of Justice lodged a proposed Joint Stipulation to Modify Consent Decree (Joint Stipulation) with the United States District Court for the Southern District of Indiana in the lawsuit entitled United States v. Southern Indiana Gas & Electric Company, Civil Action No. IP99-1692 C-M/F.

    The proposed Joint Stipulation will modify a Consent Decree entered on August 13, 2003, which resolved Clean Air Act (CAA) claims of Plaintiff, the United States of America, against Defendant, Southern Indiana Gas & Electric Company (SIGECO), at its F.B. Culley Generating Station (Culley Station) in Newburgh, Indiana. Under the proposed Joint Stipulation, SIGECO has agreed, among other things, to construct and permanently operate sorbent injection systems at both Culley Station and its nearby A.B. Brown Generating Station to mitigate sulfuric acid emissions and meet specified emission limits at those plants. The proposed stipulation also resolves a CAA Notice of Violation issued to SIGECO by the United States Environmental Protection Agency (EPA) on November 7, 2011.

    The publication of this notice opens a period for public comment on the Joint Stipulation. Comments should be addressed to the Assistant Attorney General, Environment and Natural Resources Division, and should refer to United States v. Southern Indiana Gas & Electric Company, D.J. Ref. No. 90-5-2-1-06966. All comments must be submitted no later than thirty (30) days after the publication date of this notice. Comments may be submitted either by email or by mail:

    To submit comments: Send them to: By email [email protected]. By mail Assistant Attorney General, U.S. DOJ—ENRD, P.O. Box 7611, Washington, DC 20044-7611.

    During the public comment period, the Joint Stipulation may be examined and downloaded at this Justice Department Web site: http://www.justice.gov/enrd/consent-decrees. The original 2003 Consent Decree may be examined and downloaded at EPA's Web site: http://www.epa.gov/enforcement/southern-indiana-gas-and-electric-company-sigeco-fb-culley-plant-clean-air-act-caa.

    We will provide a paper copy of the Joint Stipulation upon written request and payment of reproduction costs. Please mail your request and payment to: Consent Decree Library, U.S. DOJ—ENRD, P.O. Box 7611, Washington, DC 20044-7611.

    Please enclose a check or money order for $3.50 (25 cents per page reproduction cost) payable to the United States Treasury.

    Maureen Katz, Assistant Section Chief, Environmental Enforcement Section, Environment and Natural Resources Division.
    [FR Doc. 2015-32299 Filed 12-22-15; 8:45 am] BILLING CODE 4410-15-P
    DEPARTMENT OF LABOR Office of the Secretary Agency Information Collection Activities; Submission for OMB Review; Comment Request; Data Sharing Agreement Program ACTION:

    Notice.

    SUMMARY:

    The Department of Labor (DOL) is submitting the Bureau of Labor Statistics (BLS) sponsored information collection request (ICR) titled, “Data Sharing Agreement Program,” to the Office of Management and Budget (OMB) for review and approval for continued use, without change, in accordance with the Paperwork Reduction Act of 1995 (PRA), 44 U.S.C. 3501 et seq. Public comments on the ICR are invited.

    DATES:

    The OMB will consider all written comments that agency receives on or before January 22, 2016.

    ADDRESSES:

    A copy of this ICR with applicable supporting documentation; including a description of the likely respondents, proposed frequency of response, and estimated total burden may be obtained free of charge from the RegInfo.gov Web site at http://www.reginfo.gov/public/do/PRAViewICR?ref_nbr=201507-1220-004 (this link will only become active on the day following publication of this notice) or by contacting Seleda Perryman by telephone at 202-693-4131, TTY 202-693-8064, (these are not toll-free numbers) or by email at [email protected].

    Submit comments about this request by mail or courier to the Office of Information and Regulatory Affairs, Attn: OMB Desk Officer for DOL-BLS, Office of Management and Budget, Room 10235, 725 17th Street NW., Washington, DC 20503; by Fax: 202-395-5806 (this is not a toll-free number); or by email: [email protected]. Commenters are encouraged, but not required, to send a courtesy copy of any comments by mail or courier to the U.S. Department of Labor-OASAM, Office of the Chief Information Officer, Attn: Departmental Information Compliance Management Program, Room N1301, 200 Constitution Avenue, NW., Washington, DC 20210; or by email: [email protected].

    FOR FURTHER INFORMATION CONTACT:

    Seleda Perryman by telephone at 202-693-4131, TTY 202-693-8064, (these are not toll-free numbers) or by email at [email protected].

    Authority:

    44 U.S.C. 3507(a)(1)(D).

    SUPPLEMENTARY INFORMATION:

    This ICR seeks to extend PRA authority for the Data Sharing Agreement Program information collection. Disseminating the maximum amount of information possible to the public is an important aspect of the BLS mission; however, not all data are publicly available, because of the importance of maintaining BLS data confidential. The BLS has opportunities available, on a limited basis, for eligible researchers to access confidential data for purposes of conducting valid statistical analyses that further the mission of the BLS, as permitted by the Confidential Information Protection and Statistical Efficiency Act of 2002 (CIPSEA).

    In order to provide access to confidential data, the BLS must determine that the researcher's project will be exclusively statistical in nature and that the researcher is eligible based on guidelines set out in the CIPSEA, OMB implementation guidance on the CIPSEA, and BLS policy. This information collection provides the vehicle through which the BLS will obtain the necessary details to ensure all researchers and projects comply with appropriate laws and policies.

    This information collection is subject to the PRA. A Federal agency generally cannot conduct or sponsor a collection of information, and the public is generally not required to respond to an information collection, unless it is approved by the OMB under the PRA and displays a currently valid OMB Control Number. In addition, notwithstanding any other provisions of law, no person shall generally be subject to penalty for failing to comply with a collection of information that does not display a valid Control Number. See 5 CFR 1320.5(a) and 1320.6. The DOL obtains OMB approval for this information collection under Control Number 1220-0180.

    OMB authorization for an ICR cannot be for more than three (3) years without renewal, and the current approval for this collection is scheduled to expire on December 31, 2015. The DOL seeks to extend PRA authorization for this information collection for three (3) more years, without any change to existing requirements. The DOL notes that existing information collection requirements submitted to the OMB receive a month-to-month extension while they undergo review. For additional substantive information about this ICR, see the related notice published in the Federal Register on July 24, 2015 (80 FR 44154).

    Interested parties are encouraged to send comments to the OMB, Office of Information and Regulatory Affairs at the address shown in the ADDRESSES section within thirty (30) days of publication of this notice in the Federal Register. In order to help ensure appropriate consideration, comments should mention OMB Control Number 1220-0180. The OMB is particularly interested in comments that:

    • Evaluate whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information will have practical utility;

    • Evaluate the accuracy of the agency's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used;

    • Enhance the quality, utility, and clarity of the information to be collected; and

    • Minimize the burden of the collection of information on those who are to respond, including through the use of appropriate automated, electronic, mechanical, or other technological collection techniques or other forms of information technology, e.g., permitting electronic submission of responses.

    Agency: DOL-BLS.

    Title of Collection: Data Sharing Agreement Program.

    OMB Control Number: 1220-0180.

    Affected Public: Individuals or Households.

    Total Estimated Number of Respondents: 191.

    Total Estimated Number of Responses: 191.

    Total Estimated Annual Time Burden: 96 hours.

    Total Estimated Annual Other Costs Burden: $0.

    Dated: December 17, 2015. Michel Smyth, Departmental Clearance Officer.
    [FR Doc. 2015-32248 Filed 12-22-15; 8:45 am] BILLING CODE 4510-FW-P
    DEPARTMENT OF LABOR Office of the Secretary Agency Information Collection Activities; Submission for OMB Review; Comment Request; Required Elements for Submission of the Unified or Combined State Plan and Plan Modifications Under the Workforce Innovation and Opportunity Act ACTION:

    Notice.

    SUMMARY:

    The Department of Labor (DOL) is submitting the Employment and Training Administration (ETA) sponsored information collection request (ICR) proposal titled, “Required Elements for Submission of the Unified or Combined State Plan and Plan Modifications under the Workforce Innovation and Opportunity Act,” to the Office of Management and Budget (OMB) for review and approval for use in accordance with the Paperwork Reduction Act (PRA) of 1995 (44 U.S.C. 3501 et seq.). Public comments on the ICR are invited.

    DATES:

    The OMB will consider all written comments that agency receives on or before January 22, 2016.

    ADDRESSES:

    A copy of this ICR with applicable supporting documentation; including a description of the likely respondents, proposed frequency of response, and estimated total burden may be obtained free of charge from the RegInfo.gov Web site at http://www.reginfo.gov/public/do/PRAViewICR?ref_nbr=201512-1205-001 (this link will only become active on the day following publication of this notice) or by contacting Seleda Perryman by telephone at 202-693-4131 (this is not a toll-free number) or by email at [email protected].

    Submit comments about this request by mail or courier to the Office of Information and Regulatory Affairs, Attn: OMB Desk Officer for DOL-ETA, Office of Management and Budget, Room 10235, 725 17th Street NW., Washington, DC 20503; by Fax: 202-395-5806 (this is not a toll-free number); or by email: [email protected]. Commenters are encouraged, but not required, to send a courtesy copy of any comments by mail or courier to the U.S. Department of Labor-OASAM, Office of the Chief Information Officer, Attn: Departmental Information Compliance Management Program, Room N1301, 200 Constitution Avenue NW., Washington, DC 20210; or by email: [email protected].

    FOR FURTHER INFORMATION:

    Contact Seleda Perryman by telephone at 202-693-4131 (this is not a toll-free number) or by email at [email protected].

    Authority:

    44 U.S.C. 3507(a)(1)(D).

    SUPPLEMENTARY INFORMATION:

    This ICR seeks PRA authority for the Required Elements for Submission of the Unified or Combined State Plan and Plan Modifications under the Workforce Innovation and Opportunity Act information collection. This information collection would implement WIOA sections 102 and 103 that require each State to submit a Unified State Plan or, in the alternative, a Combined State Plan. See 29 U.S.C. 3112 and 3113. The Unified or Combined State Plan requirements improve service integration and ensure that the workforce system is industry-relevant by responding to the economic needs of the State and matching employers with skilled workers. To that end, the Unified or Combined State Plan would describe how the State will develop and implement a unified, integrated service delivery system rather than discuss the State's approach to operating each core program individually.

    This information collection is being cleared under a procedure that will allow other agencies to use the ICR. In order to ensure total burdens are correctly captured after all partner agencies have submitted requests to join in on this ICR, the burdens reflected in this specific request are only for the DOL share. Subsequent requests for agencies to join the information collection will not be subject to public comment, as those actions are considered to be non-material changes. WIOA sections 102 and 103 authorize this information collection. See 29 U.S.C. 3112 and 3113.

    This proposed information collection is subject to the PRA. A Federal agency generally cannot conduct or sponsor a collection of information, and the public is generally not required to respond to an information collection, unless it is approved by the OMB under the PRA and displays a currently valid OMB Control Number. In addition, notwithstanding any other provisions of law, no person shall generally be subject to penalty for failing to comply with a collection of information if the collection of information does not display a valid Control Number. See 5 CFR 1320.5(a) and 1320.6. For additional information, see the related notice published in the Federal Register on August 6, 2015 (80 FR 47003).

    Interested parties are encouraged to send comments to the OMB, Office of Information and Regulatory Affairs at the address shown in the ADDRESSES section within thirty (30) days of publication of this notice in the Federal Register. In order to help ensure appropriate consideration, comments should mention OMB control number 1205-0522. The OMB is particularly interested in comments that:

    • Evaluate whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information will have practical utility;

    • Evaluate the accuracy of the agency's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used;

    • Enhance the quality, utility, and clarity of the information to be collected; and

    • Minimize the burden of the collection of information on those who are to respond, including through the use of appropriate automated, electronic, mechanical, or other technological collection techniques or other forms of information technology, e.g., permitting electronic submission of responses.

    Agency: DOL-ETA.

    Title of Collection: Required Elements for Submission of the Unified or Combined State Plan and Plan Modifications under the Workforce Innovation and Opportunity Act.

    OMB Control Number: 1205-0522.

    Affected Public: State, Local, and Tribal Governments.

    Total Estimated Number of Respondents: 12.

    Total Estimated Number of Responses: 12.

    Total Estimated Annual Time Burden: 968 hours.

    Total Estimated Annual Other Costs Burden: $0.

    Dated: December 18, 2015. Michel Smyth, Departmental Clearance Officer.
    [FR Doc. 2015-32278 Filed 12-22-15; 8:45 am] BILLING CODE 4510-30-P
    DEPARTMENT OF LABOR Office of the Secretary Agency Information Collection Activities; Submission for OMB Review; Comment Request; Employee Retirement Income Security Act Summary Annual Report Requirement ACTION:

    Notice.

    SUMMARY:

    The Department of Labor (DOL) is submitting the Employee Benefits Security Administration (EBSA) sponsored information collection request (ICR) titled, “Employee Retirement Income Security Act Summary Annual Report Requirement,” to the Office of Management and Budget (OMB) for review and approval for continued use, without change, in accordance with the Paperwork Reduction Act of 1995 (PRA), 44 U.S.C. 3501 et seq. Public comments on the ICR are invited.

    DATES:

    The OMB will consider all written comments that agency receives on or before January 22, 2016.

    ADDRESSES:

    A copy of this ICR with applicable supporting documentation; including a description of the likely respondents, proposed frequency of response, and estimated total burden may be obtained free of charge from the RegInfo.gov Web site at http://www.reginfo.gov/public/do/PRAViewICR?ref_nbr=201511-1210-;001 (this link will only become active on the day following publication of this notice) or by contacting Seleda Perryman by telephone at 202-693-4131, TTY 202-693-8064, (these are not toll-free numbers) or by email at [email protected].

    Submit comments about this request by mail or courier to the Office of Information and Regulatory Affairs, Attn: OMB Desk Officer for DOL-EBSA, Office of Management and Budget, Room 10235, 725 17th Street NW., Washington, DC 20503; by Fax: 202-395-5806 (this is not a toll-free number); or by email: [email protected]. Commenters are encouraged, but not required, to send a courtesy copy of any comments by mail or courier to the U.S. Department of Labor-OASAM, Office of the Chief Information Officer, Attn: Departmental Information Compliance Management Program, Room N1301, 200 Constitution Avenue NW., Washington, DC 20210; or by email: [email protected].

    FOR FURTHER INFORMATION CONTACT:

    Seleda Perryman by telephone at 202-693-4131, TTY 202-693-8064, (these are not toll-free numbers) or by email at [email protected].

    Authority:

    44 U.S.C. 3507(a)(1)(D).

    SUPPLEMENTARY INFORMATION:

    This ICR seeks to extend PRA authority for the Employee Retirement Income Security Act (ERISA) Summary Annual Report Requirement information collection. ERISA section 104(b)(3), 29 U.S.C. 1024(b)(3), and regulations codified at 29 CFR 2520.104b-10 require an employee benefit plan to furnish a summary of the plan's annual report to participants and specified beneficiaries for purposes of disclosure of basic financial information.

    This information collection is subject to the PRA. A Federal agency generally cannot conduct or sponsor a collection of information, and the public is generally not required to respond to an information collection, unless it is approved by the OMB under the PRA and displays a currently valid OMB Control Number. In addition, notwithstanding any other provisions of law, no person shall generally be subject to penalty for failing to comply with a collection of information that does not display a valid Control Number. See 5 CFR 1320.5(a) and 1320.6. The DOL obtains OMB approval for this information collection under Control Number 1210-0040.

    OMB authorization for an ICR cannot be for more than three (3) years without renewal, and the current approval for this collection is scheduled to expire on December 31, 2015. The DOL seeks to extend PRA authorization for this information collection for three (3) more years, without any change to existing requirements. The DOL notes that existing information collection requirements submitted to the OMB receive a month-to-month extension while they undergo review. For additional substantive information about this ICR, see the related notice published in the Federal Register on June 17, 2015 (80 FR 34696).

    Interested parties are encouraged to send comments to the OMB, Office of Information and Regulatory Affairs at the address shown in the ADDRESSES section within thirty (30) days of publication of this notice in the Federal Register. In order to help ensure appropriate consideration, comments should mention OMB Control Number 1210-0040. The OMB is particularly interested in comments that:

    • Evaluate whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information will have practical utility;

    • Evaluate the accuracy of the agency's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used;

    • Enhance the quality, utility, and clarity of the information to be collected; and

    • Minimize the burden of the collection of information on those who are to respond, including through the use of appropriate automated, electronic, mechanical, or other technological collection techniques or other forms of information technology, e.g., permitting electronic submission of responses.

    Agency: DOL-EBSA.

    Title of Collection: Employee Retirement Income Security Act Summary Annual Report Requirement.

    OMB Control Number: 1210-0040.

    Affected Public: Private Sector—businesses or other for-profits and not-for-profit institutions.

    Total Estimated Number of Respondents: 721,000.

    Total Estimated Number of Responses: 168,200,000.

    Total Estimated Annual Time Burden: 2,300,000 hours.

    Total Estimated Annual Other Costs Burden: $ 62,500,000.

    Dated: December 18, 2015. Michel Smyth, Departmental Clearance Officer.
    [FR Doc. 2015-32304 Filed 12-22-15; 8:45 am] BILLING CODE 4510-29-P
    DEPARTMENT OF LABOR Office of the Secretary Agency Information Collection Activities; Submission for OMB Review; Comment Request; Benefit Accuracy Measurement Program ACTION:

    Notice.

    SUMMARY:

    The Department of Labor (DOL) is submitting the Employment and Training Administration (ETA) sponsored information collection request (ICR) titled, “Benefit Accuracy Measurement Program,” to the Office of Management and Budget (OMB) for review and approval for continued use, without change, in accordance with the Paperwork Reduction Act of 1995 (PRA), 44 U.S.C. 3501 et seq. Public comments on the ICR are invited.

    DATES:

    The OMB will consider all written comments that agency receives on or before January 22, 2016.

    ADDRESSES:

    A copy of this ICR with applicable supporting documentation; including a description of the likely respondents, proposed frequency of response, and estimated total burden may be obtained free of charge from the RegInfo.gov Web site at http://www.reginfo.gov/public/do/PRAViewICR?ref_nbr=201508-1205-001 (this link will only become active on the day following publication of this notice) or by contacting Michel Smyth by telephone at 202-693-4129, TTY 202-693-8064, (these are not toll-free numbers) or by email at [email protected].

    Submit comments about this request by mail or courier to the Office of Information and Regulatory Affairs, Attn: OMB Desk Officer for DOL-ETA, Office of Management and Budget, Room 10235, 725 17th Street NW., Washington, DC 20503; by Fax: 202-395-5806 (this is not a toll-free number); or by email: [email protected]. Commenters are encouraged, but not required, to send a courtesy copy of any comments by mail or courier to the U.S. Department of Labor-OASAM, Office of the Chief Information Officer, Attn: Departmental Information Compliance Management Program, Room N1301, 200 Constitution Avenue NW., Washington, DC 20210; or by email: [email protected].

    FOR FURTHER INFORMATION CONTACT:

    Contact Seleda Perryman by telephone at 202-693-4131, TTY 202-693-8064, (these are not toll-free numbers) or by email at [email protected].

    Authority:

    44 U.S.C. 3507(a)(1)(D).

    SUPPLEMENTARY INFORMATION:

    This ICR seeks to extend PRA authority for the Benefit Accuracy Measurement (BAM) Program information collection, which is one of the tools the DOL uses to measure and reduce waste, fraud, and abuse for the Unemployment Insurance (UI) program. The BAM program provides reliable estimates of the accuracy of benefit payments and denied claims in the UI program, and identifies the sources of improper payments and denials so their causes can be eliminated. The BAM program consists of two comprehensive reviews: Paid Claims Accuracy (PCA) and Denied Claims Accuracy (DCA). States conduct intensive audits of statewide random samples of UI payments and denials to determine their accuracy. The DOL provides State Workforce Agencies with software to edit the sampling frame files and to select the weekly PCA and DCA samples. The Improper Payments Elimination and Recovery Act of 2010 authorizes this information collection. See 31 U.S.C. 3321.

    This information collection is subject to the PRA. A Federal agency generally cannot conduct or sponsor a collection of information, and the public is generally not required to respond to an information collection, unless it is approved by the OMB under the PRA and displays a currently valid OMB Control Number. In addition, notwithstanding any other provisions of law, no person shall generally be subject to penalty for failing to comply with a collection of information that does not display a valid Control Number. See 5 CFR 1320.5(a) and 1320.6. The DOL obtains OMB approval for this information collection under Control Number 1205-0245.

    OMB authorization for an ICR cannot be for more than three (3) years without renewal, and the current approval for this collection is scheduled to expire on December 31, 2015. The DOL seeks to extend PRA authorization for this information collection for three (3) more years, without any change to existing requirements. The DOL notes that existing information collection requirements submitted to the OMB receive a month-to-month extension while they undergo review. For additional substantive information about this ICR, see the related notice published in the Federal Register on May 14, 2015 (80 FR 27705).

    Interested parties are encouraged to send comments to the OMB, Office of Information and Regulatory Affairs at the address shown in the ADDRESSES section within thirty (30) days of publication of this notice in the Federal Register. In order to help ensure appropriate consideration, comments should mention OMB Control Number 1205-0245. The OMB is particularly interested in comments that:

    • Evaluate whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information will have practical utility;

    • Evaluate the accuracy of the agency's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used;

    • Enhance the quality, utility, and clarity of the information to be collected; and

    • Minimize the burden of the collection of information on those who are to respond, including through the use of appropriate automated, electronic, mechanical, or other technological collection techniques or other forms of information technology, e.g., permitting electronic submission of responses.

    Agency: DOL-ETA.

    Title of Collection: Benefit Accuracy Measurement Program.

    OMB Control Number: 1205-0245.

    Affected Public: State, Local, and Tribal Governments; Individuals or Households; and Private Sector—businesses or other for-profits, farms, and not-for-profit institutions.

    Total Estimated Number of Respondents: 172,204.

    Total Estimated Number of Responses: 343,304.

    Total Estimated Annual Time Burden: 293,468 hours.

    Total Estimated Annual Other Costs Burden: $0.

    Dated: December 17, 2015. Michel Smyth, Departmental Clearance Officer.
    [FR Doc. 2015-32249 Filed 12-22-15; 8:45 am] BILLING CODE 4510-FW-P
    DEPARTMENT OF LABOR Office of the Secretary Agency Information Collection Activities; Submission for OMB Review; Comment Request; Evaluation of the Linking to Employment Activities Pre-Release (LEAP) Program Grants Program AGENCY:

    Office of the Assistant Secretary for Policy, Chief Evaluation Office, Department of Labor.

    ACTION:

    Notice.

    SUMMARY:

    The Department of Labor (DOL), as part of its continuing effort to reduce paperwork and respondent burden, conducts a preclearance consultation program to provide the general public and federal agencies with an opportunity to comment on proposed and/or continuing collections of information in accordance with the Paperwork Reduction Act of 1995 (PRA95) [44 U.S.C. 3506(c)(2)(A)]. This program helps to ensure that requested data can be provided in the desired format, reporting burden (time and financial resources) is minimized, collection instruments are clearly understood, and the impact of collection requirements on respondents is properly assessed. Currently, DOL is soliciting comments concerning the collection of data about the Evaluation of the Linking to Employment Activities Pre-release (LEAP) Program grants program [FOA-ETA-15-13]. A copy of the proposed Information Collection Request (ICR) can be obtained by contacting the office listed in the addressee section of this notice.

    DATES:

    Written comments must be submitted to the office listed in the addressee section below on or before February 22, 2016.

    ADDRESSES:

    You may submit comments by either one of the following methods: Email: [email protected]; Mail or Courier: Megan Lizik, Chief Evaluation Office, OASP, U.S. Department of Labor, Room S-2312, 200 Constitution Avenue NW., Washington, DC 20210. Instructions: Please submit one copy of your comments by only one method. All submissions received must include the agency name and OMB Control Number identified above for this information collection. Because we continue to experience delays in receiving mail in the Washington, DC area, commenters are strongly encouraged to transmit their comments electronically via email or to submit them by mail early. Comments, including any personal information provided, become a matter of public record. They will also be summarized and/or included in the request for OMB approval of the information collection request.

    FOR FURTHER INFORMATION CONTACT:

    Megan Lizik by email at [email protected].

    SUPPLEMENTARY INFORMATION:

    I. Background: The information collection activities described in this notice will provide data for an implementation evaluation of the Linking to Employment Activities Pre-Release (LEAP) program. The U.S. Department of Labor (DOL) has provided $10 million to 20 grantees to develop programs that strengthen ties between the public workforce system and local correctional facilities by establishing satellite American Job Centers (AJCs) in local jails to bridge the gap between pre and post release employment services.

    This information collection covers the implementation study which will address four main research questions: (1) What are the key program elements of each of the 20 grantee sites, and what practices appear promising in addressing the unique challenges of individuals reentering the community? (2) What factors influence LEAP program implementation, and what steps are taken to ensure sustainability? (3) How and why is there variation in the structure, partnerships, and implementation of the grants across grantees, and how does this appear to affect programs' ability to increase employment and reduce recidivism among participants? and (4) What are the perceptions of facility- and community-based staff, stakeholders, partners, and participants regarding LEAP programs and services?

    This Federal Register Notice provides the opportunity to comment on three proposed data collection instruments that will be used in the LEAP implementation evaluation:

    * Site visit protocols. The site visits will occur in two rounds, with the first in spring/summer of 2016 and the second in spring of 2017. These visits will last two days each and will involve one-on-one semi-structured interviews with facility—and community-based program administrators, the focus groups discussed below, as well as observations of program activities and reviews of a small sample of case files. The observations and case file reviews will not involve additional burden.

    * Focus group protocols. During each implementation study visit, the evaluation team will conduct three focus groups per site. In the first implementation study visit, separate focus groups will be conducted with facility-based LEAP participants receiving pre-release services, LEAP frontline staff, and representatives from LEAP partner organizations. During the second implementation study visit, focus groups will be conducted with facility-based LEAP participants receiving pre-release services, community-based LEAP participants receiving post-release services, and LEAP frontline staff. Focus groups that are held outside of the jail facilities will be digitally recorded for internal use only by the evaluation team. The team will seek approval from the jail facilities in the study to allow recording of site visits conducted in the jails, but anticipate that it will not be allowed in most of the sites.

    * Respondent information forms. Before the start of the focus groups, each staff or program participant respondent will complete a brief questionnaire to provide demographic characteristics and other relevant information that will aid in the interpretation and comparison of focus group findings across sites and time periods.

    At this time, clearance is requested for the three data collection activities mentioned above. Should an impact evaluation be deemed feasible for the LEAP Grant Program, a separate package will be submitted containing and requesting clearance of the impact evaluation materials.

    II. Desired Focus of Comments: Currently, the Department of Labor is soliciting comments concerning the above data collection for the LEAP program. DOL is particularly interested in comments that do the following:

    * evaluate whether the proposed collection of information is necessary for the proper performance functions of the agency, including whether the information will have practical utility;

    * evaluate the accuracy of the agency's burden estimate of the proposed information collection, including the validity of the methodology and assumptions;

    * enhance the quality, utility, and clarity of the information to be collected; and

    * minimize the burden of the collection of information on those who are to respond, including through the use of appropriate automated, electronic, mechanical, or other technological collection techniques or other forms of information technology—for example, permitting electronic submissions of responses.

    III. Current Actions: At this time, the Department of Labor is requesting clearance for the implementation site visit protocols, the focus group protocols, and the focus group respondent information forms.

    Type of Review: New information collection request.

    OMB Control Number: 1205-0NEW.

    Affected Public: LEAP program staff, participants and partner agencies.

    Estimated Total Burden Hours Respondents Estimated total respondents Number of
  • responses per
  • respondent
  • Average
  • burden time
  • per response
  • (hours)
  • Estimated total burden (hours)
    Site Visit Semi-structured Interviews Round 1 LEAP Program Administrators 100 1 1.5 150 Round 2 LEAP Program Administrators 100 1 1.5 150 Respondent Information Forms (RIFs) and Focus Groups Round 1 LEAP Front-line Staff RIF 140 1 .12 16 Focus group 140 1 1.5 210 LEAP pre-release participants RIF 100 1 .12 12 Focus group 100 1 1 100 Partner Staff RIF 140 1 .12 16 Focus group 140 1 1 140 Round 2 LEAP Front-line Staff RIF 140 1 .12 16 Focus group 140 1 1.5 210 LEAP pre-release participants RIF 100 1 .12 12 Focus group 100 1 1 100 LEAP post-release participants RIF 140 1 .12 16 Focus group 140 1 1 140 Total 1,720 1 - 1,229

    Comments submitted in response to this request will be summarized and/or included in the request for Office of Management and Budget approval of the information collection request; they will also become a matter of public record.

    Dated: December 16, 2015. Sharon Block, Principal Deputy Assistant Secretary for Policy, U.S. Department of Labor.
    [FR Doc. 2015-32317 Filed 12-22-15; 8:45 am] BILLING CODE 4510-HX-P
    NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (15-115)] Privacy Act of 1974; Privacy Act System of Records AGENCY:

    National Aeronautics and Space Administration (NASA).

    ACTION:

    Notice of proposed revisions to existing Privacy Act systems of records.

    SUMMARY:

    Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public notice of its proposal to modify its previously noticed system of records. This notice publishes updates to systems of records as set forth below under the caption SUPPLEMENTARY INFORMATION.

    DATES:

    Submit comments within 30 calendar days from the date of this publication. The changes will take effect at the end of that period, if no adverse comments are received.

    ADDRESSES:

    Patti F. Stockman, Privacy Act Officer, Office of the Chief Information Officer, National Aeronautics and Space Administration Headquarters, Washington, DC 20546-0001, (202) 358-4787, [email protected].

    FOR FURTHER INFORMATION CONTACT:

    NASA Privacy Act Officer, Patti F. Stockman, (202) 358-4787, [email protected].

    SUPPLEMENTARY INFORMATION:

    Pursuant to the provisions of the Privacy Act of 1974, 5 U.S.C. 552a, and as part of its biennial System of Records review, NASA is making minor modifications of its systems of records including: Elimination of redundancies in locations of records; revised categories of records to reflect reduced information collected; updates of system and subsystem managers; clarification of routine uses; and correction of previous typographical errors. Changes for specific NASA systems of records are set forth below:

    Aircraft Crewmembers' Qualifications and Performance Records/NASA 10ACMQ: Adding a Purpose section and elaborating the Safeguards section to be more precise.

    Astronaut Candidate Selection Records/NASA 10ACSR: Adding a Purpose section and elaborating the Safeguards section to be more complete.

    Core Financial Management Records/NASA 10CFMR: Adding a Purpose section and elaborating the Safeguards section to be more complete.

    NASA Freedom of Information Act System/NASA 10FOIA: Adding a Purpose statement and revising Source of Records Categories to include representatives of individuals who are making FOIA requests.

    NASA Guest Operations System/NASA 10GOS: Updating to reflect change in location of the records, add a statement of the purposes of collecting the records, and clarifying the Storage section.

    History Archives Biographical Collection/NASA 10HABC: Adding a Purpose section and a new Routine Use.

    Inspector General Investigations Case Files/NASA 10IGIC: Revising Location and System Manager(s) sections to delete a location where records are no longer maintained; updating Retention and Disposal for clarity.

    Parking and Transit System (PATS)/NASA 10PATS: Adding a Purpose statement and elaborating the Safeguards section to be more complete.

    Security Records System/NASA 10SECR: Adding a new Routine Use, elaborating Safeguards section to be more complete, and updating Retention and Disposal to reflect approved retention schedules.

    Submitted by:

    Renee P. Wynn, NASA Chief Information Officer. NASA 10ACMQ SYSTEM NAME:

    Aircraft Crewmembers' Qualifications and Performance Records.

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    Locations 1 through 11 inclusive as set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    This system maintains information on Crewmembers of NASA aircraft.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    This System contains: (1) Records of experience, and currency (e.g., flight hours day, night, and instrument), types of approaches and landings, crew position, type of aircraft, flight check ratings and related examination results, and training performed; and (2) flight itineraries and passenger manifests.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    51 U.S.C. 20113(a) and 44 U.S.C. 3101.

    PURPOSE(S):

    Records in this system are used to document flight crew experience and currency as well as itineraries and passenger manifests in case of accidents or requests.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORES OF USERS AND THE PURPOSES OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. Records from this system may be disclosed: (1) To this system of records may be granted to Federal, State, or local agencies or to foreign governments in cases of accident investigations, including mishap and collateral investigations; (2) to Federal, State, or local agencies, companies, or governments requesting qualifications of crewmembers prior to authorization to participate in their flight programs, or to Federal, State, or local agencies, companies, or governments whose crewmembers may participate in NASA's flight programs; (3) to the public or in press releases either by prior approval of the individual, or in the case of public release of information from mishap or collateral investigation reports, pursuant to NASA regulations at 14 CFR part 1213; and (4) in accordance with NASA standard routine uses as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records in this system are maintained as hard-copy documents and on electronic media.

    RETRIEVABILITY:

    Records are retrieved from the system by aircrew identifier.

    SAFEGUARDS:

    Electronic records are maintained on secure NASA servers and protected in accordance with all Federal standards and those established in NASA regulations at 14 CFR 1212.605. Additionally, server and data management environments employ infrastructure encryption technologies both in data transmission and at rest on servers. Electronic messages sent within and outside of the Agency that convey sensitive data are encrypted and transmitted by staff via pre-approved electronic encryption systems as required by NASA policy. Approved security plans are in place for information systems containing the records in accordance with the Federal Information Security Management Act of 2002 (FISMA) and OMB Circular A-130, Management of Federal Information Resources. Only authorized personnel requiring information in the official discharge of their duties are authorized access to records through approved access or authentication methods. Access to electronic records is achieved only from workstations within the NASA Intranet or via a secure Virtual Private Network (VPN) connection that requires two-factor hardware token authentication or via employee PIV badge authentication from NASA-issued computers. Non-electronic records are secured in locked rooms or locked file cabinets.

    RETENTION AND DISPOSAL:

    Records for other than astronauts are maintained in Agency files and destroyed 5 years after crewmember separates from NASA in accordance with NASA Records Retention Schedules (NRRS), Schedule 8 Item 32. Records of crewmembers who are astronauts are permanent and will be transferred to the National Archives in accordance with NRRS, Schedule 8 Item 34.

    SYSTEM MANAGER(S) AND ADDRESS:

    Director, Aircraft Management Office, Location 1.

    Subsystem Managers: Deputy Chief, Flight Control and Cockpit Integration Branch, Location 2; Chief, Dryden Research Aircraft Operations Division, Location 3; Head, Aeronautical Programs Branch, Location 4; Chief, Aircraft Operations Division, Location 5; Chief, Aircraft Operations Office, Location 6; Chief, Flight Operations and Engineering Branch, Location 7; Chief, Aircraft Operations Office, Location 8; Chief, Aircraft Operations, Location 9; Chief, Contract Management, Location 10; Aircraft Management Officer, Location 11 (Locations are set forth in Appendix A).

    NOTIFICATION PROCEDURE:

    Information may be obtained from the cognizant system or subsystem manager listed above.

    RECORD ACCESS PROCEDURES:

    Requests from individuals should be addressed to the same address as stated in the Notification section above.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations for requesting amendments to records and contesting record contents appear at 14 CFR part 1212.

    RECORD SOURCE CATEGORIES:

    Individuals, training schools or instructors, medical units or doctors.

    EXEMPTIONS:

    None.

    NASA 10ACSR SYSTEM NAME:

    Astronaut Candidate Selection Records.

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    Location 5, as set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    This system maintains information on persons who have applied to the agency for consideration as candidates for and recipients of training associated with NASA Astronaut and Human Space Flight Programs.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Records in this system include identifying information for the individuals in employment applications and resumes and records of specialized training, honors and awards. The system also contains relevant human resource correspondence, records an individual's qualifications for participation in a specialized program, evaluations of candidates, and final NASA determinations of candidates' qualification for the program.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    51 U.S.C. 20113(a); 44 U.S.C. 3101; 5 U.S.C. 3301 et seq.

    PURPOSE(S):

    Records in this system are used by NASA to facilitate processes and procedures associated with the recruitment, evaluation, and selection of United States astronaut candidates, as defined in 14 CFR 1214, Subpart 1214.11 (NASA Astronaut Candidate Recruitment and Selection Program).

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSE OF SUCH USES:

    NASA standard routine uses, as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Stored on a secure server as electronic records.

    RETRIEVABILITY:

    Records are retrieved from the system by any one or a combination of name, Discipline Area, or unique identification number.

    SAFEGUARDS:

    Records are maintained within a secure, electronic database and protected in accordance with the requirements and procedures of FISMA, the NASA regulations at 14 CFR 1212.605, NASA Procedural Requirements (NPR) 2810.1A, NASA ITS-HBK-2810.02-05, and, utilizing database servers with self-encrypting “data-at-rest” technologies, located in secured, monitored, restricted access rooms. Electronic messages sent within and outside of the Agency that convey sensitive data are encrypted and transmitted by staff via pre-approved electronic encryption systems as required by NASA policy. An approved security plan for this system has been established in accordance with OMB Circular A-130, Management of Federal Information Resources. Only key authorized employees with appropriately configured system roles can access the system through approved authentication methods, and only from workstations within the NASA Intranet or via a secure VPN connection that requires two-factor authentication.

    RETENTION AND DISPOSAL:

    Records are maintained and transferred to the National Archives in accordance with NASA Records Retention Schedules, Schedule 8, Item 35.

    SYSTEM MANAGERS AND ADDRESSES:

    Astronaut Candidate Program Manager, Location 5, as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    Individuals interested in inquiring about their records should notify the System Manager at the address given above.

    RECORD ACCESS PROCEDURE:

    Individuals who wish to gain access to their records should submit their request in writing to the system manager.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations pertaining to access to records and for contesting contents and appealing initial determinations by individual concerned are set forth in 14 CFR 1212.4.

    RECORD SOURCE CATEGORIES:

    Civil servant application information is received by the NASA Astronaut Candidate Selection System from applicants themselves via an electronic interface with the NASA Enterprise Application Competency Center (NEACC) that receives a portion of all records from the USAJobs.gov Web site, operated by the United States Office of Personnel Management (OPM), and into which applicants enter their own application data. Candidate Qualification input is received directly from individuals used as references who have direct knowledge of applicant capabilities. In certain circumstances, updates to this information may be submitted by the individual on whom the record is maintained and/or the NASA Personnel Office(s).

    EXEMPTIONS:

    None.

    NASA 10CFMR SYSTEM NAME:

    Core Financial Management Records.

    SECURITY CLASSIFICATION:

    This system is categorized in accordance with OMB Circular A-11 as a Special Management Attention Major Information System. A security plan for this system has been established in accordance with OMB Circular A-130, Management of Federal Information Resources.

    SYSTEM LOCATION:

    George C. Marshall Space Flight Center, National Aeronautics and Space Administration, Marshall Space Flight Center, AL 35812.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    Individuals covered by this system of records include former and current NASA employees and non-NASA individuals requiring any type of payment.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Records in this system are comprised of budget formulation, financial management, and employee timekeeping records and may include information about the individuals including Social Security Number (Tax Identification Number), home address, telephone number, email address, and bank account information.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    National Aeronautics and Space Act, as amended. 51 U.S.C. 20113(a); Federal Records Act, 44 U.S.C. 3101; Chief Financial Officers Act of 1990, 31 U.S.C. 901; Financial Management Improvement Act of 1996, 31 U.S.C. 3512.

    PURPOSE(S):

    Records in this system are used to process reimbursement payments to employees for travel, purchase of books or other miscellaneous items; and to process payments and collections in which an individual is reimbursing the Agency.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSE OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. The following are routine uses: (1) Furnish data to the Department of Treasury for financial reimbursement of individual expenses, such as travel, books, and other miscellaneous items; (2) Process payments and collections in which an individual is reimbursing the Agency; (3) Ongoing administration and maintenance of the records, which is performed by authorized NASA employees, both civil servants and contractors; and (4) NASA Standard routine uses as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records in this system are maintained on electronic media.

    RETRIEVABILITY:

    Records are retrieved from the system by name or SSN (Tax ID).

    SAFEGUARDS:

    Electronic records are maintained on secure NASA servers and protected in accordance with all Federal standards and those established in NASA regulations at 14 CFR 1212.605. Additionally, server and data management environments employ infrastructure encryption technologies both in data transmission and at rest on servers. Electronic messages sent within and outside of the Agency that convey sensitive data are encrypted and transmitted by staff via pre-approved electronic encryption systems as required by NASA policy. Approved security plans are in place for information systems containing the records in accordance with the Federal Information Security Management Act of 2002 (FISMA) and OMB Circular A-130, Management of Federal Information Resources. Only authorized personnel requiring information in the official discharge of their duties are authorized access to records through approved access or authentication methods. Access to electronic records is achieved only from workstations within the NASA Intranet or via a secure Virtual Private Network (VPN) connection that requires two-factor hardware token authentication or via employee PIV badge authentication from NASA-issued computers. Non-electronic records are secured in locked rooms or locked file cabinets.

    RETENTION AND DISPOSAL:

    Records are stored in the NASA Enterprise Application Competency Center (NEACC) database and managed, retained and dispositioned in accordance with NASA Records Retention Schedules, Schedule 9, Items 11, 13 and 16.

    SYSTEM MANAGERS AND ADDRESSES:

    IS01/Manager of the NEACC, George C. Marshall Space Flight Center, National Aeronautics and Space Administration, Marshall Space Flight Center, AL 35812.

    NOTIFICATION PROCEDURE:

    Individuals interested in inquiring about their records should notify the System Manager at the address given above.

    RECORD ACCESS PROCEDURE:

    Individuals who wish to gain access to their records should submit their request in writing to the System Manager at the address given above.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations governing access to records, procedures for contesting the contents and for contesting the contents and for appealing initial determinations are set forth in 14 CFR part 1212.

    RECORD SOURCE CATEGORIES:

    The information is received by the NEACC Financial Systems through an electronic interface from the Federal Personnel Payroll System (FPPS). In certain circumstances, updates to this information may be submitted by NASA employees and recorded directly into the NEACC Financial Systems.

    EXEMPTIONS CLAIMED FOR THE SYSTEM:

    None.

    NASA 10FOIA SYSTEM NAME:

    NASA Freedom of Information Act System.

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    Locations 1-11 and 18, as set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    Individuals or their representatives who have submitted Freedom of Information Act (FOIA)/Privacy Act (PA) requests for records and/or FOIA administrative appeals with NASA; individuals whose requests for records have been referred to the Agency by other agencies; individuals who are the subject of such requests, appeals; and/or the NASA personnel assigned to handle such requests and appeals.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    This system consists of records created or compiled in response to FOIA, FOIA/PA or PA requests for records or subsequent administrative appeals and may include: The requester's name, address, telephone number, email address; the original requests and administrative appeals; responses to such requests and appeals; all related memoranda, correspondence, notes and other related or supporting documentation, and in some instances copies of requested records and records under administrative appeal.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    51 U.S.C. 20113(a); 44 U.S.C. 3101; 5 U.S.C. 552; 14 CFR part 1206.

    PURPOSE(S):

    Records in this system are maintained for the purpose of processing and tracking access requests and administrative appeals under the FOIA and Privacy Act; for the purpose of maintaining a FOIA or Privacy Act administrative record regarding Agency action on such requests and appeals; and for the Agency in carrying out any other responsibilities under the FOIA and Privacy Act.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSES OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. The records and information in these records may be disclosed in accordance with a NASA standard routine uses as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records in this system are maintained in paper files; copies may also be maintained in electronic format.

    RETRIEVABILITY:

    Information is retrieved by FOIA case file numbers.

    SAFEGUARDS:

    Records are maintained on a secure NASA server and protected in accordance with all Federal standards and those established in NASA regulations at 14 CFR 1212.605. Additionally, the server and data management environments employ infrastructure encryption technologies both in data transmission and at rest on servers. Electronic messages sent within and outside of the Agency that convey sensitive data are encrypted and transmitted by staff via pre-approved electronic encryption systems as required by NASA policy. An approved security plan is in place for the information system containing the records in accordance with the Federal Information Security Management Act of 2002 (FISMA) and OMB Circular A-130, Management of Federal Information Resources. Only authorized personnel requiring information in the official discharge of their duties are authorized access to records through approved access or authentication methods. Access to electronic records is achieved only from workstations within the NASA Intranet or via a secure Virtual Private Network (VPN) connection that requires two-factor hardware token authentication or via employee PIV badge authentication from NASA-issued computers. Non-electronic records are secured in locked rooms or files.

    RETENTION AND DISPOSAL:

    Records are retained and disposed of in accordance with guidelines defined in the NASA Procedural Requirements (NPR) 1441.1D, NASA Records Retention Schedules (NRRS), Schedule 1, Item 49.

    SYSTEM MANAGER AND ADDRESS:

    System Manager: Principal Agency FOIA Officer, Office of Communications, Location 1, as set forth in Appendix A. Subsystem Managers: Center FOIA Officers, located within locations 2-11 and 18, as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    Individuals interested in inquiring about their records should notify the system manager or subsystem manager at the appropriate NASA Center, as set forth in Appendix A.

    RECORD ACCESS PROCEDURES:

    Individuals seeking to access their FOIA case file should submit their request in writing to the system manager or subsystem manager at the appropriate NASA Center, as set forth in Appendix A. The request envelope should be clearly marked, “PRIVACY ACT REQUEST FOR ACCESS.” The request should include a general description of the records sought, FOIA case file number, and must include your full name, current address, and the date. The request must be signed and either notarized or submitted under penalty of perjury. The system manager may require a notarized signature. Some information may be exempt from access in accordance with FOIA regulations.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations governing access to records, procedures for contesting the content and for appealing initial determinations are set forth in Title 14, Code of Federal Regulations, Part 1212.

    RECORD SOURCE CATEGORIES:

    Information is collected directly from individuals, or their representatives, making Freedom of Information Act or Privacy Act requests.

    EXEMPTIONS CLAIMED FOR THE SYSTEM:

    None.

    NASA 10GOS SYSTEM NAME:

    NASA Guest Operations System.

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    Location 5, as set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    This system maintains information on individuals who have been invited to attend NASA events. These individuals can be members of the NASA community such as principal and prominent management and staff officials, program and project managers, scientists, engineers, speakers, other selected employees involved in newsworthy activities, and other participants in Agency programs, as well members of the general public who are invited to attend NASA events.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Records in this system may include personal information about the individuals invited or attending events, such as their names, home addresses, nationality and passport information.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    51 U.S.C. 20113(a); 44 U.S.C. 3101.

    PURPOSE(S):

    Records in this system are used by the Agency for the purpose of communicating with guests to NASA events.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSE OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. Records from this system may be disclosed in accordance with NASA standard routine uses as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records are maintained electronically in a central secure database.

    RETRIEVABILITY:

    Records are searched and retrieved by name, business, or address.

    SAFEGUARDS:

    An approved security plan for this system has been established in accordance with OMB Circular A-130, Management of Federal Information Resources. Individuals will have access to the system only in accordance with approved authentication methods. Electronic messages sent within and outside of the Agency that convey sensitive data are encrypted and transmitted by staff via pre-approved electronic encryption systems as required by NASA policy. Only key authorized employees with appropriately configured system roles can access the system and only from workstations within the NASA Intranet.

    RETENTION AND DISPOSAL:

    Records are retained in a computer database and managed, retained and dispositioned in accordance with the guidelines defined in the NASA Records Retention Schedules (NRRS), Schedule 1, Item 37A.

    SYSTEM MANAGER(S) AND ADDRESS:

    System Manager: Guest Operations Manager, Office of Communications, Location 1, as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    Individuals interested in inquiring about their records should notify the system manager.

    RECORD ACCESS PROCEDURE:

    Individuals who wish to gain access to their records should submit their request in writing to the system manager.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations governing access to records, procedures for contesting the contents and for appealing initial determinations are set forth in 14 CFR part 1212.

    RECORD SOURCE CATEGORIES:

    The information contained in the GOS is obtained directly from the individuals, who provide the information on a voluntary basis.

    EXEMPTIONS CLAIMED FOR THE SYSTEM:

    None.

    NASA 10HABC SYSTEM NAME:

    History Archives Biographical Collection.

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    Location 1 and 11 as set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    This system maintains information on individuals who are of historical significance in aeronautics, astronautics, space science, and other concerns of NASA.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Biographical data; speeches and articles by an individual; correspondence, interviews, and various other tapes and transcripts of program activities.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    51 U.S.C. 20112(a)(3) and 44 U.S.C. 3101.

    PURPOSE(S):

    Records in this system are used by History Office staff to answer reference queries from the media and are made available to visiting historians and other researchers to support their research and writing projects.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSE OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. Records may be disclosed: (1) To scholars (historians and other disciplines) or any other interested individuals for research in writing dissertations, articles, and books, for government, commercial, and nonprofit publication or developing material for other media use; (2) by History Office staff to members of the media or NASA staff in response to reference requests, and to visiting historians and other researchers to support their research and writing projects; and (3) in accordance with NASA standard routine uses as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records in this system are maintained as hard-copy documents and on electronic media.

    RETRIEVABILITY:

    The records are retrieved from the system by the individual's name.

    SAFEGUARDS:

    Because these records are archive material and, therefore, a matter of public information, there are no special safeguard procedures required.

    RETENTION AND DISPOSAL:

    Records are retained indefinitely in Agency reference collections in history offices, but may be destroyed when no longer needed in accordance with NASA Records Retention Schedules, Schedule 1 Item 10.

    SYSTEM MANAGERS AND ADDRESSES:

    Chief Archivist, Location 1.

    Subsystem Manager: Public Affairs Officer, Location 11 as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    Information may be obtained from the system manager listed above.

    RECORD ACCESS PROCEDURE:

    Requests from individuals should be addressed to same address as stated in the Notification section above.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations for access to records and for contesting contents and appealing initial determinations by the individual concerned appear at 14 CFR part 1212.

    RECORD SOURCE CATEGORIES:

    Press releases, newspapers, journals, copies of internal Agency records, and the individuals themselves.

    EXEMPTIONS CLAIMED FOR THE SYSTEM:

    None.

    NASA 10IGIC SYSTEM NAME:

    Inspector General Investigations Case Files.

    SECURITY CLASSIFICATION:

    Some of the material contained in the system has been classified in the interests of national security pursuant to Executive Order 11652.

    SYSTEM LOCATION:

    Locations 1, 2, 4 through 11, 16 and 17 as set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    This system maintains information on current and former employees of NASA, contractors, and subcontractors, and others whose actions have affected NASA.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Case files pertaining to matters including, but not limited to, the following classifications of cases: (1) Fraud against the Government, (2) theft of Government property, (3) bribery, (4) lost or stolen lunar samples, (5) misuse of Government property, (6) conflict of interest, (7) waiver of claim for overpayment of pay, (8) leaks of Source Evaluation Board information, (9) improper personal conduct, (10) irregularities in awarding contracts, (11) computer crimes, (12) research misconduct, and (13) whistleblower protection investigations under various statutes and regulations.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    51 U.S.C. 20113; 51 U.S.C. 20114; 44 U.S.C. 3101; Inspector General Act of 1978, as amended, 5 U.S.C. Appendix 3.

    PURPOSES:

    Information in this system of records is collected in the course of investigating alleged crimes and other violations of law or regulations that affect NASA. The information is used by prosecutors, Agency managers, law enforcement agencies, Congress, NASA contractors, and others to address the crimes and other misconduct discovered during investigations.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSES OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. The following are routine uses: (1) Responding to the White House, the Office of Management and Budget, and other organizations in the Executive Office of the President regarding matters inquired of; (2) disclosure to a congressional office from the record of an individual in response to a written inquiry from the congressional office made at the request of that individual; (3) providing data to Federal intelligence elements; (4) providing data to any source from which information is requested in the course of an investigation, and to identify the type of information requested; (5) providing personal identifying data to Federal, State, local, or foreign law enforcement representatives seeking confirmation of identity of persons under investigations; (6) disclosing, as necessary, to a contractor, subcontractor, or grantee firm or institution, to the extent that the disclosure is in NASA's interest and is relevant and necessary in order that the contractor, subcontractor, or grantee is able to take administrative or corrective action; (7) disclosing to any official (including members of the Council of Inspectors General on Integrity and Efficiency (CIGIE) and staff and authorized officials of the Department of Justice and Federal Bureau of Investigation) charged with the responsibility to conduct qualitative assessment reviews of internal safeguards and management procedures employed in Office of Inspector General (OIG) operations; (8) disclosing to members of the CIGIE for the preparation of reports to the President and Congress on the activities of the Inspectors General; (9) disclosing to the public when: The matter under investigation has become public knowledge, or when the Inspector General determines that such disclosure is necessary to preserve confidence in the integrity of the OIG investigative process, or to demonstrate the accountability of NASA officers, or employees, or other individuals covered by this system, unless the Inspector General determines that disclosure of the specific information in the context of a particular case would constitute an unwarranted invasion of personal privacy; (10) disclosing to the news media and public when there exists a legitimate public interest (e.g., to provide information on events in the criminal process, such as indictments), or when necessary for protection from imminent threat to life or property; (11) disclosing to any individual or entity when necessary to elicit information that will assist an OIG investigation or audit; (12) disclosing to complainants and/or victims to the extent necessary to provide such persons with information and explanations concerning the progress and/or results of the investigation or case arising from the matters of which they complained and/or of which they were a victim; (13) disclosing to contractors, grantees, experts, consultants, students, and others performing or working on a contract, service, grant, cooperative agreement, or other assignment for the Federal Government, who have a need to know such information in order to accomplish an agency function; (14) NASA standard routine uses as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records in this system are maintained as hard-copy documents and on electronic media.

    RETRIEVABILITY:

    Each OIG investigation is assigned a case number and all records relating to a particular investigation are filed and retrieved by that case number. Records may also be retrieved from the system by the name of an individual.

    SAFEGUARDS:

    Electronic records are maintained on secure NASA servers and protected in accordance with all Federal standards and those established in NASA regulations at 14 CFR 1212.605. Additionally, server and data management environments employ infrastructure encryption technologies both in data transmission and at rest on servers. Electronic messages sent within and outside of the Agency that convey sensitive data are encrypted and transmitted by staff via pre-approved electronic encryption systems as required by NASA policy. Approved security plans are in place for information systems containing the records in accordance with the Federal Information Security Management Act of 2002 (FISMA) and OMB Circular A-130, Management of Federal Information Resources. Only authorized personnel requiring information in the official discharge of their duties are authorized access to records through approved access or authentication methods. Access to electronic records is achieved only from workstations within the NASA Intranet or via a secure Virtual Private Network (VPN) connection that requires two-factor hardware token authentication or via employee PIV badge authentication from NASA-issued computers. Non-electronic records are secured in locked rooms or files.

    RETENTION AND DISPOSAL:

    Records are maintained in Agency files and destroyed in accordance with NASA Procedural Requirements (NPR) 1441.1, NASA Records Management Program Requirements, and NASA Records Retention Schedules (NRRS) 1441.1, Schedule 9.

    SYSTEM MANAGER AND ADDRESS:

    Assistant Inspector General for Investigations, Location 1.

    Subsystem Managers Special and Resident Agents in Charge, Location 2, 4 through 11 inclusive, 16, and 17 as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    None. System is exempt (see below).

    RECORD ACCESS PROCEDURES:

    None. System is exempt (see below).

    CONTESTING RECORD PROCEDURES:

    None. System is exempt (see below).

    RECORD SOURCE CATEGORIES:

    Exempt.

    EXEMPTIONS CLAIMED FOR THE SYSTEM:

    (1) The Inspector General Investigations Case Files system of records is exempt from any part of the Privacy Act (5 U.S.C. 552a), EXCEPT the following subsections: (b) Relating to conditions of disclosure; (c)(1) and (2) relating to keeping and maintaining a disclosure accounting; (e)(4)(A)-(F) relating to publishing a system notice setting forth name, location, categories of individuals and records, routine uses, and policies regarding storage, retrievability, access controls, retention and disposal of the records; (e)(6), (7), (9), (10), and (11) relating to the dissemination and maintenance of records; (i) relating to criminal penalties. This exemption applies to those records and information contained in the system of records pertaining to the enforcement of criminal laws.

    (2) To the extent that there may exist noncriminal investigative files within this system of records, the Inspector General Investigations Case Files system of records is exempt from the following subsections of the Privacy Act (5 U.S.C. 552a): (c)(3) Relating to access to disclosure accounting, (d) relating to access to reports, (e)(1) relating to the type of information maintained in the records; (e)(4)(G), (H), and (I) relating to publishing the system notice information as to agency procedures for access and amendment and information as to the categories of sources of records, and (f) relating to developing agency rules for gaining access and making corrections.

    The determination to exempt this system of records has been made by the Administrator of NASA in accordance with 5 U.S.C. 552a(j) and (k) and subpart 5 of the NASA regulations appearing in 14 CFR part 1212, for the reason that a component of the Office of Inspector General, NASA, performs as its principal function activities pertaining to the enforcement of criminal laws, within the meaning of 5 U.S.C. 552a(j)(2).

    NASA 10PATS SYSTEM NAME:

    Parking and Transit System (PATS).

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    Locations 1 and 4, as set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    This system maintains information on NASA civil servants and contractors who are holders of parking permits; applicants or members of carpools, vanpools and other ridesharing programs; applicants and recipients of fare subsidies issued by NASA; and applicants for other NASA transit benefit programs.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Records in this system may include information about individuals, including name, home address, badge number, monthly commuting cost, email address, years of government service, grade, personal vehicle make and model, and person vehicle license number. These records may be captured as parking, rideshare, or other transit program applications, status or participation reports of individuals' participation in the programs.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    51 U.S.C. 20113(a); 44 U.S.C. 3101; 40 U.S.C. 471; and, 40 U.S.C. 486;

    PURPOSE(S):

    Records in this system are used to facilitate administration of employee and contractor participation in parking, rideshare, and transit programs.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSES OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information, which is the issuance of NASA Parking Permits and NASA Fare Subsidies.

    Records in this system may be disclosed: (1) To other Federal agencies to confirm that an individual is not receiving transit benefits from multiple agencies concurrently; and (2) in accordance with the NASA Standard Routine Uses as listed in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records are stored in hard copy and electronically in systems on secure NASA servers.

    RETRIEVABILITY:

    Records are retrieved by name or by zip code of residence.

    SAFEGUARDS:

    Electronic records are maintained on secure NASA servers and protected in accordance with all Federal standards and those established in NASA regulations at 14 CFR 1212.605. Additionally, server and data management environments employ infrastructure encryption technologies both in data transmission and at rest on servers. Electronic messages sent within and outside of the Agency that convey sensitive data are encrypted and transmitted by staff via pre-approved electronic encryption systems as required by NASA policy. Approved security plans are in place for information systems containing the records in accordance with the Federal Information Security Management Act of 2002 (FISMA) and OMB Circular A-130, Management of Federal Information Resources. Only authorized personnel requiring information in the official discharge of their duties are authorized access to records through approved access or authentication methods. Access to electronic records is achieved only from workstations within the NASA Intranet or via a secure Virtual Private Network (VPN) connection that requires two-factor hardware token authentication or via employee PIV badge authentication from NASA-issued computers. Non-electronic records are secured in locked rooms or locked file cabinets.

    RETENTION AND DISPOSAL:

    Records are maintained and disposed of in accordance with NASA Records Retention Schedule 6, Item 11 and General Records Schedule 9, Item 7.

    SYSTEM MANAGER(S) AND ADDRESS:

    Transportation Officer, Headquarters Facilities and Administrative Services Division, Location 1, as set forth in Appendix A.

    Subsystem Manager: Transportation Subsidy Program Lead, Logistics Management Division, Location 4, as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    Individuals interested in inquiring about their records should notify the System Manager or Subsystem Manager at the addresses given above.

    RECORD ACCESS PROCEDURES:

    Individuals who wish to gain access to their records should submit their request in writing to the System Manager or Subsystem Manager at the address given above.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations governing access to records and procedures for contesting the contents and for appealing initial determinations are set forth in 14 CFR part 1212.

    RECORD SOURCE CATEGORIES:

    Information is provided by individuals in applications submitted for parking permits, carpool and vanpool membership, ridesharing information, and fare subsidies.

    EXEMPTIONS CLAIMED FOR THE SYSTEM:

    None.

    NASA 10SECR SYSTEM NAME:

    Security Records System.

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    The centralized data system is located at Location 9. Records are also located at Locations 1 through 9 and Locations 11, 12, and 14. The locations are set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    This system maintains information on Civil Servant Employees, applicants, NASA committee members, NASA consultants, NASA experts, NASA Resident Research Associates, guest workers, contractor employees, detailees, visitors, correspondents (written and telephonic), Faculty Fellows, Intergovernmental Personnel Mobility Act (IPA) Employees, Grantees, Cooperative Employees, and Remote Users of NASA Non-Public Information Technology Resources. This system also maintains information on all non-U.S. citizens, to include Lawful Permanent Residents seeking access to NASA facilities, resources, laboratories, contractor sites, Federally Funded Research and Development Centers or NASA sponsored events for unclassified purposes to include employees of NASA or NASA contractors; prospective NASA or NASA contractor employees; employees of other U.S. Government agencies or their contractors; foreign students at U.S. institutions; officials or other persons employed by foreign governments or other foreign institutions who may or may not be involved in cooperation with NASA under international agreements; foreign media representatives; and representatives or agents of foreign national governments seeking access to NASA facilities, to include high-level protocol visits; or international relations.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Personnel Security Records, Personal Identity Records including NASA visitor files, Emergency Data Records, Criminal Matters, Traffic Management Records, and Access Management Records. Specific records fields include, but are not limited to: Name, former names, date of birth, place of birth, social security number, home address, phone numbers, citizenship, traffic infraction, security violation, security incident, security violation discipline status and action taken.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    18 U.S.C. 793-799, Espionage and Information Control Statutes;

    18 U.S.C. 2151-2157, Sabotage Statutes;

    18 U.S.C. 202-208, Bribery, Graft, and Conflicts of Interest;

    18 U.S.C. 3056, Powers, authorities, and duties of United States Secret Service;

    18 U.S.C. 371, Conspiracy Statute;

    40 U.S.C. 1441, Responsibilities regarding efficiency, security, and privacy of Federal computer systems;

    44 U.S.C. 3101, Records management by agency heads; general duties;

    50 U.S.C., Internal Security Act of 1950;

    51 U.S.C. 20101 National and Commercial Space Programs;

    42 U.S.C. 2011 et seq., Atomic Energy Act of 1954, as amended;

    Executive Order 9397, as amended, Numbering System for Federal Accounts Relating to Individual Persons;

    Executive Order 13526, as amended, Classified National Security Information;

    Executive Order 12968, as amended, Access to Classified Information;

    Executive Order 10865, Safeguarding Classified Information Within Industry;

    Executive Order 10450, Security Requirements for Government Employees;

    Pub. L. 81-733, Summary suspension of employment of civilian officers and employees;

    Pub. L. 107-347, Federal Information Security Management Act 2002;

    HSPD 12, Policy for a Common Identification Standard for Federal Employees and Contractors;

    14 CFR parts 1203 through 1203b, NASA Information Security Program;

    14 CFR 1213; NASA Release of Information to News and Information Media;

    15 CFR 744; EAR Control Policy: End-user and End-use Based;

    22 CFR 62, Exchange Visitor Program;

    22 CFR 120-130; Foreign Relations Export Control;

    41 CFR Chapter 101 Federal Property Management Regulation.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSES OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. The records and information in these records may be disclosed:

    1. To the Department of Justice (DOJ) when: (a) The agency or any component thereof; (b) any employee of the agency in his or her official capacity; (c) any employee of the agency in his or her individual capacity where agency or the DOJ has agreed to represent the employee; or (d) the United States Government, is a party to litigation or has an interest in such litigation, and by careful review, the agency determines that the records are both relevant and necessary to the litigation and the use of such records by DOJ is therefore deemed by the agency to be for a purpose compatible with the purpose for which the agency collected the records.

    2. To a court or adjudicative body in a proceeding when: (a) The agency or any component thereof; (b) any employee of the agency in his or her official capacity; (c) any employee of the agency in his or her individual capacity where agency or the Department of Justice has agreed to represent the employee; or (d) the United States Government, is a party to litigation or has an interest in such litigation, and by careful review, the agency determines that the records are both relevant and necessary to the litigation and the use of such records is therefore deemed by the agency to be for a purpose that is compatible with the purpose for which the agency collected the records.

    3. To an Agency in order to provide a basis for determining preliminary visa eligibility.

    4. To a staff member of the Executive Office of the President in response to an inquiry from the White House.

    5. To the National Archives and Records Administration or to the General Services Administration for records management inspections conducted under 44 U.S.C. 2904 and 2906.

    6. To agency contractors, grantees, or volunteers who have been engaged to assist the agency in the performance of a contract service, grant, cooperative agreement, or other activity related to this system of records and who need to have access to the records in order to perform their activity. Recipients shall be required to comply with the requirements of the Privacy Act of 1974, as amended, 5 U.S.C. 552a.

    7. To other Federal agencies and relevant contractor facilities to determine eligibility of individuals to access classified National Security information.

    8. To any official investigative or judicial source from which information is requested in the course of an investigation, to the extent necessary to identify the individual, inform the source of the nature and purpose of the investigation, and to identify the type of information requested.

    9. To the news media or the general public, factual information the disclosure of which would be in the public interest and which would not constitute an unwarranted invasion of personal privacy, consistent with Freedom of Information Act standards.

    10. To a Federal, State, or local agency, or other appropriate entities or individuals, or through established liaison channels to selected foreign governments, in order to enable an intelligence agency to carry out its responsibilities under the National Security Act of 1947 as amended, the CIA Act of 1949 as amended, Executive Order 12333 or any successor order, applicable national security directives, or classified implementing procedures approved by the Attorney General and promulgated pursuant to such statutes, orders or directives.

    11. In order to notify an employee's next-of-kin or contractor in the event of a mishap involving that employee or contractor.

    12. To notify another Federal agency when, or verify whether, a PIV card is valid.

    13. To provide relevant information to an internal or external organization or element thereof conducting audit activities of a NASA contractor or subcontractor.

    14. To a NASA contractor, subcontractor, grantee, or other Government organization information developed in an investigation or administrative inquiry concerning a violation of a Federal or state statute or regulation on the part of an officer or employee of the contractor, subcontractor, grantee, or other Government organization.

    15. To foreign governments or international organizations if required by treaties, international conventions, or executive agreements.

    16. To members of a NASA Advisory Committee or Committees and interagency boards charged with responsibilities pertaining to international visits and assignments and/or national security when authorized by the individual or to the extent the committee(s) is so authorized and such disclosure is required by law.

    17. To the following individuals for the purpose of providing information on traffic accidents, personal injuries, or the loss or damage of property: (a) Individuals involved in such incidents; (b) persons injured in such incidents; (c) owners of property damaged, lost or stolen in such incidents; and/or (d) these individuals' duly verified insurance companies, personal representatives, employers, and/or attorneys. The release of information under these circumstances should only occur when it will not: (a) Interfere with ongoing law enforcement proceedings, (b) risk the health or safety of an individual, or (c) reveal the identity of an informant or witness that has received an explicit assurance of confidentiality. Social security numbers should not be released under these circumstances unless the social security number belongs to the individual requester.” The intent of this use is to facilitate information flow to parties who need the information to adjudicate a claim.

    18. To the Transportation Security Administration, with consent of the individual on whom the records are maintained, to establish eligibility for the TSA Pre✓ program.

    19. In accordance with NASA standard routine uses as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records in this system are maintained electronically and in hard-copy documents.

    RETRIEVABILITY:

    Records are retrieved from the system by individual's name, file number, badge number, decal number, payroll number, Agency-specific unique personal identification code, and/or Social Security Number.

    SAFEGUARDS:

    Electronic records are maintained on secure NASA servers and protected in accordance with all Federal standards and those established in NASA regulations at 14 CFR 1212.605. Additionally, server and data management environments employ infrastructure encryption technologies both in data transmission and at rest on servers. Approved security plans are in place for information systems containing the records in accordance with the Federal Information Security Management Act of 2002 (FISMA) and OMB Circular A-130, Management of Federal Information Resources (OA-9999-M-MSF-2712, OA-9999-M-MSF-2707, IE-999-M-MSF-1654). Only authorized personnel requiring information in the official discharge of their duties are authorized access to records through approved access or authentication methods. Access to electronic records is achieved only by utilizing NASA agency managed authentication mechanisms. Non-electronic records are secured in access-controlled rooms with electronic security countermeasures and agency managed, PIV enabled, physical authentication mechanisms.

    RETENTION AND DISPOSAL:

    The Personnel Security Records are maintained in Agency files and destroyed upon notification of the death or within 5 years after separation or transfer of employee or within 5 years after contract relationship expires, whichever is applicable in accordance with NASA Records Retention Schedules (NRRS), Schedule 1 Item 103. The foreign national files are maintained in Agency files and destroyed in accordance with NRRS, Schedule 1 Item 35.

    The Personal Identity Records are maintained in Agency files and destroyed upon notification of the death or within 5 years after separation or transfer of employee or within 5 years after contract relationship expires, whichever is applicable in accordance with NRRS, Schedule 1 Item 103. Visitor files are maintained and destroyed in accordance with NRRS, Schedule 1 Item 114. The Emergency Data Records are maintained in Agency files and destroyed when superseded or obsolete in accordance with NRRS 1, Item 100B.

    The Criminal Matter Records are maintained in Agency files and destroyed in accordance with NRRS 1, Schedule 97.5, Items A and B.

    The Traffic Management Records are maintained in Agency files and destroyed in accordance with NRRS 1, Schedule 97.5, Item C.

    SYSTEM MANAGER(S) AND ADDRESS:

    System Manager: Deputy Assistant Administrator of the Office of Protective Services, Location 1. Subsystem Managers: The Chief of Security/Protective Services at each subsystem location at locations 1 through 9 and locations 11, 12, and 14. Locations are as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    Information may be obtained from the cognizant system or subsystem manager listed above. Requests must contain the following identifying data concerning the requestor: First, middle, and last name; date of birth; Social Security Number; period and place of employment with NASA, if applicable.

    RECORD ACCESS PROCEDURES:

    Personnel Security Records compiled solely for the purpose of determining suitability, eligibility, or qualifications for Federal civilian employment, Federal contracts, or access to classified information have been exempted by the Administrator under 5 U.S.C. 552a(k)(5) from the access provisions of the Act.

    Personal Identity Records: Requests from individuals should be addressed to the same address as stated in the Notification section above.

    Emergency Data Records: Requests from individuals should be addressed to the same address as stated in the Notification section above.

    Criminal Matter Records compiled for civil or criminal law enforcement purposes have been exempted by the Administrator under 5 U.S.C. 552a(k)(2) from the access provision of the Act.

    Traffic Management Records: Requests from individuals should be addressed to the same address as stated in the Notification section above.

    CONTESTING RECORD PROCEDURES:

    For Personnel Security Records and Criminal Matters Records, see Record Access Procedures, above. For Personal Identity Records, Emergency Data Records, and Traffic Management Records, the NASA rules for access to records and for contesting contents and appealing initial determinations by the individual concerned appear at 14 CFR part 1212.

    RECORD SOURCE CATEGORIES:

    Information is obtained from a variety of sources including the employee, contractor, or applicant via use of the Standard Form (SF) SF-85, SF-85P, or SF-86 and personal interviews; employers' and former employers' records; FBI criminal history records and other databases; financial institutions and credit reports; medical records and health care providers; educational institutions; interviews of witnesses such as neighbors, friends, coworkers, business associates, teachers, landlords, or family members; tax records; and other public records. Security violation information is obtained from a variety of sources, such as guard reports, security inspections, witnesses, supervisor's reports, audit reports.

    EXEMPTIONS CLAIMED FOR THE SYSTEM:

    Personnel Security Records compiled solely for the purpose of determining suitability, eligibility, or qualifications for Federal civilian employment, Federal contracts, or access to classified information, but only to the extent that the disclosure of such material would reveal the identity of a confidential source, are exempt from the following sections of the Privacy Act of 1974, 5 U.S.C. 552a(c)(3) relating to access to the disclosure accounting; (d) relating to access to the records; (e)(1) relating to the type of information maintained in the records; (e)(4)(G), (H) and (I) relating to publishing in the annual system notice information as to agency procedures for access and correction and information as to the categories of sources of records; and (f) relating to developing agency rules for gaining access and making corrections. The determination to exempt the Personnel Security Records portion of the Security Records System has been made by the Administrator of NASA in accordance with 5 U.S.C. 552a(k)(5) and Subpart 5 of the NASA regulations appearing in 14 CFR part 1212.

    Criminal Matter Records to the extent they constitute investigatory material compiled for law enforcement purposes are exempt from the following sections of the Privacy Act of 1974, 5 U.S.C. 552a(c)(3) relating to access to the disclosure accounting; (d) relating to access to the records; (e)(1) relating to the type of information maintained in the records; (e)(4)(G), (H) and (I) relating to publishing in the annual system notice information as to agency procedures for access and correction and information as to the categories of sources of records; and (f) relating to developing agency rules for gaining access and making corrections. The determination to exempt the Criminal Matter Records portion of the Security Records System has been made by the Administrator of NASA in accordance with 5 U.S.C. 552a(k)(2) and subpart 5 of the NASA regulations appearing in 14 CFR part 1212.

    Records subject to the provisions of 5 U.S.C. 552(b)(1) required by Executive Order to be kept secret in the interest of national defense or foreign policy are exempt from the following sections of the Privacy Act of 1974, 5 U.S.C. 552a: (c)(3) Relating to access to the disclosure accounting; (d) relating to the access to the records; (e)(1) relating to the type of information maintained in the records; (e)(4)(G), (H) and (I) relating to publishing in the annual system notice information as to agency procedures for access and correction and information as to the categories of sources of records; and (f) relating to developing agency rules for gaining access and making corrections. The determination to exempt this portion of the Security Records System has been made by the Administrator of NASA in accordance with 5 U.S.C. 552a(k)(1) and subpart 5 of the NASA regulations appearing in 14 CFR part 1212.

    [FR Doc. 2015-32289 Filed 12-22-15; 8:45 am] BILLING CODE 7510-13-P
    NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (15-117)] Privacy Act of 1974; Privacy Act System of Records AGENCY:

    National Aeronautics and Space Administration (NASA).

    ACTION:

    Notice of proposed revisions to an existing Privacy Act system of records and establishment of a new system of records.

    SUMMARY:

    Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public notice of its proposal to modify a previously noticed system of records and to establish a new system of records. This notice publishes the modified and new systems of records as set forth below under the caption SUPPLEMENTARY INFORMATION.

    DATES:

    Submit comments within 30 calendar days from the date of this publication. The changes will take effect at the end of that period, if no adverse comments are received.

    ADDRESSES:

    Patti F. Stockman, Privacy Act Officer, Office of the Chief Information Officer, National Aeronautics and Space Administration Headquarters, Washington, DC 20546-0001, (202) 358-4787, [email protected].

    FOR FURTHER INFORMATION CONTACT:

    NASA Privacy Act Officer, Patti F. Stockman, (202) 358-4787, [email protected].

    SUPPLEMENTARY INFORMATION:

    Pursuant to the provisions of the Privacy Act of 1974, 5 U.S.C. 552a, and as part of its biennial System of Records review, NASA proposes to modify its existing Equal Opportunity system of records and establish a new system. Specifically, the existing system of records, Equal Opportunity (EO) Records/NASA 10EEOR, is being modified to add a Purpose section, update an Authority, eliminate a redundant Routine Use, and reflect removal of reasonable accommodations records which will constitute the new system of records in this notice, Reasonable Accommodation Records/NASA 10RAR, covering records of all current NASA employees and applicants requesting reasonable accommodation.

    Submitted by:

    Renee P. Wynn, NASA Chief Information Officer.
    NASA 10EEOR SYSTEM NAME:

    Equal Opportunity (EO) Records.

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    Locations 1-9, 11, 18 and 19, as set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    This system maintains information on current and former employees and applicants for employment who have entered the informal counseling process or who have filed formal complaints.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Equal Employment Opportunity (EEO) informal counseling and formal complaint records.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    29 U.S.C. 791 et seq.; 51 U.S.C. 20113; 42 U.S.C. 2000ff et seq.; 42 U.S.C. 12101 et seq.; 44 U.S.C. 3101; Exec. Order No. 11478, 3 CFR 803 (1966-1977); 29 CFR pt. 1614; 29 CFR pt. 1635; 5 CFR pts. 1200-1202.

    PURPOSE(S):

    These records are maintained for the purpose of counseling, investigating and adjudicating complaints of employment discrimination brought by applicants and current and former federal employees against NASA.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORES OF USERS AND THE PURPOSES OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. Records and information in this system may be disclosed: (1) To the Equal Employment Opportunity Commission (EEOC) and the Merit Systems Protection Board (MSPB) to facilitate their processing of discrimination complaints, including investigations, hearings, and reviews on appeals; (2) to employees of contractors engaged by the Agency to carry out the Agency's responsibilities under 29 CFR part 1614; (3) to complainants, aggrieved persons, potential witnesses, and other individuals as deemed appropriate and necessary to perform the agency's functions under 29 CFR part 1614; (4) to other Federal agencies and other organizations having legal and administrative responsibilities related to the NASA Office of Diversity and Equal Opportunity; (5) to Federal Government officials charged with the responsibility of investigating NASA's compliance with federal equal employment opportunity laws, e.g., Title VII of the Civil Rights Act of 1964; and (6) NASA standard routine uses as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records in this system are maintained as hard-copy and electronic documents, and as data within Agency-wide web-based tracking systems.

    RETRIEVABILITY:

    Hard copy records are retrieved by the complainant's name. Electronic records are accessed by name, case number, nature of the complaint, NASA Center from which complaint originated, or stage of the complaint in the process.

    SAFEGUARDS:

    Hard copy records are locked in file cabinets or in secured rooms with access limited to those whose official duties require access. Electronic records are maintained on secure NASA servers and protected in accordance with all Federal standards and those established in NASA regulations at 14 CFR 1212.605. Additionally, server and data management environments employ infrastructure encryption technologies both in data transmission and at rest on servers. Electronic messages sent within and outside of the Agency are encrypted and transmitted by staff via pre-approved electronic encryption systems as required by NASA policy. Approved security plans are in place for information systems containing the records in accordance with the Federal Information Security Management Act of 2002 (FISMA) and OMB Circular A-130, Management of Federal Information Resources. Only authorized personnel requiring information in the official discharge of their duties are authorized access to records through approved access or authentication methods. Access to electronic records is achieved only from workstations within the NASA Intranet or via a secure Virtual Private Network (VPN) connection that requires two-factor hardware token authentication or via employee PIV badge authentication from NASA-issued computers or via employee PIV badge authentication from NASA-issued computers.

    RETENTION AND DISPOSAL:

    Records are maintained in Agency files and destroyed in accordance with NPR 1441.1 NASA Records Retention Schedules, Schedule 3 Item 2.5/E.

    SYSTEM MANAGER(S) AND ADDRESS:

    Associate Administrator for Diversity and Equal Opportunity, Location 1. Subsystem Managers: Center Equal Opportunity (EO) Directors/Officers, at locations 1-9, 11, 18 and 19, as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    Information may be obtained from the cognizant system or subsystem managers listed above.

    RECORD ACCESS PROCEDURES:

    Requests from individuals should be addressed to the same address as stated in the Notification section above.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations for access to records and for contesting contents and appealing initial determinations by the individual concerned appear at 14 CFR part 1212.

    RECORD SOURCE CATEGORIES:

    Individuals themselves; Associate Administrator for Diversity and Equal Opportunity, and all designees, including NASA Center EO Directors; Center complaints managers/coordinators; EEO counselors, specialists, and investigators; EEOC officials and MSPB officials.

    NASA 10RAR SYSTEM NAME:

    Reasonable Accommodation (RA) Records.

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    Locations 1-9, 11, 18 and 19, as set forth in Appendix A.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    This system maintains records of requests by NASA employees or applicants for employment who are seeking reasonable accommodation under the Rehabilitation Act of 1973 and also contains the disposition of such requests.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Records may include, but are not limited to: requests for reasonable accommodation; medical records; notes or records made during such requests, requests for reconsideration or internal Agency appeals and the disposition of such requests.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    29 U.S.C. 791 et seq.; 51 U.S.C. 20113 (a); 42 U.S.C. 12101 et seq.; 44 U.S.C. 3101; Exec. Order No. 11478; Exec. Order No. 13164; and 29 CFR part 1614; 29 CFR part 1630.

    PURPOSE:

    This system is maintained for the purpose of considering, deciding and implementing requests for reasonable accommodation made by NASA employees and applicants for employment.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORES OF USERS AND THE PURPOSES OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. Records from this system may be disclosed: (1) To another Federal agency, to a court, or a party in litigation before a court or in an administrative proceeding being conducted by a Federal agency when the Government is a party to the judicial or administrative proceeding; (2) to an authorized appeal grievance examiner, formal complaints examiner, administrative judge, equal employment opportunity investigator, arbitrator or other duly authorized official engaged in investigation or settlement of a grievance, complaint or appeal filed by an employee; (3) to employees of contractors engaged by an agency to carry out the agency's responsibilities under 29 CFR part 1614; (4) to first aid and safety personnel, when appropriate, if the disability might require emergency treatment; (5) to Federal Government officials or any of their assignees charged with the responsibility of investigating NASA's compliance with The Rehabilitation Act of 1973, as amended, or the Genetic Information Nondiscrimination Act of 2008 (GINA); (6) to those outside the Agency who have expertise on the provision of reasonable accommodations to individuals with disabilities; and (5) in accordance with NASA standard routine uses as set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records in this system are maintained in hard-copy and electronically, and within Agency-wide Intranet database and tracking system.

    RETRIEVABILITY:

    Records in the system are retrieved by name of the employee or applicant requesting accommodation, case identification number, or NASA Center from which request originated.

    SAFEGUARDS:

    Electronic records are maintained on secure NASA servers and protected in accordance with all Federal standards and those established in NASA regulations at 14 CFR 1212.605. Additionally, server and data management environments employ infrastructure encryption technologies both in data transmission and at rest on servers. Electronic messages sent within and outside of the Agency are encrypted and transmitted by staff via pre-approved electronic encryption systems as required by NASA policy. Approved security plans are in place for information systems containing the records in accordance with the Federal Information Security Management Act of 2002 (FISMA) and OMB Circular A-130, Management of Federal Information Resources. Only authorized personnel requiring information in the official discharge of their duties are authorized access to records through approved access or authentication methods. Access to electronic records is achieved only from workstations within the NASA Intranet or via a secure Virtual Private Network (VPN) connection that requires two-factor hardware token authentication. Non-electronic records are secured in locked rooms or locked file cabinets.

    RETENTION AND DISPOSAL:

    Records are maintained and destroyed in accordance with NPR 1441.1 NASA Records Retention Schedules, Schedule 3 Item 2.6.

    SYSTEM MANAGER(S) AND ADDRESS:

    Associate Administrator for Diversity and Equal Opportunity, Location 1.

    Subsystem Managers: Director, Complaints Management Division; Center Equal Employment Opportunity (EEO) Directors/Officers, Center Disability Program Managers, at locations 1-9, 11, 18 and 19, as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    Information may be obtained from the cognizant system or subsystem managers listed above.

    RECORD ACCESS PROCEDURES:

    Requests from individuals should be addressed to the same address as stated in the Notification section above.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations for access to records and for contesting contents and appealing initial determinations by the individual concerned appear at 14 CFR part 1212.

    RECORD SOURCE CATEGORIES:

    Individuals themselves; Associate Administrator for Diversity and Equal Opportunity, and all designees, including NASA Center EO Directors and Center Disability Program Managers; EEOC officials.

    [FR Doc. 2015-32291 Filed 12-22-15; 8:45 am] BILLING CODE 7510-13-P
    NATIONAL AERONAUTICS AND SPACE ADMINISTRATION [Notice (15-116)] Privacy Act of 1974; Privacy Act System of Records AGENCY:

    National Aeronautics and Space Administration (NASA).

    ACTION:

    Notice of proposed revisions to existing Privacy Act systems of records.

    SUMMARY:

    Pursuant to the provisions of the Privacy Act of 1974 (5 U.S.C. 552a), the National Aeronautics and Space Administration is issuing public notice of its proposal to modify its previously noticed system of records. This notice publishes updates a Goddard Space Flight Center system of records as set forth below under the caption SUPPLEMENTARY INFORMATION.

    DATES:

    Submit comments within 30 calendar days from the date of this publication. The changes will take effect at the end of that period, if no adverse comments are received.

    ADDRESSES:

    Patti F. Stockman, Privacy Act Officer, Office of the Chief Information Officer, National Aeronautics and Space Administration Headquarters, Washington, DC 20546-0001, (202) 358-4787, [email protected].

    FOR FURTHER INFORMATION CONTACT:

    NASA Privacy Act Officer, Patti F. Stockman, (202) 358-4787, [email protected].

    SUPPLEMENTARY INFORMATION:

    Pursuant to the provisions of the Privacy Act of 1974, 5 U.S.C. 552a, and as part of its biennial System of Records review, NASA is making the following minor modifications of its Earth Observing System Data and Information System (EOSDIS) User Information/GSFC 51EUI: Correct a typo in the System Number, changing it from 51EUID to 51EUI; eliminate redundancies in System Location; update Categories of Records to reflect reduced information collected on individuals; insert a Purpose statement; clarify Routine Uses, Records Storage, Safeguards, and the listing of System Managers.

    Renee P. Wynn, NASA Chief Information Officer. GSFC 51EUI SYSTEM NAME:

    Earth Observing System Data and Information System (EOSDIS) User Information.

    SECURITY CLASSIFICATION:

    None.

    SYSTEM LOCATION:

    Electronic records are maintained on secure NASA and NASA partner servers at NASA Locations 1, 4, 7, and 9-10, as set forth in Appendix A, and at the following contractor and other Federal agency Distributed Active Archive Centers (DAACs):

    • Alaska Satellite Facility SAR Data Center DAAC, University of Alaska, Fairbanks, AK 99775-7320.

    • Land Processes Distributed Active Archive Center (LP DAAC), Department of Interior: Earth Resources Observation and Science (EROS), 47914 252nd Street, Sioux Falls, SD 57918-0001.

    • National Snow and Ice Data Center, University of Colorado, Boulder, CO 80309.

    • Oak Ridge National Laboratory DAAC, Department of Energy, Oak Ridge, TN 37381-6407.

    • Socioeconomic Data and Applications Center, Center for International Earth Science Information Network (CIESIN) at Columbia University, Palisades, NY 10964.

    CATEGORIES OF INDIVIDUALS COVERED BY THE SYSTEM:

    Individuals from the NASA, university, and research communities, as well as the general public, who request satellite data or other data products from any of the EOSDIS DAACs indicated above, or individuals who register to save their data search parameters for reuse in the future.

    CATEGORIES OF RECORDS IN THE SYSTEM:

    Records in this system consist of information obtained from individual users to establish user accounts that enable user notification of improved or altered data and services, as well as actual science data from EOSDIS, most often via on-line mechanisms. Records include an individual's name, email address, organizational affiliation, and country of residence.

    AUTHORITY FOR MAINTENANCE OF THE SYSTEM:

    51 U.S.C. 20113(a).

    PURPOSE(S):

    These records are used to establish user accounts that enable user notification of improved or altered data and services, as well as actual science data from EOSDIS, most often via on-line mechanisms.

    ROUTINE USES OF RECORDS MAINTAINED IN THE SYSTEM, INCLUDING CATEGORIES OF USERS AND THE PURPOSE OF SUCH USES:

    Any disclosures of information will be compatible with the purpose for which the Agency collected the information. The records and information in these records may be disclosed: (1) To government contractors conducting OMB-approved annual user satisfaction surveys collecting user feedback for aggregating reports to OMB and enabling NASA to improve its systems, processes, and services to the user community; (2) To the European Space Agency (ESA) through public posting on a NASA Web site of ESA scientific data users' names, email addresses, and organizational affiliation to achieve ESA member nation awareness of the breadth of their scientific data use (including ESA scientific data hosted by NASA); and (3) In accordance with NASA standard routine uses set forth in Appendix B.

    POLICIES AND PRACTICES FOR STORING, RETRIEVING, ACCESSING, RETAINING, AND DISPOSING OF RECORDS IN THE SYSTEM: STORAGE:

    Records are stored electronically on secure servers.

    RETRIEVABILITY:

    User account records are typically indexed and retrieved by user's name.

    SAFEGUARDS:

    Electronic records are maintained on secure NASA servers and protected in accordance with all Federal standards and those established in NASA regulations at 14 CFR 1212.605. Approved security plans for each of the DAACs at NASA and contractor facilities have been established in accordance with the Federal Information Security Management Act of 2002 (FISMA) and OMB Circular A-130, Management of Federal Information Resources. The aggregation of these plans constitutes the security plan for EOSDIS. Authorized individuals will have access to the system only in accordance with approved authentication methods. With the exception of the records of ESA scientific data users' information posted in accordance with Routine Use (2) above, all user information is protected according to NASA guidelines for managing sensitive information.

    RETENTION AND DISPOSAL:

    The Earth Science Data and Information System (ESDIS) Project has a plan under configuration control according to which the original data are deleted in accordance with NASA Records Retention Schedule (NRRS) 2, Item 15A.3. The DAACs reauthorize specific users' information on an approved basis and user information is deleted when no longer needed in accordance with NRRS 2, Item 19A. Mailing lists containing user information are maintained in order to permit distribution of newsletters to users and are disposed of according to the NRRS 1, Item 88.

    SYSTEM MANAGERS AND ADDRESSES:

    System Manager: 423/Deputy Project Manager for Operations, ESDIS Project, Location 4 as set forth in Appendix A.

    Subsystem Managers: DAAC Managers at each of the locations listed under System Location above; ECHO Manager, EMS Manager, and LANCE Manager, all in Code 423 at Location 4 as set forth in Appendix A.

    NOTIFICATION PROCEDURE:

    Individuals inquiring about their records should contact the System Manager at the address given above and provide their name and email address. The System Manager can be reached by phone at (301) 614-5048.

    RECORD ACCESS PROCEDURE:

    Individuals who wish to gain access to their records should submit their request in writing to the System Manager at the address provided or by phone at (301) 614-5048.

    CONTESTING RECORD PROCEDURES:

    The NASA regulations governing access to records and procedures for contesting the contents, and for appealing initial determinations are set forth in 14 CFR part 1212.

    RECORD SOURCE CATEGORIES:

    The information is received electronically or via telephone directly from users needing to obtain or access NASA's Earth science data products.

    EXEMPTIONS CLAIMED FOR THE SYSTEM:

    None.

    [FR Doc. 2015-32290 Filed 12-22-15; 8:45 am] BILLING CODE 7510-13-P
    NATIONAL ARCHIVES AND RECORDS ADMINISTRATION [NARA-2015-010] Agency Information Collection Activities: Submission for OMB Review; Comment Request AGENCY:

    National Archives and Records Administration (NARA).

    ACTION:

    Notice of Information Collection Activity.

    SUMMARY:

    NARA gives public notice that it has submitted to OMB for approval the information collections described in this notice. We invite you to comment on the proposed information collections pursuant to the Paperwork Reduction Act of 1995.

    DATES:

    OMB must receive written comments at the address below on or before January 22, 2016.

    ADDRESSES:

    Send comments to Mr. Nicholas A. Fraser, Desk Officer for NARA by mail to Office of Management and Budget; New Executive Office Building; Washington, DC 20503; by fax to 202-395-5167; or by email to [email protected].

    FOR FURTHER INFORMATION CONTACT:

    Direct requests for additional information or copies of the proposed information collection and supporting statement to Tamee Fechhelm by phone at 301-837-1694 or by fax at 301-713-7409.

    SUPPLEMENTARY INFORMATION:

    Pursuant to the Paperwork Reduction Act of 1995 (Pub. L. 104-13), NARA invites the public and other Federal agencies to comment on proposed information collections. We published a notice of proposed collection for this information collection on June 9, 2015 (80 FR 32615 and 32616); we received no comments. NARA has therefore submitted the described information collection to OMB for approval.

    In response to this notice, comments and suggestions should address one or more of the following points: (a) Whether the proposed information collection is necessary for NARA to properly perform its functions; (b) NARA's estimate of the burden of the proposed information collection and its accuracy; (c) ways NARA could enhance the quality, utility, and clarity of the information it collects; (d) ways NARA could minimize the burden on respondents of collecting the information, including through information technology; and (e) whether the collection affects small businesses. In this notice, NARA solicits comments concerning the following information collections:

    1. Title: Forms Relating to Civilian Service Records.

    OMB number: 3095-0037.

    Agency form numbers: NA Forms 13022, 13064, and 13068.

    Type of review: Regular.

    Affected public: Former Federal civilian employees, their authorized representatives, state and local governments, and businesses.

    Estimated number of respondents: 20,800.

    Estimated time per response: 5 minutes.

    Frequency of response: On occasion, when individuals desire to acquire information from Federal civilian employee personnel or medical records.

    Estimated total annual burden hours: 1,733 hours.

    Abstract: In accordance with rules issued by the Office of Personnel Management, the National Personnel Records Center (NPRC) of the National Archives and Records Administration (NARA) administers former Federal civilian employee Official Personnel Folders (OPF) and Employee Medical Folders (EMF). When former Federal civilian employees and other authorized individuals request information from or copies of documents in OPF or EMF, they must provide, in forms or in letters, certain information about the employee and the nature of the request. We use the NA Form 13022, Returned Request Form, to request additional information about a former Federal employee. We use the NA Form 13064, Reply to Request Involving Relief Agencies, to request additional information about a former relief agency employee. Members of the public use the NA Form 13068, Walk-In Request for OPM Records or Information, with proper authorization, to request a copy of a personnel or medical record.

    2. Title: Volunteer Service Application.

    OMB number: 3095-0060.

    Agency form numbers: NA Forms 6045, 6045a, 6045b, and 6045c.

    Type of review: Regular.

    Affected public: Individuals or households.

    Estimated number of respondents: 500.

    Estimated time per response: 25 minutes.

    Frequency of response: On occasion.

    Estimated total annual burden hours: 208 hours.

    Abstract: NARA uses volunteer resources to enhance its services to the public and to further its mission of providing ready access to essential evidence. Volunteers assist in outreach and public programs and provide technical and research support for administrative, archival, library, and curatorial staff. We use a standard way to recruit volunteers and assess the qualifications of potential volunteers. Applicants use NA Form 6045, Volunteer Service Application, to signal their interest in being a NARA volunteer and to identify their qualifications for this work. Once the applicant has been selected, the volunteer fills out the NA Form 6045a, Standards of Conduct for Volunteers, NA Form 6045b, Volunteer or Intern Emergency and Medical Consent, and NA Form 6045c, Volunteer or Intern Confidentiality Statement.

    Dated: December 9, 2015. Swarnali Haldar, Executive for Information Services/CIO.
    [FR Doc. 2015-32301 Filed 12-22-15; 8:45 am] BILLING CODE 7515-01-P
    NATIONAL ARCHIVES AND RECORDS ADMINISTRATION [NARA-2016-008] Records Schedules; Availability and Request for Comments AGENCY:

    National Archives and Records Administration (NARA).

    ACTION:

    Notice of availability of proposed records schedules; request for comments.

    SUMMARY:

    The National Archives and Records Administration (NARA) publishes notice at least once monthly of certain Federal agency requests for records disposition authority (records schedules). Once approved by NARA, records schedules provide agencies with mandatory instructions for what to do with records when agencies no longer need them for current Government business. The instructions authorize agencies to preserve records of continuing value in the National Archives of the United States and to destroy, after a specified period, records lacking administrative, legal, research, or other value. NARA publishes notice in the Federal Register for records schedules in which agencies propose to destroy records not previously authorized for disposal or to reduce the retention period of records already authorized for disposal. NARA invites public comments on such records schedules, as required by 44 U.S.C. 3303a(a).

    DATES:

    NARA must receive requests for copies in writing by January 22, 2016. Once NARA appraises the records, we will send you a copy of the schedule you requested. We usually prepare appraisal memoranda that contain additional information concerning the records covered by a proposed schedule. You may also request these. If you do, we will also provide them once we have completed the appraisal. You have 30 days after we send you these requested documents in which to submit comments.

    ADDRESSES:

    You may request a copy of any records schedule identified in this notice by contacting Records Management Services (ACNR) using one of the following means:

    Mail: NARA (ACNR); 8601 Adelphi Road; College Park, MD 20740-6001.

    Email: [email protected].

    FAX: 301-837-3698.

    You must cite the control number, which appears in parentheses after the name of the agency that submitted the schedule, and a mailing address. If you would like an appraisal report, please include that in your request.

    FOR FURTHER INFORMATION CONTACT:

    Margaret Hawkins, Director, by mail at Records Management Services (ACNR); National Archives and Records Administration; 8601 Adelphi Road; College Park, MD 20740-6001, by phone at 301-837-1799, or by email at [email protected].

    SUPPLEMENTARY INFORMATION:

    Each year, Federal agencies create billions of records on paper, film, magnetic tape, and other media. To control this accumulation, agency records managers prepare schedules proposing retention periods for records and submit these schedules for NARA's approval. These schedules provide for timely transfer into the National Archives of historically valuable records and authorize disposal of all other records after the agency no longer needs them to conduct its business. Some schedules are comprehensive and cover all the records of an agency or one of its major subdivisions. Most schedules, however, cover records of only one office or program or a few series of records. Many of these update previously approved schedules, and some include records proposed as permanent.

    The schedules listed in this notice are media-neutral unless otherwise specified. An item in a schedule is media-neutral when an agency may apply the disposition instructions to records regardless of the medium in which it has created or maintains the records. Items included in schedules submitted to NARA on or after December 17, 2007, are media-neutral unless the item is specifically limited to a specific medium. (See 36 CFR 1225.12(e).)

    Agencies may not destroy Federal records without the approval of the Archivist of the United States. The Archivist grants this approval only after thorough consideration of the records' administrative use by the agency of origin, the rights of the Government and of private people directly affected by the Government's activities, and whether or not the records have historical or other value.

    In addition to identifying the Federal agencies and any subdivisions requesting disposition authority, lists the organizational unit(s) accumulating the records or lists that the schedule has agency-wide applicability (in the case of schedules that cover records that may be accumulated throughout an agency); provides the control number assigned to each schedule, the total number of schedule items, and the number of temporary items (the records proposed for destruction); and includes a brief description of the temporary records. The records schedule itself contains a full description of the records at the file unit level as well as their disposition. If NARA staff has prepared an appraisal memorandum for the schedule, it also includes information about the records. You may request additional information about the disposition process at the addresses above.

    Schedules Pending

    1. Department of Agriculture, Farm Service Agency (DAA-0145-2014-0007, 2 items, 2 temporary items). Case files and summaries of appeals and litigation, including correspondence and background materials.

    2. Department of Agriculture, Farm Service Agency (DAA-0145-2014-0008, 2 items, 2 temporary items). Transition payment records and assessments of a loan program. Included are correspondence, contract folders, applications, registers, compliance documents, and program assessments.

    3. Department of Agriculture, Farm Service Agency (DAA-0145-2015-0013, 3 items, 3 temporary items). Outreach, bankruptcy, and accounting records. Included are correspondence, public notifications, and reports.

    4. Department of Agriculture, Farm Service Agency (DAA-0145-2015-0014, 6 items, 6 temporary items). Farm loan program files, property inventories, compliance reviews, and program documentation records.

    5. Department of Agriculture, Farm Service Agency (DAA-0145-2015-0015, 2 items, 2 temporary items). Legal advice and opinion records of the Office of the General Counsel.

    6. Department of Agriculture, Farm Service Agency (DAA-0161-2015-0001, 1 item, 1 temporary item). Tobacco loss assistance program files of the Commodity Credit Corporation. Included are eligibility requirements, payments records, producer folders, and reports.

    7. Department of Agriculture, Food Safety Inspection Service (DAA-0584-2015-0001, 4 items, 4 temporary items). Records related to regulatory waivers, procedural changes, suitability determination, and product safety for meat, poultry, and egg product plants.

    8. Department of Commerce, National Oceanic and Atmospheric Administration (DAA-0370-2015-0006, 6 items, 6 temporary items). Inspector General complaint case files, audit case files, and files containing information or allegations which are of an investigative nature but do not relate to a specific investigation.

    9. Department of Defense, Office of the Secretary of Defense (DAA-0330-2015-0007, 1 item, 1 temporary item). Research files related to programs that support the military community.

    10. Department of Energy, Office of Energy Efficiency and Renewable Energy (DAA-0434-2015-0011, 7 items, 6 temporary items). Records related to the development of energy efficient vehicles. Proposed for permanent retention are reports to Congress on alternative fuel.

    11. Department of Health and Human Services, Indian Health Service (DAA-0513-2015-0010, 12 items, 12 temporary items). Records of the Division of Health Professions Support, including scholarship program records, successful and unsuccessful program completion files, unsuccessful applications, and monitoring files.

    12. Department of Homeland Security, Immigration and Customs Enforcement (DAA-0567-2016-0001, 1 item, 1 temporary item). Records related to energy efficiency at agency facilities.

    13. Department of the Navy, United States Marine Corps (DAA-0127-2014-0004, 2 items, 2 temporary items). Master files and outputs of an electronic information system used to manage and analyze collected electronic signals and communications and outputs for commands in the field.

    14. Department of the Navy, United States Marine Corps (DAA-0127-2015-0004, 2 items, 2 temporary items). Master files and outputs of an electronic information system used to track and manage maintenance of Marine Corps vehicles.

    15. Department of State, Bureau of Conflict and Stabilization Operations (DAA-0059-2015-0001, 2 items, 2 temporary items). Records of the Office of the Executive Director including administrative memorandums, background materials, and copies of budget materials.

    16. Department of State, Bureau of Conflict and Stabilization Operations (DAA-0059-2015-0004, 4 items, 4 temporary items). Records of the Office of Overseas Operations including routine memorandums, reports, working files, and administrative records.

    17. Department of Transportation, Federal Railroad Administration (DAA-0399-2015-0002, 1 item, 1 temporary item). Content records of agency social networking Web sites.

    18. Department of Transportation, Surface Transportation Board (DAA-0134-2013-0020, 1 item, 1 temporary item). Studies of the effect of proposed rail line construction.

    19. Department of Transportation, Surface Transportation Board (DAA-0134-2013-0021, 1 item, 1 temporary item). Studies of the effect of proposed rail line mergers, acquisitions, and other actions.

    20. Environmental Protection Agency, Agency-wide (DAA-0412-2013-0010, 4 items, 3 temporary items). Routine rulemaking records, working papers, and other background records related to the development and approval process of regulations and state standards. Proposed for permanent retention are significant rulemaking records and records related to the approval, amendment, repeal, or implementation of final regulations and directives.

    21. Executive Office of the President, Office of Science and Technology Policy (DAA-0359-2016-0001, 1 item, 1 temporary items). Non-substantive working papers.

    22. Federal Communications Commission, Wireline Competition Bureau (DAA-0173-2016-0007, 1 item, 1 temporary item). Records include copies of infrastructure sharing agreements and transmittal cover letters.

    23. National Archives and Records Administration, Agency-wide (DAA-0064-2015-0003, 1 item, 1 temporary item). Routine administrative records common to all offices.

    24. National Archives and Records Administration, Research Services (N2-64-15-1, 6 items, 6 temporary items). Records of the National Archives and Records Administration related to a cluster of holdings associated with foreign affairs records including receipts, working files and background materials, and samples to support disposal requests. These records were accessioned to the National Archives but lack sufficient historical value to warrant continued preservation.

    25. Securities and Exchange Commission, Agency-wide (DAA-0266-2016-0004, 2 items, 1 temporary item). Supporting documentation for studies and reports. Proposed for permanent retention are congressionally mandated studies and reports.

    Dated: December 14, 2015. Laurence Brewer, Director, Records Management Operations.
    [FR Doc. 2015-32303 Filed 12-22-15; 8:45 am] BILLING CODE 7515-01-P
    NATIONAL ARCHIVES AND RECORDS ADMINISTRATION [NARA-2016-009] Meeting of the Advisory Committee on the Presidential Library-Foundation Partnerships AGENCY:

    National Archives and Records Administration (NARA)

    ACTION:

    Notice of Advisory Committee Meeting.

    SUMMARY:

    In accordance with the Federal Advisory Committee Act, as amended (5 U.S.C. appendix 2), NARA announces the following meeting of the Advisory Committee on Presidential Library-Foundation Partnerships.

    DATES:

    The meeting will be on Wednesday, February 24, 2016, from 9:00 a.m. to 12:00 noon CDT.

    ADDRESSES:

    Lyndon Baines Johnson Presidential Library and Museum; 2313 Red River Street; Austin, TX 78705.

    FOR FURTHER INFORMATION CONTACT:

    Denise LeBeck by telephone at 301-837-3250 or by email at [email protected].

    SUPPLEMENTARY INFORMATION:

    The purpose of this meeting is to discuss the Presidential library program and topics related to public-private partnership between Presidential libraries and Presidential foundations. The meeting will be open to the public. Meeting attendees may enter from the Lyndon Baines Johnson Presidential Library and Museum's main entrance. You may have to show photo identification. Free parking is available in the Library's designated parking lot number 38.

    Dated: December 14, 2015. Patrice Little Murray, Committee Management Officer.
    [FR Doc. 2015-32302 Filed 12-22-15; 8:45 am] BILLING CODE 7515-01-P
    NATIONAL CREDIT UNION ADMINISTRATION Regulatory Publication and Review Under the Economic Growth and Regulatory Paperwork Reduction Act of 1996 AGENCY:

    National Credit Union Administration.

    ACTION:

    Notice of regulatory review; request for comments.

    SUMMARY:

    The NCUA Board (Board) is continuing its comprehensive review of its regulations to identify outdated, unnecessary, or burdensome regulatory requirements imposed on federally insured credit unions, as contemplated by section 2222 of the Economic Growth and Regulatory Paperwork Reduction Act of 1996 (EGRPRA). This second decennial review of regulations began when the Board issued its first EGRPRA notice on May 22, 2014, covering the two categories of “Applications and Reporting” and “Powers and Activities.” 1 The second notice followed, covering the three categories of “Agency Programs,” “Capital,” and “Consumer Protection,” which was published on December 19, 2014.2 The third notice was published on June 24, 2015, and covered the next three categories of rules: “Corporate Credit Unions,” “Directors, Officers and Employees,” and “Money Laundering.” 3 This fourth and final notice covers the remaining two categories: “Rules of Procedure” and “Safety and Soundness.” This review process presents a significant opportunity to consider the possibilities for burden reduction in groups of similar regulations. The Board welcomes comment on the categories, the order of review, and all other aspects of this initiative in order to maximize the review's effectiveness.

    1 79 FR 32121 (June 4, 2014).

    2 79 FR 79763 (December 19, 2014).

    3 80 FR 36252 (June 24, 2015).

    DATES:

    Comment must be received on or before March 22, 2016.

    ADDRESSES:

    You may submit comments by any of the following methods (Please send comments by one method only):

    Federal eRulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments.

    NCUA Web site: http://www.ncua.gov/regulation-supervision/Pages/rules/proposed.aspx. Follow the instructions for submitting comments.

    Email: Address to [email protected]. Include “[Your name] Comments on Regulatory Review pursuant to EGRPRA” in the email subject line.

    Fax: (703) 518-6319. Use the subject line described above for email.

    Mail: Address to Gerard Poliquin, Secretary of the Board, National Credit Union Administration, 1775 Duke Street, Alexandria, Virginia 22314-3428.

    Hand Delivery/Courier: Same as mail address.

    Public Inspection: All public comments are available on the agency's Web site at http://www.ncua.gov/Legal/Regs/Pages/PropRegs.aspx as submitted, except as may not be possible for technical reasons. Public comments will not be edited to remove any identifying or contact information. Paper copies of comments may be inspected in NCUA's law library at 1775 Duke Street, Alexandria, Virginia 22314, by appointment weekdays between 9:00 a.m. and 3:00 p.m. To make an appointment, call (703) 518-6546 or send an email to [email protected].

    FOR FURTHER INFORMATION CONTACT:

    Ross P. Kendall, Special Counsel to the General Counsel, at the above address, or telephone: (703) 518-6562.

    SUPPLEMENTARY INFORMATION:

    I. Introduction

    Congress enacted EGRPRA 4 as part of an effort to minimize unnecessary government regulation of financial institutions consistent with safety and soundness, consumer protection, and other public policy goals. Under EGRPRA, the appropriate federal banking agencies (Office of the Comptroller of the Currency, Board of Governors of the Federal Reserve System, and Federal Deposit Insurance Corporation; herein Agencies 5 ) and the Federal Financial Institutions Examination Council (FFIEC) must review their regulations to identify outdated, unnecessary, or unduly burdensome requirements imposed on insured depository institutions. The Agencies are required, jointly or individually, to categorize regulations by type, such as “consumer regulations” or “safety and soundness” regulations. Once the categories have been established, the Agencies must provide notice and ask for public comment on one or more of these regulatory categories.

    4 Pub. L. 104-208, Div. A, Title II, § 2222, 110 Stat. 3009 (1996); codified at 12 U.S.C. 3311.

    5 The Office of Thrift Supervision was still in existence at the time EGRPRA was enacted and was included in the listing of Agencies. Since that time, the OTS has been eliminated and its responsibilities have passed to the Agencies and the Consumer Financial Protection Bureau.

    NCUA is not technically required to participate in the EGRPRA review process, since NCUA is not an “appropriate Federal banking agency” as specified in EGRPRA. In keeping with the spirit of the law, however, the Board has once again elected to participate in the review process. Thus, NCUA has participated along with the Agencies in the planning process, but has developed its own regulatory categories that are comparable with those developed by the Agencies. Because of the unique circumstances of federally insured credit unions and their members, the Board is issuing a separate notice from the Agencies. NCUA's notice is consistent and comparable with the Agencies' notice, except on issues that are unique to credit unions. The Agencies' fourth notice, like this one, includes rules of procedure and safety and soundness. In addition, their fourth notice includes the category of securities, as to which there is no credit union counterpart.

    In accordance with the objectives of EGRPRA, the Board asks the public to identify areas of its regulations that are outdated, unnecessary, or unduly burdensome. The EGRPRA review supplements and complements the reviews of regulations that NCUA conducts under other laws and its internal policies.6

    6 Interpretive Ruling and Policy Statement (IRPS) 87-2, 52 FR 35231 (Sept. 8, 1987) as amended by IRPS 03-2, 68 FR 32127 (May 29, 2003.)(Reflecting NCUA's commitment to “periodically update, clarify and simplify existing regulations and eliminate redundant and unnecessary provisions.”)

    As the Board noted in its initial EGRPRA notice, the creation of the Consumer Financial Protection Bureau (CFPB) resulted in the transfer to it of responsibility for certain consumer protection rules that had previously been the responsibility of the Agencies and/or NCUA, such as Regulation Z and rules governing consumer privacy. Because the CFPB is not covered by EGRPRA or required to participate in this regulatory review process, the Agencies and NCUA excluded certain consumer protection regulations from the scope of the current review.7

    7 In addition to rules that have been transferred to the CFPB, insured credit unions are also subject to certain other regulations that are not required to be reviewed under the EGRPRA process, such as regulations issued by the Department of the Treasury's Financial Crimes Enforcement Network. Any comment received during the EGRPRA process that pertains to such a rule will be forwarded to the appropriate agency.

    EGRPRA contemplates a two-part regulatory response. First, NCUA will publish in the Federal Register a summary of the comments received, identifying and discussing the significant issues raised. Second, the law directs the Agencies to “eliminate unnecessary regulations to the extent that such action is appropriate.” As was done during the initial decennial review process, the Board anticipates that it will prepare its response separately from the Agencies, but at around the same time.

    EGRPRA further requires the FFIEC to submit a report to the Congress within 30 days after NCUA and the Agencies publish the comment summary and analysis in the Federal Register. This report must summarize any significant issues raised by the public comments and discuss the relative merits of those issues. The report also must analyze whether the appropriate federal financial regulator involved is able to address the regulatory burdens associated with the issues by regulation, or whether the burdens must be addressed by legislation. The FFIEC report submitted to Congress following the initial decennial EGRPRA review included an Agency section discussing banking sector issues and a separate section devoted to NCUA and credit union issues. It is likely that the FFIEC will follow a similar approach in this second decennial EGRPRA review and report process.

    II. The EGRPRA Review's Special Focus

    The regulatory review contemplated by EGRPRA provides a significant opportunity for the public and the Board to consider groups of related regulations and identify possibilities for streamlining. The EGRPRA review's overall focus on the totality of regulations will offer a new perspective in identifying opportunities to reduce regulatory burden. For example, the EGRPRA review may facilitate the identification of regulatory requirements that are no longer consistent with the way business is conducted and that therefore might be eliminated. Of course, reducing regulatory burden must be consistent with ensuring the continued safety and soundness of federally insured credit unions and appropriate consumer protections.

    EGRPRA also recognizes that burden reduction must be consistent with NCUA's statutory mandates, many of which currently require certain regulations. One of the significant aspects of the EGRPRA review program is the recognition that effective burden reduction in certain areas may require legislative change. The Board will be soliciting comment on, and reviewing the comments and regulations carefully for, the relationship among burden reduction, regulatory requirements, and statutory mandates. This will be a key aspect of the report to Congress.

    The Board views the approach of considering the relationship of regulatory and statutory change on regulatory burden, in concert with EGRPRA's provisions calling for grouping regulations by type, to provide the potential for particularly effective burden reduction. The Board believes the EGRPRA review can also significantly contribute to its on-going efforts to reduce regulatory burden. Since 1987, a formally adopted NCUA policy has required the Board to review each of its regulations at least once every three years with a view toward eliminating, simplifying, or otherwise easing the burden of each regulation.8 Further, the Board addresses the issue of regulatory burden every time it proposes and adopts a rule. Under the Paperwork Reduction Act of 1995,9 the Regulatory Flexibility Act,10 and internal agency policies, NCUA examines each rulemaking to minimize the burdens it might impose on the industry and considers various alternatives.

    8 IRPS 87-2, 52 FR 35231 (Sept. 8, 1987) as amended by IRPS 03-2, 68 FR 32127 (May 29, 2003).

    9 44 U.S.C. 3501 et seq.

    10 5 U.S.C. 601 et seq.

    The Board is particularly sensitive to the impact of agency rules on small institutions. At its September, 2015 meeting, the Board formally increased the threshold for meeting the “small” classification to having assets of less than $100 million.11 The Board is cognizant that each new or amended regulation has the potential for requiring significant expenditures of time, effort, and money to achieve compliance, and also that this burden can be particularly difficult for institutions of smaller asset size, with fewer resources available.

    11 80 FR 57512 (September 24, 2015).

    III. The Board's Proposed Plan

    EGRPRA contemplates the categorization of regulations by “type.” During the initial decennial review, the Board developed and published for comment ten categories for NCUA's rules, including some that had been issued jointly with the Agencies. The Board believes these initial categories worked well for the purpose of presenting a framework for the review and so has retained them for this second review.12 The categories, in alphabetical order, are: Agency Programs; Applications and Reporting; Capital; Consumer Protection; Corporate Credit Unions; Directors, Officers and Employees; Money Laundering; Powers and Activities; Rules of Procedure; and Safety and Soundness. As noted above, some of the rules in the consumer protection category are now under CFPB's jurisdiction and administration, and those affected rules have been eliminated. Any rules adopted for the first time since 2006 have been included in the appropriate category.13 Rules still in proposed form are not included in this review; commenters may be assured that comments submitted directly in response to proposed rules will be given due consideration within that process.

    12 Consistent with EGRPRA's focus on reducing burden on insured credit unions, the Board has not included internal, organizational or operational regulations in this review. These regulations impose minimal, if any, burden on insured credit unions.

    13 Commenters should note, in this respect, that for new regulations that have only recently gone into effect, some passage of time may be necessary before the burden associated with the regulatory requirements can be fully and properly understood.

    As the Board noted during the initial decennial review, although there are other possible ways of categorizing its rules, these ten categories “are logical groupings that are not so broad such that the number of regulations presented in any one category would overwhelm potential commenters. The categories also reflect recognized areas of industry interest and specialization or are particularly critical to the health of the credit union system.” As was also noted during the initial review, some regulations, such as lending, pertain to more than one category and are included in all applicable categories.

    The Board remains convinced that publishing its rules for public comment separately from the Agencies is the most effective method for achieving EGRPRA's burden reduction goals for federally insured credit unions. Owing to differences in the credit union system as compared to the banking system, there is not a direct, category by category, correlation between NCUA's rules and those of the Agencies. For example, credit unions deal with issues such as membership, credit union service organizations, and corporate credit unions, all of which are unique to credit union operations. Similarly, certain categories identified by the Agencies have limited or no applicability in the credit union sector, such as community reinvestment, international operations, and securities. The categories developed by the Board and the Agencies reflect these differences. The Board intends to maintain comparability with the Agencies' notices to the extent there is overlap or similarity in the issues and the categories.

    After the conclusion of the comment period for each EGRPRA notice published in the Federal Register, the Board will review the comments it has received and decide whether further action is appropriate with respect to the categories of regulations included in that notice.

    The Board has prepared a chart to assist public understanding of the organization of its review. The chart, set forth at Section V below, presents the two categories of regulations on which NCUA is requesting burden reduction recommendations in this final notice. The two categories are shown in the left column. In the middle column are the subject matters that fall within the categories and in the far right column are the regulatory citations.

    IV. Request for Burden Reduction Recommendations About the Categories of Regulations: “Rules of Procedure” and “Safety and Soundness”

    The Board seeks public comment on regulations within the following two categories—“Rules of Procedure” and “Safety and Soundness”—that may impose outdated, unnecessary, or unduly burdensome regulatory requirements on federally insured credit unions. Comments that cite particular provisions or language, and provide reasons why such provisions should be changed, would be most helpful to NCUA's review efforts. Suggested alternative provisions or language, where appropriate, would also be helpful. If the implementation of a comment would require modifying a statute that underlies the regulation, the comment should, if possible, identify the needed statutory change.

    Specific issues for commenters to consider. While all comments related to any aspect of the EGRPRA review are welcome, the Board specifically invites comment on the following issues:

    • Need and purpose of the regulations. Do the regulations in these categories fulfill current needs? Has industry or other circumstances changed since a regulation was written such that the regulation is no longer necessary? Have there been shifts within the industry or consumer actions that suggest a re-focus of the underlying regulations? Do any of the regulations in these categories impose burdens not required by their authorizing statutes?

    • Need for statutory change. Do the statutes impose unnecessary requirements? Are any of the statutory requirements underlying these categories redundant, conflicting or otherwise unduly burdensome? If so, how should the statutes be amended?

    • Overarching approaches/flexibility of the regulatory standards. Generally, is there a different approach to regulating that the Board could use that would achieve statutory goals while imposing less burden? Do any of the regulations in these categories or the statutes underlying them impose unnecessarily inflexible requirements?

    • Effect of the regulations on competition. Do any of the regulations in these categories or the statutes underlying them create competitive disadvantages for credit unions compared to another part of the financial services industry? If so, how should these regulations be amended?

    • Reporting, recordkeeping and disclosure requirements. Do any of the regulations in these categories or the statutes underlying them impose particularly burdensome reporting, recordkeeping or disclosure requirements? Are any of these requirements similar enough in purpose and use so that they could be consolidated? What, if any, of these requirements could be fulfilled electronically to reduce their burden? Please provide specific recommendations.

    • Consistency and redundancy. Do any of the regulations in these categories impose inconsistent or redundant regulatory requirements that are not warranted by the circumstances?

    • Clarity. Are the regulations in these categories and the underlying statutes drafted in clear and easily understood language? Are there specific regulations or underlying statutes that need clarification?

    • Scope of rules. Is the scope of each rule in these categories consistent with the intent of the underlying statute(s)? Could we amend the scope of a rule to clarify its applicability or to reduce the burden, while remaining faithful to statutory intent? If so, specify which regulation(s) should be clarified.

    • Burden on small insured institutions. The Board has a particular interest in minimizing burden on small insured credit unions (those with less than $100 million in assets). NCUA solicits comment on whether any regulations within these categories should be continued without change, amended or rescinded in order to minimize any significant economic impact the regulations may have on a substantial number of small federally insured credit unions.

    V. Regulations About Which Burden Reduction Recommendations Are Requested Currently Rules of Procedure Liquidation (involuntary and voluntary) 12 CFR 709 and 710. Uniform rules of practice and procedure 12 CFR 747, subpart A. Local rules of practice and procedure 12 CFR 747, subparts B through J. Inflation adjustment of civil money penalties 12 CFR 747, subpart K. Issuance, review and enforcement of orders imposing prompt corrective action 12 CFR 747, subparts L and M. Safety and Soundness Lending 12 CFR 701.21. Investment and Deposit Activities 12 CFR 703. Supervisory committee audit 12 CFR 715. Security programs 12 CFR 748.0. Guidelines for safeguarding member information and responding to unauthorized access to member information 12 CFR 748, Appendices A and B. Records preservation program and appendices 12 CFR 749. Appraisals 12 CFR 722. Examination 12 CFR 741.1. Liquidity and contingency funding plans 12 CFR 741.12. Regulations codified elsewhere in NCUA's regulations as applying to federal credit unions that also apply to federally insured state-chartered credit unions 12 CFR 741, subpart B. By the National Credit Union Administration Board on December 17, 2015. Gerard Poliquin, Secretary of the Board.
    [FR Doc. 2015-32167 Filed 12-22-15; 8:45 am] BILLING CODE 7535-01-P
    NATIONAL SCIENCE FOUNDATION Notice of Permits Issued Under the Antarctic Conservation Act of 1978 AGENCY:

    National Science Foundation.

    ACTION:

    Notice of permits issued under the Antarctic Conservation of 1978, Public Law 95-541.

    SUMMARY:

    The National Science Foundation (NSF) is required to publish notice of permits issued under the Antarctic Conservation Act of 1978. This is the required notice.

    FOR FURTHER INFORMATION CONTACT:

    Nature McGinn, ACA Permit Officer, Division of Polar Programs, Rm. 755, National Science Foundation, 4201 Wilson Boulevard, Arlington, VA 22230. Or by email: [email protected].

    SUPPLEMENTARY INFORMATION:

    On November 13, 2015 the National Science Foundation published a notice in the Federal Register of a permit application received. The permit was issued on December 17, 2015 to:

    Diana H. Wall Permit No. 2016-019

    Nadene G. Kennedy, Polar Coordination Specialist, Division of Polar Programs.
    [FR Doc. 2015-32227 Filed 12-22-15; 8:45 am] BILLING CODE 7555-01-P
    NATIONAL SCIENCE FOUNDATION Advisory Committee for International Science and Engineering; Notice of Meeting

    In accordance with the Federal Advisory Committee Act (Pub. L. 92-463, as amended), the National Science Foundation announces the following meeting:

    Name: Advisory Committee for International Science and Engineering (#25104).

    Date & Time: January 21, 2016, 8:00 a.m. to 5:15 p.m.; January 22, 2016, 9:00 a.m. to 12:30 p.m.

    Place: National Science Foundation, 4201 Wilson Boulevard, Stafford II, Suite 1155, Arlington, Virginia 22230.

    To facilitate entry into the building, contact Diane Drew ([email protected]). Your request should be received on or prior to January 19, 2016.

    Type of Meeting: OPEN.

    Contact Person: Rebecca Keiser, Head, Office of International Science and Engineering, National Science Foundation, 4201 Wilson Boulevard, Stafford II, Suite 1155, Arlington, Virginia 22230; 703-292-7727.

    Purpose of Meeting: To provide advice and recommendations concerning support for research, education and related activities involving the U.S. science and engineering community working in a global context as well as strategic efforts to promote a more effective NSF role in international science and engineering.

    Agenda Thursday, January 21, 2016, 8:00 a.m.-5:15 p.m. Welcome and Opening Remarks Minutes from March 2015 meeting Overview of International Science and Engineering (OISE) FACA Briefing Realignment and Hiring Update Strategic Framework and Strategic Directions for International Science and Engineering Evaluation of NSF's PIRE Program Meeting with France Córdova, NSF Director, & Richard Buckius, Chief Operating Officer Subcommittee Planning Friday, January 22, 2016, 9:00 a.m.-12:30 p.m. Subcommittee Planning (continued) Overseas Offices Discussion Roundtable with NSF Assistant Directors Update from Committee on Equal Opportunities in Science and Engineering Closing Remarks and Wrap Up Dated: December 18, 2015. Crystal Robinson, Committee Management Officer.
    [FR Doc. 2015-32314 Filed 12-22-15; 8:45 am] BILLING CODE 7555-01-P
    NUCLEAR REGULATORY COMMISSION [NRC-2015-0251] Notice of Availability of Draft Guidance Documents for Subsequent License Renewal AGENCY:

    Nuclear Regulatory Commission.

    ACTION:

    Draft NUREG; public meeting and request for comment.

    SUMMARY:

    The U.S. Nuclear Regulatory Commission (NRC) is issuing for public comment a draft NUREG, NUREG-2191, “Generic Aging Lessons Learned for Subsequent License Renewal (GALL-SLR) Report, Volume 1 and Volume 2,” and draft NUREG-2192, “Standard Review Plan for Review of Subsequent License Renewal Applications for Nuclear Power Plants” (SRP-SLR). These draft documents describe methods acceptable to the NRC staff for granting a subsequent license renewal in accordance with license renewal regulations, as well as techniques used by the NRC staff in evaluating applications for subsequent license renewal. Public meetings related to the issuance of these NUREGs are planned to be held on January 27 and 28, 2016, and February 23, 2016, at NRC's headquarters. Information about the public meetings will be posted on the NRC's Web site at http://meetings.nrc.gov/pmns/mtg.

    DATES:

    Submit comments by February 29, 2016. Comments received after this date will be considered if it is practical to do so, but the Commission is able to ensure consideration only for comments received on or before this date.

    ADDRESSES:

    You may submit comments by any of the following methods:

    • Federal Rulemaking Web site: Go to http://www.regulations.gov and search for Docket ID NRC-2015-0251. Address questions about NRC dockets to Carol Gallagher; telephone: 301-415-3463; email: [email protected]. For technical questions, contact the individual (s) listed in the FOR FURTHER INFORMATION CONTACT section of this document.

    • Mail comments to: Cindy Bladey, Office of Administration, Mail Stop: OWFN-12-H08, U.S. Nuclear Regulatory Commission, Washington, DC 20555-0001.

    For additional direction on obtaining information and submitting comments, see “Obtaining Information and Submitting Comments” in the SUPPLEMENTARY INFORMATION section of this document.

    FOR FURTHER INFORMATION CONTACT:

    Bennett Brady, Office of Nuclear Reactor Regulation, telephone: 301-415-2981, email: [email protected] or Steven Bloom, Office of Nuclear Reactor Regulation, telephone: 301-415-2431, email: [email protected]; U.S. Nuclear Regulatory Commission, Washington DC 20555-0001.

    SUPPLEMENTARY INFORMATION:

    I. Obtaining Information and Submitting Comments A. Obtaining Information

    Please refer to Docket ID NRC-2015-0251 when contacting the NRC about the availability of information for this action. You may obtain publicly-available information related to this action by any of the following methods:

    • Federal rulemaking Web site: Go to http://www.regulations.gov and search for Docket ID NRC-2015-0251.

    • NRC's Agencywide Documents Access and Management System (ADAMS): You may obtain publicly-available documents online in the ADAMS Public Documents collection at http://www.nrc.gov/reading-rm/adams.html. To begin the search, select “ADAMS Public Documents” and then select “Begin Web-based ADAMS Search.” For problems with ADAMS, please contact the NRC's Public Document Room (PDR) reference staff at 1-800-397-4209, 301-415-4737, or by email to [email protected]. The draft NUREG-2191; “Generic Aging Lessons Learned for Subsequent License Renewal (GALL-SLR) Report, Volumes 1 and 2,” and draft NUREG-2192; “Standard Review Plan for Review of Subsequent License Renewal Applications for Nuclear Power Plants” (SRP-SLR) are available in ADAMS under ADAMS Accession Nos ML15348A111, ML15348A153, and ML15348A265, respectively.

    • NRC's PDR: You may examine and purchase copies of public documents at the NRC's PDR, Room O1-F21, One White Flint North, 11555 Rockville Pike, Rockville, Maryland 20852.

    B. Submitting Comments

    Please include Docket ID NRC-2015-0251 in your comment submission.

    The NRC cautions you not to include identifying or contact information that you do not want to be publicly disclosed in your comment submission. The NRC will post all comment submissions at http://www.regulations.gov as well as enter the comment submissions into ADAMS. The NRC does not routinely edit comment submissions to remove identifying or contact information.

    If you are requesting or aggregating comments from other persons for submission to the NRC, then you should inform those persons not to include identifying or contact information that they do not want to be publicly disclosed in their comment submission. Your request should state that the NRC does not routinely edit comment submissions to remove such information before making the comment submissions available to the public or entering the comment into ADAMS.

    II. Discussion

    The Atomic Energy Act (AEA) of 1954, as amended, authorizes the NRC to issue 40-year initial licenses and upon application and approval, subsequently renew licenses for nuclear power reactors. The NRC regulations permit these licenses to be renewed beyond the initial 40-year term for an additional period of time, limited to 20-year increments per renewal, based on the outcome of an assessment to determine if the nuclear facility can continue to operate safely during the proposed period of extended operation. There are no limitations in the AEA or the NRC's regulations restricting the number of times a license may be renewed.

    Based on interactions with the nuclear power industry, the NRC staff believes the first applications for subsequent license renewal, a term referring to all license renewals allowing a plant to operate beyond the 60-year period (40-year of an original operating license and a 20-year period of the first license renewal), may be submitted in 2018 or 2019.

    The NRC has developed draft guidance for utilities wishing to apply for subsequent license renewal. The guidance documents for first license renewal (i.e., for operation from 40 to 60 years), the Generic Aging Lessons Learned Report, Revision 2 (GALL Report Rev. 2, ADAMS Accession Number ML103490041), and the Standard Review Plan for Review of License Renewal Applications, Revision 2 (SRP-LR Rev. 2, ADAMS Accession Number ML103490036) have been revised to reflect aging differences for increased operating time from 60 to 80 years, to consider new operating experience since the release of GALL Report Rev. 2, and to cover gaps identified in the GALL Report Rev 2. The GALL-SLR Report and SRP-SLR also include changes that have been previously issued for public comment as part of the staff's license renewal Interim Staff Guidance (ISG) process. These ISGs can be found at http://www.nrc.gov/reading-rm/doc-collections/isg/license-renewal.html. The NRC issued a draft ISG-2015-01, “Changes to Buried and Underground Piping and Tank Recommendations,” for public comment in the Federal Register (80 FR 37028; June 29, 2015; ADAMS Accession No ML15125A377). The staff is in the final process of reviewing this ISG for issuance as a final document. Upon issuance, the changes to the aging management program XI.M41, “Buried and Underground Piping and Tanks,” will be incorporated into the GALL-SLR Report and the associated sections of the SRP-SLR. Because the staff has previously sought and received public comments on these ISGs, the staff is not seeking further comments on these changes. They will be incorporated in the Final GALL-SLR Report and Final SRP-SLR.

    The NRC is also announcing public meetings during the public comment period. Scheduled for January 27 and 28, 2016, and February 23, 2016, these meetings will be held at the NRC headquarters in Rockville, MD. The formal meeting notices are available at http://meetings.nrc.gov/pmns/mtg. It is anticipated that the public meetings will provide the participants an opportunity to obtain additional information, ask questions, and to otherwise facilitate the public in formulating and preparing written comments for NRC's staff consideration on these guidance documents. However, as these meetings will not be transcribed, the NRC encourages participants in these meetings to provide written comments to ensure that their comments and the reasons or justifications for their comments are clearly understood and considered.

    Submitted comments should include detailed, supporting justification for the NRC staff to evaluate the need for changes in guidance, as well as references to the operating experience, industry standards, or other relevant reference materials that provide a sound technical basis for such changes. The NRC is also interested in comments that will improve the clarity of the documents so that the final guidance will provide a stable and acceptable evaluation standard for future subsequent license renewal applications. These guidance documents describe an acceptable, but not required, means for nuclear power plants to meet the license renewal regulations for operation during the subsequent period of extended operation. Editorial and style comments are not necessary and will not be considered, because the final versions will reflect any necessary editorial and style changes.

    Dated at Rockville, Maryland, this 7th day of December 2015.

    For the Nuclear Regulatory Commission.

    Christopher G. Miller, Director, Division of License Renewal, Office of Nuclear Reactor Regulation.
    [FR Doc. 2015-32368 Filed 12-22-15; 8:45 am] BILLING CODE 7590-01-P
    POSTAL REGULATORY COMMISSION [Docket Nos. MC2016-42 and CP2016-51; Order No. 2885] New Postal Product AGENCY:

    Postal Regulatory Commission.

    ACTION:

    Notice.

    SUMMARY:

    The Commission is noticing a recent Postal Service filing concerning the addition of Priority Mail Contract 168 negotiated service agreement to the competitive product list. This notice informs the public of the filing, invites public comment, and takes other administrative steps.

    DATES:

    Comments are due: January 7, 2016.

    ADDRESSES:

    Submit comments electronically via the Commission's Filing Online system at http://www.prc.gov. Those who cannot submit comments electronically should contact the person identified in the FOR FURTHER INFORMATION CONTACT section by telephone for advice on filing alternatives.

    FOR FURTHER INFORMATION CONTACT:

    David A. Trissell, General Counsel, at 202-789-6820.

    SUPPLEMENTARY INFORMATION:

    Table of Contents I. Introduction II. Notice of Commission Action III. Ordering Paragraphs I. Introduction

    In accordance with 39 U.S.C. 3642 and 39 CFR 3020.30 et seq., the Postal Service filed a formal request and associated supporting information to add Priority Mail Contract 168 to the competitive product list.1

    1 Request of the United States Postal Service to Add Priority Mail Contract 168 to Competitive Product List and Notice of Filing (Under Seal) of Unredacted Governors' Decision, Contract, and Supporting Data, December 15, 2015 (Request).

    The Postal Service contemporaneously filed a redacted contract related to the proposed new product under 39 U.S.C. 3632(b)(3) and 39 CFR 3015.5. Request, Attachment B.

    To support its Request, the Postal Service filed a copy of the contract, a copy of the Governors' Decision authorizing the product, proposed changes to the Mail Classification Schedule, a Statement of Supporting Justification, a certification of compliance with 39 U.S.C. 3633(a), and an application for non-public treatment of certain materials. It also filed supporting financial workpapers.

    II. Notice of Commission Action

    The Commission establishes Docket Nos. MC2016-42 and CP2016-51 to consider the Request pertaining to the proposed Priority Mail Contract 168 product and the related contract, respectively.

    The Commission invites comments on whether the Postal Service's filings in the captioned dockets are consistent with the policies of 39 U.S.C. 3632, 3633, or 3642, 39 CFR part 3015, and 39 CFR part 3020, subpart B. Comments are due no later than January 7, 2016. The public portions of these filings can be accessed via the Commission's Web site (http://www.prc.gov).

    The Commission appoints Kenneth R. Moeller to serve as Public Representative in these dockets.

    III. Ordering Paragraphs

    It is ordered:

    1. The Commission establishes Docket Nos. MC2016-42 and CP2016-51 to consider the matters raised in each docket.

    2. Pursuant to 39 U.S.C. 505, Kenneth R. Moeller is appointed to serve as an officer of the Commission to represent the interests of the general public in these proceedings (Public Representative).

    3. Comments are due no later than January 7, 2016.

    4. The Secretary shall arrange for publication of this order in the Federal Register.

    By the Commission.

    Stacy L. Ruble, Secretary.
    [FR Doc. 2015-32233 Filed 12-22-15; 8:45 am] BILLING CODE 7710-FW-P
    POSTAL REGULATORY COMMISSION [Docket No. CP2016-54; Order No. 2892] New Postal Product AGENCY:

    Postal Regulatory Commission.

    ACTION:

    Notice.

    SUMMARY:

    The Commission is noticing a recent Postal Service filing concerning an additional Global Expedited Package Services 3 negotiated service agreement. This notice informs the public of the filing, invites public comment, and takes other administrative steps.

    DATES:

    Comments are due: December 24, 2015.

    ADDRESSES:

    Submit comments electronically via the Commission's Filing Online system at http://www.prc.gov. Those who cannot submit comments electronically should contact the person identified in the FOR FURTHER INFORMATION CONTACT section by telephone for advice on filing alternatives.

    FOR FURTHER INFORMATION CONTACT:

    David A. Trissell, General Counsel, at 202-789-6820.

    SUPPLEMENTARY INFORMATION:

    Table of Contents I. Introduction II. Notice of Commission Action III. Ordering Paragraphs I. Introduction

    On December 16, 2015, the Postal Service filed notice that it has entered into an additional Global Expedited Package Services 3 (GEPS 3) negotiated service agreement (Agreement).1

    1 Notice of United States Postal Service of Filing a Functionally Equivalent Global Expedited Package Services 3 Negotiated Service Agreement and Application for Non-Public Treatment of Materials Filed Under Seal, December 16, 2015 (Notice).

    To support its Notice, the Postal Service filed a copy of the Agreement, a copy of the Governors' Decision authorizing the product, a certification of compliance with 39 U.S.C. 3633(a), and an application for non-public treatment of certain materials. It also filed supporting financial workpapers.

    II. Notice of Commission Action

    The Commission establishes Docket No. CP2016-54 for consideration of matters raised by the Notice.

    The Commission invites comments on whether the Postal Service's filing is consistent with 39 U.S.C. 3632, 3633, or 3642, 39 CFR part 3015, and 39 CFR part 3020, subpart B. Comments are due no later than December 24, 2015. The public portions of the filing can be accessed via the Commission's Web site (http://www.prc.gov).

    The Commission appoints Curtis E. Kidd to serve as Public Representative in this docket.

    III. Ordering Paragraphs

    It is ordered:

    1. The Commission establishes Docket No. CP2016-54 for consideration of the matters raised by the Postal Service's Notice.

    2. Pursuant to 39 U.S.C. 505, Curtis E. Kidd is appointed to serve as an officer of the Commission to represent the interests of the general public in this proceeding (Public Representative).

    3. Comments are due no later than December 24, 2015.

    4. The Secretary shall arrange for publication of this order in the Federal Register.

    By the Commission.

    Stacy L. Ruble, Secretary.
    [FR Doc. 2015-32237 Filed 12-22-15; 8:45 am] BILLING CODE 7710-FW-P
    POSTAL REGULATORY COMMISSION [Docket Nos. MC2016-43 and CP2016-52; Order No. 2886] New Postal Product AGENCY:

    Postal Regulatory Commission.

    ACTION:

    Notice.

    SUMMARY:

    The Commission is noticing a recent Postal Service filing concerning the addition of Priority Mail Contract 169 negotiated service agreement to the competitive product list. This notice informs the public of the filing, invites public comment, and takes other administrative steps.

    DATES:

    Comments are due: January 7, 2016.

    ADDRESSES:

    Submit comments electronically via the Commission's Filing Online system at http://www.prc.gov. Those who cannot submit comments electronically should contact the person identified in the FOR FURTHER INFORMATION CONTACT section by telephone for advice on filing alternatives.

    FOR FURTHER INFORMATION CONTACT:

    David A. Trissell, General Counsel, at 202-789-6820.

    SUPPLEMENTARY INFORMATION:

    Table of Contents I. Introduction II. Notice of Commission Action III. Ordering Paragraphs I. Introduction

    In accordance with 39 U.S.C. 3642 and 39 CFR 3020.30 et seq., the Postal Service filed a formal request and associated supporting information to add Priority Mail Contract 169 to the competitive product list.1

    1 Request of the United States Postal Service to Add Priority Mail Contract 169 to Competitive Product List and Notice of Filing (Under Seal) of Unredacted Governors' Decision, Contract, and Supporting Data, December 15, 2015 (Request).

    The Postal Service contemporaneously filed a redacted contract related to the proposed new product under 39 U.S.C. 3632(b)(3) and 39 CFR 3015.5. Request, Attachment B.

    To support its Request, the Postal Service filed a copy of the contract, a copy of the Governors' Decision authorizing the product, proposed changes to the Mail Classification Schedule, a Statement of Supporting Justification, a certification of compliance with 39 U.S.C. 3633(a), and an application for non-public treatment of certain materials. It also filed supporting financial workpapers.

    II. Notice of Commission Action

    The Commission establishes Docket Nos. MC2016-43 and CP2016-52 to consider the Request pertaining to the proposed Priority Mail Contract 169 product and the related contract, respectively.

    The Commission invites comments on whether the Postal Service's filings in the captioned dockets are consistent with the policies of 39 U.S.C. 3632, 3633, or 3642, 39 CFR part 3015, and 39 CFR part 3020, subpart B. Comments are due no later than January 7, 2016. The public portions of these filings can be accessed via the Commission's Web site (http://www.prc.gov).

    The Commission appoints James F. Callow to serve as Public Representative in these dockets.

    III. Ordering Paragraphs

    It is ordered:

    1. The Commission establishes Docket Nos. MC2016-43 and CP2016-52 to consider the matters raised in each docket.

    2. Pursuant to 39 U.S.C. 505, James F. Callow is appointed to serve as an officer of the Commission to represent the interests of the general public in these proceedings (Public Representative).

    3. Comments are due no later than January 7, 2016.

    4. The Secretary shall arrange for publication of this order in the Federal Register.

    By the Commission.

    Stacy L. Ruble, Secretary.
    [FR Doc. 2015-32234 Filed 12-22-15; 8:45 am] BILLING CODE 7710-FW-P
    POSTAL REGULATORY COMMISSION [Docket Nos. MC2016-39 and CP2016-48; Order No. 2888] New Postal Product AGENCY:

    Postal Regulatory Commission.

    ACTION:

    Notice.

    SUMMARY:

    The Commission is noticing a recent Postal Service filing concerning the addition of Priority Mail Contract 165 negotiated service agreement to the competitive product list. This notice informs the public of the filing, invites public comment, and takes other administrative steps.

    DATES:

    Comments are due: January 7, 2016.

    ADDRESSES:

    Submit comments electronically via the Commission's Filing Online system at http://www.prc.gov. Those who cannot submit comments electronically should contact the person identified in the FOR FURTHER INFORMATION CONTACT section by telephone for advice on filing alternatives.

    FOR FURTHER INFORMATION CONTACT:

    David A. Trissell, General Counsel, at 202-789-6820.

    SUPPLEMENTARY INFORMATION: Table of Contents I. Introduction II. Notice of Commission Action III. Ordering Paragraphs I. Introduction

    In accordance with 39 U.S.C. 3642 and 39 CFR 3020.30 et seq., the Postal Service filed a formal request and associated supporting information to add Priority Mail Contract 165 to the competitive product list.1

    1 Request of the United States Postal Service to Add Priority Mail Contract 165 to Competitive Product List and Notice of Filing (Under Seal) of Unredacted Governors' Decision, Contract, and Supporting Data, December 15, 2015 (Request).

    The Postal Service contemporaneously filed a redacted contract related to the proposed new product under 39 U.S.C. 3632(b)(3) and 39 CFR 3015.5. Request, Attachment B.

    To support its Request, the Postal Service filed a copy of the contract, a copy of the Governors' Decision authorizing the product, proposed changes to the Mail Classification Schedule, a Statement of Supporting Justification, a certification of compliance with 39 U.S.C. 3633(a), and an application for non-public treatment of certain materials. It also filed supporting financial workpapers.

    II. Notice of Commission Action

    The Commission establishes Docket Nos. MC2016-39 and CP2016-48 to consider the Request pertaining to the proposed Priority Mail Contract 165 product and the related contract, respectively.

    The Commission invites comments on whether the Postal Service's filings in the captioned dockets are consistent with the policies of 39 U.S.C. 3632, 3633, or 3642, 39 CFR part 3015, and 39 CFR part 3020, subpart B. Comments are due no later than January 7, 2016. The public portions of these filings can be accessed via the Commission's Web site (http://www.prc.gov).

    The Commission appoints Curtis E. Kidd to serve as Public Representative in these dockets.

    III. Ordering Paragraphs

    It is ordered:

    1. The Commission establishes Docket Nos. MC2016-39 and CP2016-48 to consider the matters raised in each docket.

    2. Pursuant to 39 U.S.C. 505, Curtis E. Kidd is appointed to serve as an officer of the Commission to represent the interests of the general public in these proceedings (Public Representative).

    3. Comments are due no later than January 7, 2016.

    4. The Secretary shall arrange for publication of this order in the Federal Register.

    By the Commission.

    Stacy L. Ruble, Secretary.
    [FR Doc. 2015-32235 Filed 12-22-15; 8:45 am] BILLING CODE 7710-FW-P
    POSTAL REGULATORY COMMISSION [Docket No. CP2016-56; Order No. 2894] Postal Rate Changes AGENCY:

    Postal Regulatory Commission.

    ACTION:

    Notice.

    SUMMARY:

    The Commission is noticing a recent Postal Service filing announcing its intention to change rates not of general applicability for Inbound Parcel Post (at Universal Postal Union (UPU) Rates). This notice informs the public of the filing, invites public comment, and takes other administrative steps.

    DATES:

    Comments are due: December 24, 2015.

    ADDRESSES:

    Submit comments electronically via the Commission's Filing Online system at http://www.prc.gov. Those who cannot submit comments electronically should contact the person identified in the FOR FURTHER INFORMATION CONTACT section by telephone for advice on filing alternatives.

    FOR FURTHER INFORMATION CONTACT:

    David A. Trissell, General Counsel, at 202-789-6820.

    SUPPLEMENTARY INFORMATION:

    Table of Contents I. Introduction II. Contents of Filing III. Commission Action IV. Ordering Paragraphs I. Introduction

    Notice of filing. On December 16, 2015, the Postal Service filed notice pursuant to 39 CFR 3015.5, announcing its intention to change rates not of general applicability for Inbound Parcel Post (at Universal Postal Union (UPU) Rates) effective January 1, 2016.1

    1 Notice of the United States Postal Service of Filing Changes in Rates Not of General Applicability for Inbound Parcel Post (at UPU Rates) and Application for Non-Public Treatment, December 16, 2015, at 1-2 (Notice).

    II. Contents of Filing

    To accompany its Notice, the Postal Service filed the following materials:

    • Attachment 1—an application for non-public treatment of materials filed under seal;

    • Attachment 2—a redacted copy of Governors' Decision No. 14-04;

    • Attachment 3—a redacted copy of UPU International Bureau (IB) Circular 163, which contains the new rates;

    • Attachment 4—a copy of the certification required under 39 CFR 3015.5(c)(2); and

    • Attachment 5—documentation in support of inflation-linked adjustment for inward land rates.

    Id., Attachments 1-5.

    The Postal Service also filed supporting financial workpapers, an unredacted copy of Governors' Decision 14-04, an unredacted copy of the new rates, and related financial information under seal. Id.

    Management analysis. In accordance with Order Nos. 2102 2 and 2310,3 the Postal Service has: (1) Provided documentation supporting the inflation-linked adjustment as Attachment 5; (2) updated its advisory delivery information in a timely manner in the UPU's online compendium to justify bonus payments; (3) provided the date that the UPU advised the United States of the Inward Land Rate, and provided the calculation of the rate for the pertinent year, in the UPU IB Circular 163 as Attachment 3; (4) provided the special drawing rights (SDR) conversion rate of 1 SDR to $1.38672 U.S. dollars used for the cost coverage analysis; and (5) provided the estimated cost coverage for Inbound Parcel Post (at UPU rates) for the pertinent year. Notice at 3-4.

    2 Docket No. CP2014-52, Order Accepting Price Changes for Inbound Air Parcel Post (at UPU Rates), June 26, 2014, at 6 (Order No. 2102).

    3 Docket No. CP2015-24, Order Accepting Changes in Rates for Inbound Parcel Post (at UPU Rates), December 29, 2014, at 4 (Order No. 2310).

    III. Commission Action

    The Commission establishes Docket No. CP2016-56 for consideration of matters raised by the Notice.

    The Commission invites comments on whether the Postal Service's filing is consistent with 39 U.S.C. 3632, or 3633, and 39 CFR part 3015. Comments are due no later than December 24, 2015. The public portions of the filing can be accessed via the Commission's Web site (http://www.prc.gov).

    The Commission appoints James F. Callow to serve as Public Representative in this docket.

    IV. Ordering Paragraphs

    It is ordered:

    1. The Commission establishes Docket No. CP2016-56 for consideration of the matters raised by the Postal Service's Notice.

    2. Pursuant to 39 U.S.C. 505, James F. Callow is appointed to serve as an officer of the Commission to represent the interests of the general public in this proceeding (Public Representative).

    3. Comments are due no later than December 24, 2015.

    4. The Secretary shall arrange for publication of this order in the Federal Register.

    By the Commission.

    Stacy L. Ruble, Secretary.
    [FR Doc. 2015-32239 Filed 12-22-15; 8:45 am] BILLING CODE 7710-FW-P
    POSTAL REGULATORY COMMISSION [Docket No. CP2016-57; Order No. 2895] New Postal Product AGENCY:

    Postal Regulatory Commission.

    ACTION:

    Notice.

    SUMMARY:

    The Commission is noticing a recent Postal Service filed a notice it has entered into an Inbound Competitive Multi-Service Agreement with Foreign Postal Operators 1 Canada Post Corporation. This notice informs the public of the filing, invites public comment, and takes other administrative steps.

    DATES:

    Comments are due: December 24, 2015.

    ADDRESSES:

    Submit comments electronically via the Commission's Filing Online system at http://www.prc.gov. Those who cannot submit comments electronically should contact the person identified in the FOR FURTHER INFORMATION CONTACT section by telephone for advice on filing alternatives.

    FOR FURTHER INFORMATION CONTACT:

    David A. Trissell, General Counsel, at 202-789-6820.

    SUPPLEMENTARY INFORMATION:

    Table of Contents I. Introduction II. Notice of Commission Action III. Ordering Paragraphs I. Introduction

    On December 16, 2015, the Postal Service filed notice that it has entered into an Inbound Competitive Multi-Service Agreement with a Foreign Postal Operator (Agreement) 1 within the Inbound Competitive Multi-Service Agreement with Foreign Postal Operators 1 (MC2010-34) product. On December 17, 2015, the Postal Service filed a notice of filing of errata concerning the financial workpapers in the Notice.2

    1 Notice of United States Postal Service of Filing Functionally Equivalent Inbound Competitive Multi-Service Agreement with a Foreign Postal Operator, December 16, 2015 (Notice).

    2 Notice of the United States Postal Service of Filing Errata Concerning Financial Workpapers Included in Notice of United States Postal Service of Filing Functionally Equivalent Inbound Competitive Multi-Service Agreement with a Foreign Postal Operator, December 17, 2015 (Errata Notice).

    The Agreement replaces an agreement with Canada Post, expiring December 31, 2015, that was the subject of Docket No. CP2014-13. Notice at 3. The Postal Service asserts the negotiated service agreement is functionally equivalent to the baseline agreement filed in Docket No. MC2010-34. Id. at 2.

    To support its Notice, the Postal Service filed a copy of the Agreement, a copy of the Governors' Decision authorizing the product, a certification of compliance with 39 U.S.C. 3633(a), and an application for non-public treatment of certain materials. It also filed supporting financial workpapers.

    II. Notice of Commission Action

    The Commission establishes Docket No. CP2016-57 for consideration of matters raised by the Notice.

    The Commission invites comments on whether the Postal Service's filing is consistent with 39 U.S.C. 3632, 3633, or 3642, 39 CFR part 3015, and 39 CFR part 3020, subpart B. Comments are due no later than December 24, 2015. The public portions of the filing can be accessed via the Commission's Web site (http://www.prc.gov).

    The Commission appoints Katalin K. Clendenin to serve as Public Representative in this docket.

    III. Ordering Paragraphs

    It is ordered:

    1. The Commission establishes Docket No. CP2016-57 for consideration of the matters raised by the Postal Service's Notice.

    2. Pursuant to 39 U.S.C. 505, Katalin K. Clendenin is appointed to serve as an officer of the Commission to represent the interests of the general public in this proceeding (Public Representative).

    3. Comments are due no later than December 24, 2015.

    4. The Secretary shall arrange for publication of this order in the Federal Register.

    By the Commission.

    Stacy L. Ruble, Secretary.
    [FR Doc. 2015-32240 Filed 12-22-15; 8:45 am] BILLING CODE 7710-FW-P
    POSTAL REGULATORY COMMISSION [Docket Nos. MC2016-40 and CP2016-49; Order No. 2884] New Postal Product AGENCY:

    Postal Regulatory Commission.

    ACTION:

    Notice.

    SUMMARY:

    The Commission is noticing a recent Postal Service filing concerning the addition of Priority Mail Contract 166 negotiated service agreement to the competitive product list. This notice informs the public of the filing, invites public comment, and takes other administrative steps.

    DATES:

    Comments are due: January 7, 2016.

    ADDRESSES:

    Submit comments electronically via the Commission's Filing Online system at http://www.prc.gov. Those who cannot submit comments electronically should contact the person identified in the FOR FURTHER INFORMATION CONTACT section by telephone for advice on filing alternatives.

    FOR FURTHER INFORMATION CONTACT:

    David A. Trissell, General Counsel, at 202-789-6820.

    SUPPLEMENTARY INFORMATION:

    Table of Contents I. Introduction II. Notice of Commission Action III. Ordering Paragraphs I. Introduction

    In accordance with 39 U.S.C. 3642 and 39 CFR 3020.30 et seq., the Postal Service filed a formal request and associated supporting information to add Priority Mail Contract 166 to the competitive product list.1

    1 Request of the United States Postal Service to Add Priority Mail Contract 166 to Competitive Product List and Notice of Filing (Under Seal) of Unredacted Governors' Decision, Contract, and Supporting Data, December 15, 2015 (Request).

    The Postal Service contemporaneously filed a redacted contract related to the proposed new product under 39 U.S.C. 3632(b)(3) and 39 CFR 3015.5. Request, Attachment B.

    To support its Request, the Postal Service filed a copy of the contract, a copy of the Governors' Decision authorizing the product, proposed changes to the Mail Classification Schedule, a Statement of Supporting Justification, a certification of compliance with 39 U.S.C. 3633(a), and an application for non-public treatment of certain materials. It also filed supporting financial workpapers.

    II. Notice of Commission Action

    The Commission establishes Docket Nos. MC2016-40 and CP2016-49 to consider the Request pertaining to the proposed Priority Mail Contract 166 product and the related contract, respectively.

    The Commission invites comments on whether the Postal Service's filings in the captioned dockets are consistent with the policies of 39 U.S.C. 3632, 3633, or 3642, 39 CFR part 3015, and 39 CFR part 3020, subpart B. Comments are due no later than January 7, 2016. The public portions of these filings can be accessed via the Commission's Web site (http://www.prc.gov).

    The Commission appoints James F. Callow to serve as Public Representative in these dockets.

    III. Ordering Paragraphs

    It is ordered:

    1. The Commission establishes Docket Nos. MC2016-40 and CP2016-49 to consider the matters raised in each docket.

    2. Pursuant to 39 U.S.C. 505, James F. Callow is appointed to serve as an officer of the Commission to represent the interests of the general public in these proceedings (Public Representative).

    3. Comments are due no later than January 7, 2016.

    4. The Secretary shall arrange for publication of this order in the Federal Register.

    By the Commission.

    Stacy L. Ruble, Secretary.
    [FR Doc. 2015-32232 Filed 12-22-15; 8:45 am] BILLING CODE 7710-FW-P
    POSTAL REGULATORY COMMISSION [Docket No. CP2016-55; Order No. 2893] New Postal Product AGENCY:

    Postal Regulatory Commission.

    ACTION:

    Notice.

    SUMMARY:

    The Commission is noticing a recent Postal Service filing concerning an additional Global Expedited Package Services 3 negotiated service agreement. This notice informs the public of the filing, invites public comment, and takes other administrative steps.

    DATES:

    Comments are due: December 24, 2015.

    ADDRESSES:

    Submit comments electronically via the Commission's Filing Online system at http://www.prc.gov. Those who cannot submit comments electronically should contact the person identified in the FOR FURTHER INFORMATION CONTACT section by telephone for advice on filing alternatives.

    FOR FURTHER INFORMATION CONTACT:

    David A. Trissell, General Counsel, at 202-789-6820.

    SUPPLEMENTARY INFORMATION:

    Table of Contents I. Introduction I. Notice of Commission Action II. Ordering Paragraphs I. Introduction

    On December 16, 2015, the Postal Service filed notice that it has entered into an additional Global Expedited Package Services 3 (GEPS 3) negotiated service agreement (Agreement).1

    1 Notice of United States Postal Service of Filing a Functionally Equivalent Global Expedited Package Services 3 Negotiated Service Agreement and Application for Non-Public Treatment of Materials Filed Under Seal, December 16, 2015 (Notice).

    To support its Notice, the Postal Service filed a copy of the Agreement, a copy of the Governors' Decision authorizing the product, a certification of compliance with 39 U.S.C. 3633(a), and an application for non-public treatment of certain materials. It also filed supporting financial workpapers.

    II. Notice of Commission Action

    The Commission establishes Docket No. CP2016-55 for consideration of matters raised by the Notice.

    The Commission invites comments on whether the Postal Service's filing is consistent with 39 U.S.C. 3632, 3633, or 3642, 39 CFR part 3015, and 39 CFR part 3020, subpart B. Comments are due no later than December 24, 2015. The public portions of the filing can be accessed via the Commission's Web site (http://www.prc.gov).

    The Commission appoints Curtis E. Kidd to serve as Public Representative in this docket.

    III. Ordering Paragraphs

    It is ordered:

    1. The Commission establishes Docket No. CP2016-55 for consideration of the matters raised by the Postal Service's Notice.

    2. Pursuant to 39 U.S.C. 505, Curtis E. Kidd is appointed to serve as an officer of the Commission to represent the interests of the general public in this proceeding (Public Representative).

    3. Comments are due no later than December 24, 2015.

    4. The Secretary shall arrange for publication of this order in the Federal Register.

    By the Commission.

    Stacy L. Ruble, Secretary.
    [FR Doc. 2015-32238 Filed 12-22-15; 8:45 am] BILLING CODE 7710-FW-P
    POSTAL REGULATORY COMMISSION [Docket Nos. MC2016-41 and CP2016-50; Order No. 2889] New Postal Product AGENCY:

    Postal Regulatory Commission.

    ACTION:

    Notice.

    SUMMARY:

    The Commission is noticing a recent Postal Service filing concerning the addition of Priority Mail Contract 167 negotiated service agreement to the competitive product list. This notice informs the public of the filing, invites public comment, and takes other administrative steps.

    DATES:

    Comments are due: January 7, 2016.

    ADDRESSES:

    Submit comments electronically via the Commission's Filing Online system at http://www.prc.gov. Those who cannot submit comments electronically should contact the person identified in the FOR FURTHER INFORMATION CONTACT section by telephone for advice on filing alternatives.

    FOR FURTHER INFORMATION CONTACT:

    David A. Trissell, General Counsel, at 202-789-6820.

    SUPPLEMENTARY INFORMATION:

    Table of Contents I. Introduction II. Notice of Commission Action III. Ordering Paragraphs I. Introduction

    In accordance with 39 U.S.C. 3642 and 39 CFR 3020.30 et seq., the Postal Service filed a formal request and associated supporting information to add Priority Mail Contract 167 to the competitive product list.1

    1 Request of the United States Postal Service to Add Priority Mail Contract 167 to Competitive Product List and Notice of Filing (Under Seal) of Unredacted Governors' Decision, Contract, and Supporting Data, December 15, 2015 (Request).

    The Postal Service contemporaneously filed a redacted contract related to the proposed new product under 39 U.S.C. 3632(b)(3) and 39 CFR 3015.5. Request, Attachment B.

    To support its Request, the Postal Service filed a copy of the contract, a copy of the Governors' Decision authorizing the product, proposed changes to the Mail Classification Schedule, a Statement of Supporting Justification, a certification of compliance with 39 U.S.C. 3633(a), and an application for non-public treatment of certain materials. It also filed supporting financial workpapers.

    II. Notice of Commission Action

    The Commission establishes Docket Nos. MC2016-41 and CP2016-50 to consider the Request pertaining to the proposed Priority Mail Contract 167 product and the related contract, respectively.

    The Commission invites comments on whether the Postal Service's filings in the captioned dockets are consistent with the policies of 39 U.S.C. 3632, 3633, or 3642, 39 CFR part 3015, and 39 CFR part 3020, subpart B. Comments are due no later than January 7, 2016. The public portions of these filings can be accessed via the Commission's Web site (http://www.prc.gov).

    The Commission appoints Curtis E. Kidd to serve as Public Representative in these dockets.

    III. Ordering Paragraphs

    It is ordered:

    1. The Commission establishes Docket Nos. MC2016-41 and CP2016-50 to consider the matters raised in each docket.

    2. Pursuant to 39 U.S.C. 505, Curtis E. Kidd is appointed to serve as an officer of the Commission to represent the interests of the general public in these proceedings (Public Representative).

    3. Comments are due no later than January 7, 2016.

    4. The Secretary shall arrange for publication of this order in the Federal Register.

    By the Commission.

    Stacy L. Ruble, Secretary.
    [FR Doc. 2015-32236 Filed 12-22-15; 8:45 am] BILLING CODE 7710-FW-P
    SECURITIES AND EXCHANGE COMMISSION [Release No. 34-76673; File No. SR-NYSEArca-2015-104] Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Designation of a Longer Period for Commission Action on Proposed Rule Change To Adopt a New Policy Relating to Trade Reports for Exchange Traded Products December 17, 2015.

    On October 28, 2015, NYSE Arca, Inc. (“Exchange”) filed with the Securities and Exchange Commission (“Commission”), pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (“Act”) 1 and Rule 19b-4 thereunder,2 a rule change proposing a new policy related to the Exchange's treatment of trade reports for “Exchange Traded Products” 3 that it determines to be inconsistent with the prevailing market. The proposed rule change was published for comment in the Federal Register on November 18, 2015.4 The Commission has received two comment letters on the proposal.5

    1 15 U.S.C. 78s(b)(1).

    2 17 CFR 240.19b-4.

    3 For purposes of this proposed rule change, “Exchange Traded Products” include exchange-traded funds, exchange-traded notes, and exchange-traded vehicles. See Securities Exchange Act Release No. 76431 (Nov. 12, 2015), 80 FR 72126, n.4 (Nov. 18, 2015) (SR-NYSEArca-2015-104) (“Notice”).

    4See Notice, supra note 3.

    5See Letter from Gary Gastineau, ETF Consultants.com, Inc., to the Commission (Nov. 27, 2015); Letter from James J. Angel, Associate Professor, Georgetown University, to the Commission (Dec. 5, 2015). All comments on the proposed rule change are available on the Commission's Web site at: http://www.sec.gov/comments/sr-nysearca-2015-104/nysearca2015104.shtml.

    Section 19(b)(2) of the Act 6 provides that within 45 days of the publication of notice of the filing of a proposed rule change, or within such longer period up to 90 days as the Commission may designate if it finds such longer period to be appropriate and publishes its reasons for so finding, or as to which the self-regulatory organization consents, the Commission shall either approve the proposed rule change, disapprove the proposed rule change, or institute proceedings to determine whether the proposed rule change should be disapproved. The 45th day after publication of the notice for this proposed rule change is January 2, 2016. The Commission is extending this 45-day time period.

    6 15 U.S.C. 78s(b)(2).

    The Commission finds it appropriate to designate a longer period within which to take action on the proposed rule change so that it has sufficient time to consider this proposed rule change and the comments received. Accordingly, the Commission, pursuant to Section 19(b)(2) of the Act,7 designates February 16, 2016, as the date by which the Commission shall either approve or disapprove, or institute proceedings to determine whether to disapprove, the proposed rule change (File No. SR-NYSEArca-2015-104)

    7Id.

    For the Commission, by the Division of Trading and Markets, pursuant to delegated authority.8

    8 17 CFR 200.30-3(a)(31).

    Robert W. Errett, Deputy Secretary.
    [FR Doc. 2015-32187 Filed 12-22-15; 8:45 am] BILLING CODE 8011-01-P
    SECURITIES AND EXCHANGE COMMISSION [Release No. 34-76676; File No. SR-CBOE-2015-099] Self-Regulatory Organizations; Chicago Board Options Exchange, Incorporated; Order Granting Approval of a Proposed Rule Change, as Modified by Amendment Nos. 1 and 2, To List and Trade Options That Overlie a Reduced Value of the FTSE China 50 Index December 17, 2015. I. Introduction

    On October 30, 2015, the Chicago Board Options Exchange, Incorporated (“Exchange” or “CBOE”) filed with the Securities and Exchange Commission (“Commission”), pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (“Act”) 1 and Rule 19b-4 thereunder,2 a proposed rule change to list and trade options that overlie a reduced value of the FTSE China 50 Index. The proposed rule change was published for comment in the Federal Register on November 10, 2015.3 The Commission received no comments on the proposed rule change. On December 14, 2015, the Exchange filed Amendment No. 1 to the proposed rule change.4 On December 16, 2015, the Exchange filed Amendment No. 2 to the proposed rule change.5 This order grants approval of the proposed rule change, as modified by Amendment Nos. 1 and 2.

    1 15 U.S.C. 78s(b)(1).

    2 17 CFR 240.19b-4.

    3See Securities Exchange Act Release No. 76354 (November 4, 2015), 80 FR 69741 (“Notice”).

    4 Amendment No. 1 makes certain technical modifications to Exhibit 5, and the corresponding cross references in the Form 19b-4, due to the recent approval of another proposed rule change (See SR-CBOE-2015-100, Securities Exchange Act Release No. 76626 (December 11, 2015), 80 FR 78793 (December 17, 2015)), and to remove a reference to “(1/100th)” that was inadvertently included. Amendment No. 1 conforms a phrase in Exhibit 3 relating to when the official closing value of the FTSE China 50 Index is reported by FTSE International Limited (“FTSE”) to the corresponding description in Form 19b-4. As described in Form 19b-4, the official closing value, due to the time zone in Hong Kong and as explained in more detail in the rest of the filing and rule text, is on the day that the contract expires. Amendment No. 1 also revises rule text to make an additional technical edit. As the changes made by Amendment No. 1 are technical in nature and do not materially alter the substance of the proposed rule change or raise any novel regulatory issues, Amendment No. 1 is not subject to notice and comment.

    5 Amendment No. 2 corrects a typographical error in Exhibit 4 of Amendment No. 1. As the change made by Amendment No. 2 is technical in nature and does not materially alter the substance of the proposed rule change or raise any novel regulatory issues, Amendment No. 2 is not subject to notice and comment.

    II. Description of the Proposed Rule Change

    The Exchange proposes to list and trade A.M. cash-settled, European-style options on the FTSE China 50 Index.6 According to the Exchange, the FTSE China 50 Index is a free float-adjusted market capitalization index that is designed to measure the performance of 50 of the largest and most liquid Chinese stocks listed and trading on the Stock Exchange of Hong Kong (“SEHK”).7 The Exchange states that the index is monitored and maintained by FTSE International Limited (“FTSE”).8 Adjustments to the index could be made on a daily basis with respect to corporate events and dividends, and FTSE reviews the index quarterly.

    6 The Exchange proposes to list up to twelve near-term expiration months at any one time for the FTSE China 50 Index options. The Exchange also proposes to list up to ten expirations in Long-Term Index Option Series (LEAPS) on the reduced value of the FTSE China 50 Index Options. The Exchange proposes that options on the FTSE China 50 Index would be eligible for all other expirations permitted for other broad-based indexes (e.g., End of Week/End of Month Expirations, Short Term Option Series, and Quarterly Options Series). In addition, the Exchange proposes to designate the FTSE China 50 Index as eligible for trading as FLEX options.

    7 The Exchange states that the FTSE China 50 Index meets the definition of a broad-based index as set forth in Exchange Rule 24.1(i)(1).

    8 The Exchange proposes to designate FTSE as the reporting authority for the FTSE China 50 Index.

    According to the Exchange, the FTSE China 50 Index is calculated in Hong Kong dollars on a real-time basis during Hong Kong trading hours. The methodology used to calculate the FTSE China 50 Index is similar to the methodology used to calculate the value of other benchmark market-capitalization weighted indexes.9 Real-time data is distributed at least every 15 seconds while the index is being calculated using FTSE's real-time calculation engine to Bloomberg L.P. (“Bloomberg”), Thomson Reuters (“Reuters”) and other major vendors. End of day data is distributed daily to clients through FTSE as well as through major quotation vendors, including Bloomberg and Reuters.

    9 Specifically, the FTSE China 50 Index is governed by the FTSE Ground Rules for the FTSE China 50 Index. The level of the FTSE China 50 Index reflects the free float-adjusted market value of the component stocks relative to a particular base date and is computed by dividing the total market value of the companies in the FTSE China 50 Index by the index divisor. Further detail regarding this methodology can be found in the Notice, supra note 3, at n.7 and accompanying text.

    The Exchange proposes that trading hours for FTSE China 50 Index options would be from 8:30 a.m. (Chicago time) to 3:15 p.m. (Chicago time).

    The Exchange proposes that FTSE China 50 Index options would expire on the third Friday of the expiration month.10 The exercise settlement value would be one-hundredth (1/100th) of the official closing value of the FTSE China 50 Index as reported by FTSE on the last trading day of the expiring contract, which occurs between approximately 3:00 a.m. and 4:00 a.m. (Chicago time). The exercise settlement amount would be equal to the difference between the exercise-settlement value and the exercise price of the option, multiplied by the contract multiplier ($100).11 Exercise would result in delivery of cash on the business day following expiration.

    10 According to the Exchange, when the last trading day/expiration date is moved because of an Exchange holiday or closure, the last trading day/expiration date for expiring options would be the immediately preceding business day.

    11 According to the Exchange, if the exercise settlement value is not available or the normal settlement procedure cannot be utilized due to a trading disruption or other unusual circumstance, the settlement value would be determined in accordance with the rules and bylaws of The Options Clearing Corporation.

    The Exchange proposes to create specific initial and maintenance listing criteria for options on the reduced value of the FTSE China 50 Index. Specifically, the Exchange proposes to add new Interpretation and Policy .03(a) to Rule 24.2 to provide that the Exchange may trade FTSE China 50 Index options if each of the following conditions is satisfied: (1) the index is broad-based, as defined in Rule 24.1(i)(1); (2) options on the index are designated as A.M.-settled index options; (3) the index is capitalization-weighted, price-weighted, modified capitalization-weighted or equal dollar-weighted; (4) the index consists of 45 or more component securities; (5) each of the component securities of the index will have a market capitalization of greater than $100 million; (6) no single component security accounts for more than fifteen percent (15%) of the weight of the index, and the five highest weighted component securities in the index do not, in the aggregate, account for more than fifty percent (50%) of the weight of the index; (7) non-U.S. component securities (stocks or ADRs) that are not subject to comprehensive surveillance agreements do not, in the aggregate, represent more than twenty percent (20%) of the weight of the index; (8) the Exchange may continue to trade FTSE China 50 Index options after trading in all component securities has closed for the day and the index level is no longer widely disseminated at least once every fifteen (15) seconds by one or more major market data vendors, provided that FTSE China 50 futures contracts are trading and prices for those contracts may be used as a proxy for the current index value; (9) the Exchange reasonably believes it has adequate system capacity to support the trading of options on the index, based on a calculation of the Exchange's current Independent System Capacity Advisor allocation and the number of new messages per second expected to be generated by options on such index; and (10) the Exchange has written surveillance procedures in place with respect to surveillance of trading of options on the index.

    Additionally, the Exchange proposes to add new Interpretation and Policy .03(b) to Rule 24.2 to set forth the following maintenance listing standards for options on the FTSE China 50 Index: (1) the conditions set forth in subparagraphs .03(a) (1), (2), (3), (4), (7), (8), (9) and (10) must continue to be satisfied, the conditions set forth in subparagraphs .03(a)(5) and (6) must be satisfied only as of the first day of January and July in each year; and (2) the total number of component securities in the index may not increase or decrease by more than ten percent (10%) from the number of component securities in the index at the time of its initial listing. In the event a class of index options listed on the Exchange pursuant to Interpretation and Policy .03(b) fails to satisfy these maintenance listing standards, the Exchange shall not open for trading any additional series of options of that class unless the continued listing of that class of index options has been approved by the Commission under Section 19(b)(2) of the Act.

    The contract multiplier for the FTSE China 50 Index options would be $100. The FTSE China 50 Index options would be quoted in index points and one point would equal $100. The Exchange proposes that the minimum tick size for series trading below $3 would be 0.05 ($5.00), and at or above $3 would be 0.10 ($10.00). The Exchange also proposes that the strike price interval for FTSE China 50 Index options would be no less than $5, except that the strike price interval would be no less than $2.50 if the strike price is less than $200.

    The Exchange proposes to apply the default position limits for broad-based index options of 25,000 contracts on the same side of the market (and 15,000 contracts near-term limit) to FTSE China 50 Index options. All position limit hedge exemptions would apply. The exercise limits for FTSE China 50 Index options would be equivalent to the position limits for those options. In addition, the Exchange proposes that the position limits for FLEX options on the FTSE China 50 Index would be equal to the position limits for non-FLEX options on the FTSE China 50 Index. The exercise limits for FLEX options on the FTSE China 50 Index would be equivalent to the position limits for those options.

    The Exchange states that, except as modified by the proposal, Exchange Rules in Chapters I through XIX, XXIV, XXIVA, and XXIVB would equally apply to FTSE China 50 Index options. The Exchange also states that FTSE China 50 Index options would be subject to the same rules that currently govern other CBOE index options, including sales practice rules, margin requirements,12 and trading rules.13

    12 The Exchange states that FTSE China 50 Index options would be margined as broad-based index options.

    13See, e.g., Exchange Rule Chapters IX (Doing Business with the Public), XII (Margins), IV (Business Conduct), VI (Doing Business on the Exchange Floor), VIII (Market-Makers, Trading Crowds and Modified Trading Systems), and XXIV (Index Options).

    The Exchange represents that it has an adequate surveillance program in place for FTSE China 50 Index options and intends to use the same surveillance procedures currently utilized for each of the Exchange's other index options to monitor trading in the proposed options. The Exchange also states that it is a member of the Intermarket Surveillance Group, is an affiliate member of the International Organization of Securities Commissions, and has entered into various comprehensive surveillance agreements and/or Memoranda of Understanding with various stock exchanges, including SEHK. Finally, the Exchange represents that it believes it and the Options Price Reporting Authority (“OPRA”) have the necessary systems capacity to handle the additional traffic associated with the listing of new series that would result from the introduction of FTSE China 50 Index options.14

    14 For a complete description of the Exchange's proposal, please see the Notice, supra note 3.

    III. Discussion and Commission Findings

    The Commission finds that the proposed rule change, as modified by Amendment Nos. 1 and 2, is consistent with the requirements of the Act and the rules and regulations thereunder applicable to a national securities exchange.15 Specifically, the Commission finds that the proposed rule change, as modified by Amendment Nos. 1 and 2, is consistent with Section 6(b)(5) of the Act,16 which requires, among other things, that the rules of a national securities exchange be designed to prevent fraudulent and manipulative acts and practices, to promote just and equitable principles of trade, to remove impediments to and perfect the mechanism of a free and open market and a national market system and, in general, to protect investors and the public interest.

    15 In approving this proposed rule change, as modified by Amendments Nos. 1 and 2, the Commission has considered the proposed rule's impact on efficiency, competition, and capital formation. See 15 U.S.C. 78c(f).

    16 15 U.S.C. 78f(b)(5).

    The Commission believes that the listing and trading of FTSE China 50 Index options will broaden trading and hedging opportunities for investors by providing an options instrument based on an index designed to measure the performance of 50 of the largest and most liquid Chinese stocks listed and trading on SEHK. Moreover, the Exchange states that FTSE China 50 ETFs, such as the iShares China Large-Cap exchange traded fund (“FXI”), are actively-traded products. The Exchange also lists actively-traded options overlying those ETFs and states that those options are actively traded as well.

    Because the FTSE China 50 Index is a broad-based index composed of actively-traded, well-capitalized stocks, the trading of options on the index does not raise unique regulatory concerns. The Commission believes that the listing standards, which are created specifically and exclusively for the index, are consistent with the Act, for the reasons discussed below.

    The Commission notes that proposed Interpretation and Policy .03 to Exchange Rule 24.2 would require that the FTSE China 50 Index consist of 45 or more component securities. Further, for options on the FTSE China 50 Index to trade, each of the minimum of 45 component securities would need to have a market capitalization of greater than $100 million.

    The Commission notes that the proposed listing standards for options on the FTSE China 50 Index would not permit any single component security to account for more than 15% of the weight of the index, and would not permit the five highest weighted component securities to account for more than 50% of the weight of the index in the aggregate. The Commission believes that, in view of the requirement on the number of securities in the index and on each security's market capitalization, this concentration standard is consistent with the Act. As noted above, the Exchange represents that it has an adequate surveillance program in place for FTSE China 50 Index options and intends to use the same surveillance procedures currently utilized for each of the Exchange's other index options to monitor trading in the proposed options.

    The Commission notes that, consistent with the Exchange's generic listing standards for broad-based index options, non-U.S. component securities of the FTSE China 50 Index that are not subject to comprehensive surveillance agreements will not, in the aggregate, represent more than 20% of the weight of the index.

    The Exchange states that, because trading in the components of the FTSE China 50 Index starts at approximately 8:30 p.m. (Chicago time) (prior day) and ends at approximately 3:00 a.m. (Chicago time) (next day), there will not be a current FTSE China 50 Index level calculated and disseminated while FTSE China 50 Index options would be traded (from approximately 8:30 a.m. (Chicago time) to 3:15 p.m. (Chicago time)). However, the listing standards state that the Exchange may continue to trade FTSE China 50 Index options after trading in all component securities has closed for the day and the index level is no longer widely disseminated at least once every 15 seconds by one or more major market data vendors, provided that FTSE China 50 futures contracts are trading and prices for those contracts may be used as a proxy for the current index value. The Exchange states that during time that the options would be trading on the exchange, E-Mini FTSE China 50 Index futures contracts will be trading and that the futures prices would be a proxy for the current FTSE China 50 Index level during this time period.17

    17 The Exchange states that E-Mini FTSE China 50 Index futures contracts are listed for trading on the Chicago Mercantile Exchange Inc.

    In addition, the proposed listing standards require the Exchange to reasonably believe that it has adequate system capacity to support the trading of options on the FTSE China 50 Index. As noted above, the Exchange represents that it believes it and the OPRA have the necessary systems capacity to handle the additional traffic associated with the listing of new series that would result from the introduction of FTSE China 50 Index options.

    As a national securities exchange, the Exchange is required, under Section 6(b)(1) of the Act,18 to enforce compliance by its members, and persons associated with its members, with the provisions of the Act, Commission rules and regulations thereunder, and its own rules. As noted above, the Exchange states that, except as modified by the proposal, Exchange Rules in Chapters I through XIX, XXIV, XXIVA, and XXIVB would equally apply to FTSE China 50 Index options. The Exchange also states that FTSE China 50 Index options would be subject to the same rules that currently govern other CBOE index options, including sales practice rules, margin requirements, and trading rules.

    18 15 U.S.C. 78f(b)(1).

    The Commission further believes that the Exchange's proposed position and exercise limits, trading hours, margin, strike price intervals, minimum tick size, series openings, and other aspects of the proposed rule change, as modified by Amendment Nos. 1 and 2, are appropriate and consistent with the Act.

    IV. Conclusion

    It is therefore ordered, pursuant to Section 19(b)(2) of the Act,19 that the proposed rule change (SR-CBOE-2015-099), as modified by Amendment Nos. 1 and 2, be, and hereby is, approved.

    19 15 U.S.C. 78s(b)(2).

    For the Commission, by the Division of Trading and Markets, pursuant to delegated authority.20

    20 17 CFR 200.30-3(a)(12).

    Robert W. Errett, Deputy Secretary.
    [FR Doc. 2015-32190 Filed 12-22-15; 8:45 am] BILLING CODE 8011-01-P
    SECURITIES AND EXCHANGE COMMISSION [Release No. 34-76677; File No. SR-FINRA-2015-055] Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change To Provide FINRA with Authority To Grant Exemptions from TRACE Reporting Requirements for Certain ATS Transactions December 17, 2015.

    Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (“Act”) 1 and Rule 19b-4 thereunder,2 notice is hereby given that on December 8, 2015, Financial Industry Regulatory Authority, Inc. (“FINRA”) filed with the Securities and Exchange Commission (“SEC” or “Commission”) the proposed rule change as described in Items I and II below, which Items have been prepared by FINRA. FINRA has designated the proposed rule change as constituting a “non-controversial” rule change under paragraph (f)(6) of Rule 19b-4 under the Act,3 which renders the proposal effective upon receipt of this filing by the Commission. The Commission is publishing this notice to solicit comments on the proposed rule change from interested persons.

    1 15 U.S.C. 78s(b)(1).

    2 17 CFR 240.19b-4.

    3 17 CFR 240.19b-4(f)(6).

    I. Self-Regulatory Organization's Statement of the Terms of the Substance of the Proposed Rule Change

    FINRA is proposing to adopt new FINRA Rule 6732 to provide FINRA with authority to exempt certain transactions by a member alternative trading system (“ATS”) that meet specified criteria from the transaction reporting obligations under FINRA Rule 6730. In addition, FINRA is proposing a conforming change to FINRA Rule 9610 to specify that FINRA has exemptive authority under proposed Rule 6732.

    The text of the proposed rule change is available on FINRA's Web site at http://www.finra.org, at the principal office of FINRA and at the Commission's Public Reference Room.

    II. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for, the Proposed Rule Change

    In its filing with the Commission, FINRA included statements concerning the purpose of and basis for the proposed rule change and discussed any comments it received on the proposed rule change. The text of these statements may be examined at the places specified in Item IV below. FINRA has prepared summaries, set forth in sections A, B, and C below, of the most significant aspects of such statements.

    A. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for, the Proposed Rule Change 1. Purpose

    Rule 6730 (Transaction Reporting) generally requires that each FINRA member that is a party to a transaction in a TRACE-Eligible Security 4 report the transaction to TRACE within the period of time prescribed in the rule. “Party to a transaction” means an introducing broker-dealer, if any, an executing broker-dealer or a customer.5 Thus, in transactions in a TRACE-Eligible Security between members, each member is a party to the transaction and is required to report the transaction. An ATS is a party to a transaction in a TRACE-Eligible Security occurring through its system and has a TRACE transaction reporting obligation, unless an exception or exemption applies.6

    4 Rule 6710(a) provides that a “TRACE-Eligible Security” is a debt security that is United States dollar-denominated and issued by a U.S. or foreign private issuer, and, if a “restricted security” as defined in Securities Act Rule 144(a)(3), sold pursuant to Securities Act Rule 144A; or is a debt security that is U.S. dollar-denominated and issued or guaranteed by an Agency as defined in paragraph (k) or a Government-Sponsored Enterprise as defined in paragraph (n). “TRACE-Eligible Security” does not include a debt security that is: issued by a foreign sovereign, a U.S. Treasury Security as defined in paragraph (p), or a Money Market Instrument as defined in paragraph (o).

    5 “Customer” includes a broker-dealer that is not a FINRA member.

    6See Regulatory Notice 14-53 (November 2014) (FINRA Reminds ATSs and ATS Subscribers of Their Trade Reporting Obligations in TRACE-Eligible Securities).

    On February 28, 2012, FINRA adopted Rule 6731 (Exemption from Trade Reporting Obligation for Certain Alternative Trading Systems) to provide FINRA with authority to exempt ATSs from TRACE trade reporting obligations under certain circumstances; specifically, where the ATS demonstrates that: member subscribers are fully disclosed to one another at all times on the ATS; the system does not permit automatic execution (and a member subscriber must take affirmative steps beyond the submission of an order to agree to a trade with another member subscriber); the trade does not pass through any ATS account (and the ATS does not in any way hold itself out to be a party to the trade); and the ATS does not exchange TRACE-Eligible Securities or funds on behalf of the member subscribers or take either side of the trade for clearing or settlement purposes (including, but not limited to, at DTC or otherwise), or in any other way insert itself into the trade.7 In addition, trades on the ATS must be between subscribers that are both FINRA members. Where a Rule 6731 exemption is granted, the ATS is not deemed a party to the transactions occurring through its system for purposes of trade reporting requirements.8

    7See Securities Exchange Act Release No. 66513 (March 5, 2012), 77 FR 14454 (March 9, 2012) (Notice of Filing and Immediate Effectiveness of File No. SR-FINRA-2012-016) (“Rule 6731 Proposal”).

    8 FINRA stated in the Rule 6731 Proposal that an ATS that satisfies all the conditions of the proposal has a more limited involvement in the trade execution than the member subscribers and, therefore, the exemption from trade reporting is appropriate. As a condition to the proposed [sic] Rule 6731 exemption, the ATS and its member subscribers must acknowledge and agree in writing that the ATS is not deemed a party to the trade for purposes of trade reporting, and that trades shall be reported to FINRA in accordance with Rule 6730 by each member subscriber that satisfies the definition of “party to a transaction,” as defined in Rule 6710.

    FINRA believes it is appropriate to propose a rule change to provide FINRA with authority to exempt trades on ATSs not otherwise falling within the exemption in Rule 6731 from the Rule 6730 trade reporting obligations. Pursuant to the proposed exemption, an ATS would not be required to report exempted transactions occurring on the ATS to TRACE, but rather, would be permitted to provide to FINRA on a monthly basis, or such other basis as prescribed by FINRA, data relating to each exempted trade occurring on the ATS. Each side of a trade for which an ATS is exempted from TRACE reporting pursuant to the proposal must be reported by a member (other than the ATS) that meets the definition of a “Party to a Transaction” identifying a contra-party (other than the ATS).

    The proposal would permit FINRA to exempt a member ATS from reporting trades where: (a) The trade is between FINRA members, (b) the trade does not pass through any ATS account; (c) the ATS does not exchange TRACE-Eligible Securities or funds on behalf of the subscribers or take either side of the trade for clearing or settlement purposes (including, but not limited to, at DTC or otherwise), or in any other way insert itself into the trade; and (d) the ATS has entered into a written agreement with each member that is a “Party to a Transaction” with respect to any trade for which the ATS is exempted under this Rule, specifying that trades must be reported by such party pursuant to Rule 6730(c)(13) identifying the trade as having occurred on the ATS (using the ATS's separate MPID obtained in compliance with Rule 6720(c)).9

    9 An ATS granted an exemption pursuant to the proposal would continue to be deemed a “party” to the transactions covered by the exemption, and would be required to remit to FINRA a transaction reporting fee. Specifically, member ATSs will be assessed a transaction reporting fee for each exempted transaction occurring through its system. Such fee will be assessed to the ATS once per exempt transaction, and will be calculated based upon the fee schedule set forth in Rule 7730(b)(1) for each exempt sell transaction.

    Unlike the exemption provided for under Rule 6731 (where, if granted, all transactions occurring on the ATS are exempted from TRACE reporting), proposed Rule 6732 would provide FINRA authority to grant exemptions only for transactions that meet the enumerated criteria, which provides a greater degree of flexibility to member ATSs seeking an exemption. In addition, the proposed exemption omits two of the conditions required for relief under Rule 6731—specifically, that member subscribers must be fully disclosed to one another at all times on the ATS, and that the system does not permit automatic execution and a member subscriber must take affirmative steps beyond the submission of an order to agree to a trade with another member subscriber. Thus, proposed Rule 6732 contemplates that an ATS may have a greater degree of involvement in exempted trades than contemplated by existing Rule 6731.10

    10 Where an ATS has been granted an exemption under the proposed rule, the member subscribers will be assessed the Trading Activity Fee under FINRA By-Laws, Schedule A, Section 1. The ATS will not be assessed such fees with respect to any exempted trade.

    In lieu of reporting through TRACE, proposed Rule 6732 would include a similar requirement to that contained in Rule 6731 in that it would require the periodic reporting of transaction information by any member ATS granted relief. Specifically, under the proposed exemption, an ATS would be required to provide FINRA with data relating to each exempted trade that occurred on its system (on a monthly basis or such other basis as prescribed by FINRA). FINRA will publish the required items of trade data information, the frequency of the reporting requirement, if different than monthly, and mode of transmission in a separate Regulatory Notice. 11

    11 As is the case with Rule 6731, proposed Rule 6732 also provides that an ATS's failure to report required data to FINRA pursuant to Rule 6732, in addition to constituting a violation of FINRA rules, will result in revocation of any exemption granted pursuant to proposed Rule 6732. Similar to Rule 6731, volume in exempted trades occurring through the ATS would be considered volume of the ATS for purposes of, among other things, the recordkeeping requirements of Rule 302 of SEC Regulation ATS and determining whether the ATS triggers the Fair Access requirements under Rule 301(b)(5) of Regulation ATS or the Capacity, Integrity and Security of Automated Systems requirements of Rule 301(b)(6) of Regulation ATS, as applicable. See Rule 6731; see also 17 CFR 242.300-303.

    FINRA believes that the proposed rule change will simplify compliance for member ATSs and other members. Specifically, where an ATS does not exchange TRACE-Eligible Securities or funds on behalf of the subscribers, take either side of the trade for clearing or settlement purposes (including, but not limited to, at DTC or otherwise), or in any other way insert itself into the trade, and where the trade does not pass through any ATS account, the proposal provides FINRA with authority to allow ATSs (and member subscribers) to streamline their trade reporting practices.

    In some cases, member subscribers trading on an ATS may prefer to program their back-end systems automatically to clear against the contra-party identified on TRACE trade reports. Thus, reporting against the contra-party member subscriber, rather than the ATS, would simplify clearance and settlement for such members. However, because, under FINRA rules, an ATS generally is deemed a party to each trade occurring through its system, Rule 6730 currently precludes member subscribers from reflecting a party other than the ATS on TRACE trade reports, even where the ATS has not inserted itself into the trade.

    For example, today, where a member (BD 1) sells a TRACE-Eligible Security to another member (BD 2) through an ATS, Rule 6730 generally requires BD 1 to report a sale to the ATS and the ATS to report a buy from BD 1. The ATS also must report the corresponding sale to BD 2, and BD 2 must report its buy from the ATS.12 Pursuant to the proposed exemption, where granted, an ATS would not be required to report the transactions with BD 1 and BD 2 to TRACE. In addition, BD 1 would be required to report to TRACE a sale to BD 2, identifying the trade as having occurred on the ATS, and BD 2 would be required to report to TRACE a buy from BD 1, identifying the trade as having occurred on the ATS on its TRACE report.

    12 In transactions between members, FINRA disseminates only the sale transaction.

    Therefore, FINRA believes that the proposed rule change will simplify compliance for these member ATSs and their member subscribers without compromising public transparency in exempted trades, because the exempted transaction will continue to be trade reported by members and disseminated in accordance with existing rules.13 In addition, the requirement that any ATS granted an exemption pursuant to proposed Rule 6732 enter into a written agreement with each member that is a “Party to a Transaction” with respect to exempted trades, ensures that reporting members are aware that the ATS has been granted a Rule 6732 exemption and that exempted trades on the ATS are subject to different reporting requirements, specifically, that the reporting member identify a party other than the ATS as its contra-party and identify the ATS on which the trade had occurred in its TRACE reports.

    13 FINRA also is proposing a conforming change to Rule 9610 to add proposed Rule 6732 to the list of rules pursuant to which FINRA has exemptive authority.

    FINRA has filed the proposed rule change for immediate effectiveness. The implementation date of the proposed rule change will be July 18, 2016.

    2. Statutory Basis

    FINRA believes that the proposed rule change is consistent with the provisions of Section 15A(b)(6) of the Act,14 which requires, among other things, that FINRA rules must be designed to prevent fraudulent and manipulative acts and practices, to promote just and equitable principles of trade, and, in general, to protect investors and the public interest.

    14 15 U.S.C. 78o-3(b)(6).

    FINRA believes that the proposed rule change will simplify compliance for certain ATSs and their member subscribers by permitting subscribers to trade report with the party against which it will clear the trade. The proposal also accommodates a broader range of ATS models. FINRA also notes that public transparency with respect to exempted trades will not be compromised because such transactions will continue to be trade reported by members and disseminated in accordance with existing rules.

    B. Self-Regulatory Organization's Statement on Burden on Competition

    FINRA does not believe that the proposed rule change will result in any burden on competition that is not necessary or appropriate in furtherance of the purposes of the Act. Any ATS that meets the criteria set forth in the proposed rule may apply for the exemption with respect to eligible transactions occurring on its platform. In addition, irrespective of an ATS's model or whether the ATS is granted an exemption pursuant to this proposal, all ATSs that are a “party to a transaction” must continue to pay transaction reporting fees with respect to Rule 6732 exempted transactions. As stated above, any ATS granted a Rule 6732 exemption would continue to be deemed a “party” to the transactions covered by the exemption, and would be required to remit to FINRA a transaction reporting fee based on the fee schedule set forth in Rule 7730(b)(1) for each exempted sell transaction occurring through the ATS.

    Economic Impact Assessment Need for the Rule

    As discussed above, an ATS is a party to a transaction in TRACE-eligible securities occurring on that ATS. As such, an ATS is responsible to report the transaction to FINRA as provided in Rule 6730, unless an exception or exemption applies.

    FINRA recognizes that there are different business models for the way an ATS may facilitate trading on its platform, and the functional role of the ATS may differ in each of these models. For instance FINRA is aware that some ATS's do not pass TRACE-eligible securities or funds through their own accounts as part of an execution. In instances where the functional activities of the ATS are more limited with respect to a transaction, FINRA believes that the ATS, while still party to the transaction, may benefit from a streamlined reporting regime without reducing public transparency.

    Economic Baseline

    By FINRA rule today, all ATSs are parties to transactions in TRACE-eligible securities occurring on the ATS and are subject to TRACE reporting. Rule 6731 provides FINRA authority to exempt an ATS from Rule 6730 TRACE transaction reporting requirements where an ATS meets the conditions in Rule 6731 described above. Thus, an ATS that does not meet the conditions of Rule 6731 is required to report transactions occurring on the ATS to TRACE in accordance with FINRA rules.

    Economic Impacts

    FINRA estimates that only a small number of ATSs would be eligible to seek the exemption based on staff understanding of their current business models, although the proposed exemption would be available to any current or future ATS that would meet the requirements. Member subscribers who execute trades on an ATS that seeks and is granted the proposed exemption also may be impacted. FINRA does not have a reliable estimate for the number of transactions that might be eligible for the exemption.

    Benefits of the Rule

    Any ATS that meets the qualifications proposed in this rule may request exemption from FINRA. Where granted, the ATS would presumably reduce its compliance costs by shifting from contemporaneous reporting of transactions to TRACE in TRACE-eligible securities to periodic reporting.

    Costs of the Rule

    An ATS that seeks and is granted an exemption under this proposed rule may incur costs to modify its systems, and must update its policies and procedures to reflect reporting consistent with the periodic regime. Each ATS may determine independently whether or not it seeks to obtain the exemption, and thus, it is likely that an ATS would only seek this exemption where it was less costly than meeting its current reporting requirements.

    FINRA understands that a commenter to a related filing indicated that transactions in TRACE-eligible securities occurring on some ATSs are “given up” to the broker-dealer counterparties for TRACE reporting.15 Notwithstanding this comment, the reporting obligations to the ATS remain, so any costs to an ATS associated with this proposal should be measured from the baseline of that obligation.

    15See Securities Exchange Act Release No. 71341 (January 17, 2014), 79 FR 4213 at 4217 (January 24, 2014) (Order Approving File No. SR-FINRA-2013-042).

    Where an ATS seeks and is granted the exemption, member subscribers who transact through the ATS also may incur costs associated with reporting the additional information to FINRA that identifies the ATS where the trade occurred. These costs may include additional programming and testing along with updating policies and procedures. FINRA notes, however, that member subscribers may determine where to seek executions and would not have to incur the related costs if they choose to send orders elsewhere for execution.

    Both member subscribers and ATSs may incur additional costs associated with creating and maintaining a written agreement with respect to the reporting of any trades for which the ATS is exempted under the proposed rule.

    Related Economic Impacts

    FINRA also considered the potential impacts of the proposed rule on investors and other parties that might rely on TRACE reporting. As proposed, the rule would not negatively impact FINRA's ability to monitor securities markets. The proposed rule would not substantively reduce the information collected by FINRA on TRACE-eligible securities transactions occurring on an ATS. Member subscribers maintain their obligation to report transactions on the ATS to TRACE within the time prescribed by FINRA rules. The additional information collected pursuant to the exemption under the rule would enhance FINRA's ability to identify all exempted trades occurring on an individual ATS. Further, the exemption would not impact the quality and completeness of the information made generally available through TRACE, since TRACE reporting obligations continue to apply to the member subscribers transacting on the ATS.

    Alternatives Considered

    The primary alternative considered was to continue to have ATS [sic] with business models meeting the proposed exemptive criteria continue to report as they do today. However, FINRA concluded that the proposed exemption is a reasonable approach that may simplify compliance for some members without degrading the quality and completeness of information available to FINRA and the public.

    C. Self-Regulatory Organization's Statement on Comments on the Proposed Rule Change Received From Members, Participants, or Others

    Written comments were neither solicited nor received.

    III. Date of Effectiveness of the Proposed Rule Change and Timing for Commission Action

    Because the foregoing proposed rule change does not: (i) Significantly affect the protection of investors or the public interest; (ii) impose any significant burden on competition; and (iii) become operative for 30 days from the date on which it was filed, or such shorter time as the Commission may designate, it has become effective pursuant to Section 19(b)(3)(A) of the Act 16 and Rule 19b-4(f)(6) thereunder.17

    16 15 U.S.C. 78s(b)(3)(A).

    17 17 CFR 240.19b-4(f)(6). In addition, Rule 19b-4(f)(6) requires a self-regulatory organization to give the Commission written notice of its intent to file the proposed rule change, along with a brief description and text of the proposed rule change, at least five business days prior to the date of filing of the proposed rule change, or such shorter time as designated by the Commission. FINRA has satisfied this requirement.

    At any time within 60 days of the filing of the proposed rule change, the Commission summarily may temporarily suspend such rule change if it appears to the Commission that such action is necessary or appropriate in the public interest, for the protection of investors, or otherwise in furtherance of the purposes of the Act. If the Commission takes such action, the Commission shall institute proceedings to determine whether the proposed rule should be approved or disapproved.

    IV. Solicitation of Comments

    Interested persons are invited to submit written data, views, and arguments concerning the foregoing, including whether the proposed rule change is consistent with the Act. Comments may be submitted by any of the following methods:

    Electronic Comments

    • Use the Commission's Internet comment form (http://www.sec.gov/rules/sro.shtml); or

    • Send an email to [email protected]. Please include File No. SR-FINRA-2015-055 on the subject line.

    Paper Comments

    • Send paper comments in triplicate to Secretary, Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090.

    All submissions should refer to File No. SR-FINRA-2015-055. This file number should be included on the subject line if email is used. To help the Commission process and review your comments more efficiently, please use only one method. The Commission will post all comments on the Commission's Internet Web site (http://www.sec.gov/rules/sro.shtml). Copies of the submission, all subsequent amendments, all written statements with respect to the proposed rule change that are filed with the Commission, and all written communications relating to the proposed rule change between the Commission and any person, other than those that may be withheld from the public in accordance with the provisions of 5 U.S.C. 552, will be available for Web site viewing and printing in the Commission's Public Reference Room, 100 F Street NE., Washington, DC 20549 on official business days between the hours of 10:00 a.m. and 3:00 p.m. Copies of such filing also will be available for inspection and copying at the principal office of FINRA. All comments received will be posted without change; the Commission does not edit personal identifying information from submissions. You should submit only information that you wish to make available publicly. All submissions should refer to File No. SR-FINRA-2015-055, and should be submitted on or before January 13, 2016.

    For the Commission, by the Division of Trading and Markets, pursuant to delegated authority.18

    18 17 CFR 200.30-3(a)(12).

    Robert W. Errett, Deputy Secretary.
    [FR Doc. 2015-32191 Filed 12-22-15; 8:45 am] BILLING CODE 8011-01-P
    SECURITIES AND EXCHANGE COMMISSION [Release No. 34-76675; File No. SR-FINRA-2015-054] Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Notice of Filing of a Proposed Rule Change To Adopt the Capital Acquisition Broker Rules December 17, 2015.

    Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (“Act,” “Exchange Act” or “SEA”) 1 and Rule 19b-4 thereunder,2 notice is hereby given that on December 4, 2015, Financial Industry Regulatory Authority, Inc. (“FINRA”) filed with the Securities and Exchange Commission (“SEC” or “Commission”) the proposed rule change as described in Items I, II, and III below, which Items have been substantially prepared by FINRA. The Commission is publishing this notice to solicit comments on the proposed rule change from interested persons.

    1 15 U.S.C. 78s(b)(1).

    2 17 CFR 240.19b-4.

    I. Self-Regulatory Organization's Statement of the Terms of Substance of the Proposed Rule Change

    FINRA is proposing to create a separate rule set that would apply to firms that meet the definition of “capital acquisition broker” and elect to be governed under this rule set.

    The text of the proposed rule change is available on FINRA's Web site at http://www.finra.org, at the principal office of FINRA and at the Commission's Public Reference Room.

    II. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for, the Proposed Rule Change

    In its filing with the Commission, FINRA included statements concerning the purpose of and basis for the proposed rule change and discussed any comments it received on the proposed rule change. The text of these statements may be examined at the places specified in Item IV below. FINRA has prepared summaries, set forth in sections A, B, and C below, of the most significant aspects of such statements.

    A. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for, the Proposed Rule Change 1. Purpose

    There are FINRA firms that are solely corporate financing firms that advise companies on mergers and acquisitions, advise issuers on raising debt and equity capital in private placements with institutional investors, or provide advisory services on a consulting basis to companies that need assistance analyzing their strategic and financial alternatives. These firms often are registered as broker-dealers because of their activities and because they may receive transaction-based compensation as part of their services.

    Nevertheless, these firms do not engage in many of the types of activities typically associated with traditional broker-dealers. For example, these firms typically do not carry or act as an introducing broker with respect to customer accounts, handle customer funds or securities, accept orders to purchase or sell securities either as principal or agent for the customer, exercise investment discretion on behalf of any customer, or engage in proprietary trading of securities or market-making activities.

    FINRA is proposing to establish a separate rule set that would apply exclusively to firms that meet the definition of “capital acquisition broker” (“CAB”) and that elect to be governed under this rule set. CABs would be subject to the FINRA By-Laws, as well as core FINRA rules that FINRA believes should apply to all firms. The rule set would include other FINRA rules that are tailored to address CABs' business activities.

    General Standards (CAB Rule 010 Series)

    Proposed CAB Rule 014 provides that all persons that have been approved for membership in FINRA as a CAB and persons associated with CABs shall be subject to the Capital Acquisition Broker rules and the FINRA By-Laws (including the schedules thereto), unless the context requires otherwise. Proposed CAB Rule 015 provides that FINRA Rule 0150(b) shall apply to the CAB rules. FINRA Rule 0150(b) currently provides that the FINRA rules do not apply to transactions in, and business activities relating to, municipal securities as that term is defined in the Exchange Act.

    CAB Rule 016 sets forth basic definitions modified as appropriate to apply to CABs. The proposed definitions of “capital acquisition broker” and “institutional investor” are particularly important to the application of the rule set.

    The term “capital acquisition broker” would mean any broker that solely engages in any one or more of the following activities:

    • Advising an issuer, including a private fund, concerning its securities offerings or other capital raising activities;

    • advising a company regarding its purchase or sale of a business or assets or regarding its corporate restructuring, including a going-private transaction, divestiture or merger;

    • advising a company regarding its selection of an investment banker;

    • assisting in the preparation of offering materials on behalf of an issuer;

    • providing fairness opinions, valuation services, expert testimony, litigation support, and negotiation and structuring services;

    • qualifying, identifying, soliciting, or acting as a placement agent or finder with respect to institutional investors in connection with purchases or sales of unregistered securities; and

    • effecting securities transactions solely in connection with the transfer of ownership and control of a privately-held company through the purchase, sale, exchange, issuance, repurchase, or redemption of, or a business combination involving, securities or assets of the company, to a buyer that will actively operate the company or the business conducted with the assets of the company, in accordance with the terms and conditions of an SEC rule, release, interpretation or “no-action” letter that permits a person to engage in such activities without having to register as a broker or dealer pursuant to Section 15(b) of the Exchange Act.3

    3See proposed CAB Rule 016(c)(1).

    A firm would be permitted to register as, or change its status to, a CAB only if the firm solely engages in one or more of these activities.

    The term “capital acquisition broker” would not include any broker or dealer that:

    • Carries or acts as an introducing broker with respect to customer accounts;

    • holds or handles customers' funds or securities;

    • accepts orders from customers to purchase or sell securities either as principal or as agent for the customer (except as permitted by paragraphs (c)(1)(F) and (G) of CAB Rule 016);

    • has investment discretion on behalf of any customer;

    • engages in proprietary trading of securities or market-making activities; or

    • participates in or maintains an online platform in connection with offerings of unregistered securities pursuant to Regulation Crowdfunding or Regulation A under the Securities Act of 1933.4

    4See proposed CAB Rule 016(c)(2).

    The term “institutional investor” would have the same meaning as that term has under FINRA Rule 2210 (Communications with the Public), with one exception. The term would include any:

    • Bank, savings and loan association, insurance company or registered investment company;

    • governmental entity or subdivision thereof;

    • employee benefit plan, or multiple employee benefit plans offered to employees of the same employer, that meet the requirements of Section 403(b) or Section 457 of the Internal Revenue Code and in the aggregate have at least 100 participants, but does not include any participant of such plans;

    • qualified plan, as defined in Section 3(a)(12)(C) of the Exchange Act, or multiple qualified plans offered to employees of the same employer, that in the aggregate have at least 100 participants, but does not include any participant of such plans;

    • other person (whether a natural person, corporation, partnership, trust, family office or otherwise) with total assets of at least $50 million; and

    • person acting solely on behalf of any such institutional investor.

    The definition also would include any person meeting the definition of “qualified purchaser” as that term is defined in Section 2(a)(51) of the Investment Company Act of 1940 (“1940 Act”).5

    5See proposed CAB Rule 016(i). FINRA Rule 2210 does not include “qualified purchaser” within its definition of “institutional investor.”

    Member Application and Associated Person Registration (CAB Rule 100 Series)

    The proposed CAB Rule 100 Series sets forth the requirements for firms that wish to register as a CAB. The proposed CAB Rule 100 Series generally incorporates by reference FINRA Rules 1010 (Electronic Filing Requirements for Uniform Forms), and 1122 (Filing of Misleading Information as to Membership or Registration), and NASD Rules 1011 (Definitions), 1012 (General Provisions), 1013 (New Member Application and Interview), 1014 (Department Decision), 1015 (Review by National Adjudicatory Council), 1016 (Discretionary Review by FINRA Board), 1017 (Application for Approval of Change in Ownership, Control, or Business Operations), 1019 (Application to Commission for Review), 1090 (Foreign Members), 1100 (Foreign Associates) and IM-1011-1 (Safe Harbor for Business Expansions). Accordingly, a CAB applicant would follow the same procedures for membership as any other FINRA applicant, with four modifications.

    • First, an applicant for membership that seeks to qualify as a CAB would have to state in its application that it intends to operate solely as such.

    • Second, in reviewing an application for membership as a CAB, the FINRA Member Regulation Department would consider, in addition to the standards for admission set forth in NASD Rule 1014, whether the applicant's proposed activities are consistent with the limitations imposed on CABs under CAB Rule 016(c).

    • Third, proposed CAB Rule 116(b) sets forth the procedures for an existing FINRA firm to change its status to a CAB. If an existing firm is already approved to engage in the activities of a CAB, and the firm does not intend to change its existing ownership, control or business operations, it would not be required to file either a New Member Application (“NMA”) or a Change in Membership Application (“CMA”). Instead, such a firm would be required to file a request to amend its membership agreement or obtain a membership agreement (if none exists currently) to provide that: (i) The firm's activities will be limited to those permitted for CABs under CAB Rule 016(c), and (ii) the firm agrees to comply with the CAB rules.6

    6 There would not be an application fee associated with this request.

    • Fourth, proposed CAB Rules 116(c) and (d) set forth the procedures for an existing CAB to terminate its status as such and continue as a FINRA firm. Under Rule 116(c), such a firm would be required to file a CMA with the FINRA Member Regulation Department, and to amend its membership agreement to provide that the firm agrees to comply with all FINRA rules.7

    7 Absent a waiver, such a firm would have to pay an application fee associated with the CMA. See FINRA By-Laws, Schedule A, Section 4(i).

    Under Rule 116(d), however, if during the first year following an existing FINRA member firm's amendment to its membership agreement to convert a full-service broker-dealer to a CAB pursuant to Rule 116(b) a CAB seeks to terminate its status as such and continue as a FINRA member firm, the CAB may notify the FINRA Membership Application Program group of this change without having to file an application for approval of a material change in business operations pursuant to NASD Rule 1017. The CAB would instead file a request to amend its membership agreement to provide that the member firm agrees to comply with all FINRA rules, and execute an amended membership agreement that imposes the same limitations on the member firm's activities that existed prior to the member firm's change of status to a CAB.8

    8 To the extent that the rules applicable to the member firm had been amended since it had changed its status to a CAB, FINRA would have the discretion to modify any limitations to reflect any new rule requirements.

    The proposed CAB Rule 100 Series also would govern the registration and qualification examinations of principals and representatives that are associated with CABs. These Rules incorporate by reference NASD Rules 1021 (Registration Requirements—Principals), 1022 (Categories of Principal Registration), 1031 (Registration Requirements—Representatives), 1032 (Categories of Representative Registration), 1060 (Persons Exempt from Registration), 1070 (Qualification Examinations and Waiver of Requirements), 1080 (Confidentiality of Examinations), IM-1000-2 (Status of Persons Serving in the Armed Forces of the United States), IM-1000-3 (Failure to Register Personnel) and FINRA Rule 1250 (Continuing Education Requirements). Accordingly, CAB firm principals and representatives would be subject to the same registration, qualification examination, and continuing education requirements as principals and representatives of other FINRA firms. CABs also would be subject to FINRA Rule 1230(b)(6) regarding Operations Professional registration.

    Duties and Conflicts (CAB Rule 200 Series)

    The proposed CAB Rule 200 Series would establish a streamlined set of conduct rules. CABs would be subject to FINRA Rules 2010 (Standards of Commercial Honor and Principles of Trade), 2020 (Use of Manipulative, Deceptive or Other Fraudulent Devices), 2040 (Payments to Unregistered Persons),9 2070 (Transactions Involving FINRA Employees), 2080 (Obtaining an Order of Expungement of Customer Dispute Information from the CRD System), 2081 (Prohibited Conditions Relating to Expungement of Customer Dispute Information), 2263 (Arbitration Disclosure to Associated Persons Signing or Acknowledging Form U4), and 2268 (Requirements When Using Predispute Arbitration Agreements for Customer Accounts).

    9 The SEC has approved FINRA's rule change to adopt rules relating to payments to unregistered persons for the consolidated FINRA rulebook. See Regulatory Notice 15-07 (March 2015). FINRA Rule 2040 became effective on August 24, 2015.

    CAB Rules 209 and 211 would impose know-your-customer and suitability obligations similar to those imposed under FINRA Rules 2090 and 2111. CAB Rule 211(b) includes an exception to the customer-specific suitability obligations for institutional investors similar to the exception found in FINRA Rule 2111(b).

    Proposed CAB Rule 221 is an abbreviated version of FINRA Rule 2210 (Communications with the Public), essentially prohibiting false and misleading statements.

    Under proposed CAB Rule 240, if a CAB or associated person of a CAB had engaged in activities that would require the CAB to register as a broker or dealer under the Exchange Act, and that are inconsistent with the limitations imposed on CABs under CAB Rule 016(c), FINRA could examine for and enforce all FINRA rules against such a broker or associated person, including any rule that applies to a FINRA broker-dealer that is not a CAB or to an associated person who is not a person associated with a CAB.

    FINRA has determined not to subject CABs to FINRA Rules 2121 (Fair Prices and Commissions), 2122 (Charges for Services Performed), and 2124 (Net Transactions with Customers), since CABs' business model does not raise the same concerns that Rules 2121, 2122 and 2124 are intended to address.

    Rule 2121 provides that, for securities in both listed and unlisted securities, a member that buys for its own account from its customer, or sells for its own account to its customer, shall buy or sell at a price which is fair, taking into consideration all relevant circumstances, including market conditions with respect to the security at the time of the transaction, the expense involved, and the fact that the member is entitled to a profit. Further, if the member acts as agent for its customer in any such transaction, the member shall not charge its customer more than a fair commission or service charge, taking into consideration all relevant circumstances, including market conditions with respect to the security at the time of the transaction, the expense of executing the order and the value of any service the member may have rendered by reason of its experience in and knowledge of such security and the market therefor.

    CABs would not be permitted to act as a principal in a securities transaction. Accordingly, the provisions of Rule 2121 that govern principal transactions would not apply to a CAB's permitted activities.

    CABs would be permitted act as agent in a securities transaction only in very narrow circumstances. CABs would be allowed to act as an agent with respect to institutional investors in connection with purchases or sales of unregistered securities. CABs also would be permitted to effect securities transactions solely in connection with the transfer of ownership and control of a privately-held company to a buyer that will actively operate the company or the business conducted with the assets of the company in accordance with the terms and conditions of an SEC rule, release, interpretation or “no-action” letter.

    In both instances, FINRA believes that these circumstances either involve institutional parties that negotiate the terms of permitted securities transactions without the need for the conditions set forth in Rule 2121, or involve the sale of a business as a going concern, which differs in nature from the types of transactions that typically raise issues under Rule 2121.

    Rule 2122 provides that charges, if any, for services performed, including, but not limited to, miscellaneous services such as collections due for principal, dividends, or interest; exchange or transfer of securities; appraisals, safekeeping or custody of securities, and other services shall be reasonable and not unfairly discriminatory among customers. As discussed above, CABs typically provide services to institutional customers that generally do not need the protections that Rule 2122 offers, since these customers are capable of negotiating fair prices for the services that CABs provide. Moreover, CABs are not permitted to provide many of the services listed in Rule 2122, such as collecting principal, dividends or interest, or providing safekeeping or custody services.

    Rule 2124 sets forth specific requirements for executing transactions with customers on a “net” basis. “Net” transactions are defined as a type of principal transaction, and CABs may not trade securities on a principal basis. For these reasons, FINRA does not believe it is necessary to include FINRA Rules 2121, 2122 and 2124 as part of the CAB rule set.

    CAB Rule 201 would subject CABs to FINRA Rule 2010 (Standards of Commercial Honor and Principles of Trade), which requires a member, in the conduct of its business, to observe high standards of commercial honor and just and equitable principles of trade. Depending on the facts, other rules, such as Rule 2010, may apply in situations in which a CAB charged a commission or fee that clearly is unreasonable under the circumstances.

    Supervision and Responsibilities Related to Associated Persons (CAB Rule 300 Series)

    The proposed CAB Rule 300 Series would establish a limited set of supervisory rules for CABs. CABs would be subject to FINRA Rules 3220 (Influencing or Rewarding Employees of Others), 3240 (Borrowing from or Lending to Customers), and 3270 (Outside Business Activities of Registered Persons).

    Proposed CAB Rule 311 would subject CABs to some, but not all, of the requirements of FINRA Rule 3110 (Supervision) and, consistent with Rule 3110, is designed to provide CABs with the flexibility to tailor their supervisory systems to their business models. CABs would be subject to many of the provisions of Rule 3110 concerning the supervision of offices, personnel, customer complaints, correspondence and internal communications. However, CABs would not be subject to the provisions of Rule 3110 that require annual compliance meetings (paragraph (a)(7)), review and investigation of transactions (paragraphs (b)(2) and (d)), specific documentation and supervisory procedures for supervisory personnel (paragraph (b)(6)), and internal inspections (paragraph (c)).

    FINRA does not believe that the annual compliance meeting requirement in FINRA Rule 3110(a)(7) should apply to CABs given the nature of CABs' business model and structure. FINRA has observed that most current FINRA member firms that would qualify as CABs tend to be small and often operate out of a single office. In addition, the range of rules that CABs would be subject to is narrower than the rules that apply to other broker-dealers. Moreover, as noted above, CABs would be subject to both the Regulatory and Firm Element continuing education requirements. Accordingly, FINRA does not believe that CABs need to conduct an annual compliance meeting as required under FINRA Rule 3110(a)(7).10 The fact that the annual compliance meeting requirement would not apply to CABs or their associated persons in no way would reduce their responsibility to have knowledge of and comply with applicable securities laws and regulations and the CAB rule set.

    10 For the same reasons, FINRA does not believe that FINRA Rule 3110.04 should apply to CABs.

    FINRA does not believe that FINRA Rule 3110(b)(2), which requires members to adopt and implement procedures for the review by a registered principal of all transactions relating to the member's investment banking or securities business, or FINRA Rule 3110(d), which imposes requirements related to the investigation of securities transactions and heightened reporting requirements for members engaged in investment banking services, should apply to CABs. CABs would not be permitted to carry or act as an introducing broker with respect to customer accounts, hold or handle customers' funds or securities, accept orders from customers to purchase or sell securities except under the narrow circumstances discussed above, have investment discretion on behalf of any customer, engage in proprietary trading or market-making activities, or participate in Crowdfunding or Regulation A securities offerings. Accordingly, due to these restrictions, FINRA does not believe a CAB's business model necessitates the application of these provisions, which primarily address trading and investment banking functions that are beyond the permissible scope of a CAB's activities.11

    11 For the same reasons, FINRA does not believe that FINRA Rule 3110.05 should apply to CABs.

    FINRA does not believe that the requirements of FINRA Rule 3110(b)(6) should apply to CABs. Paragraph (b)(6) generally requires a member to have procedures to prohibit its supervisory personnel from (1) supervising their own activities; and (2) reporting to, or having their compensation or continued employment determined by, a person the supervisor is supervising.12 FINRA also does not believe that FINRA Rule 3110(c), which requires members to conduct internal inspections of their businesses, should apply to CABs.

    12 FINRA Rule 3110(b)(6)(C)(i) and (ii). FINRA Rule 3110(b)(6) also requires that a member's supervisory procedures include the titles, registration status and locations of the required supervisory personnel and the responsibilities of each supervisory person as these relate to the types of business engaged in, applicable securities laws and regulations, and FINRA rules, as well as a record of the names of its designated supervisory personnel and the dates for which such designation is or was effective. FINRA Rule 3110(b)(6)(A) and (B). In addition, paragraph (b)(6) requires a member to have procedures reasonably designed to prevent the standards of supervision required pursuant to FINRA Rule 3110(a) from being compromised due to the conflicts of interest that may be present with respect to an associated person being supervised. FINRA Rule 3110(b)(6)(D).

    FINRA believes that a CAB's business model, which is geared toward acting as a consultant in capital acquisition transactions, or acting as an agent solely in connection with purchases or sales of unregistered securities to institutional investors, or with the transfer of ownership and control of a privately-held company, does not give rise to the same conflicts of interest and supervisory concerns that paragraph (b)(6) is intended to address. As discussed above, many CABs operate out of a single office with a small staff, which reduces the need for internal inspections of numerous or remote offices. In addition, part of the purpose of creating a separate CAB rule set is to streamline and reduce existing FINRA rule requirements where it does not hinder investor protection. FINRA believes that the remaining provisions of FINRA Rule 3110, coupled with the CAB Rule 200 Series addressing duties and conflicts, will sufficiently protect CABs' customers from potential harm due to insufficient supervision.13

    13 For the same reasons, FINRA does not believe that FINRA Rules 3110.10, .12, .13, or .14 should apply to CABs. FINRA also believes that it is unnecessary to apply FINRA Rule 3110.15 to CABs, since the temporary program authorized by the rule expired on December 1, 2015.

    Proposed CAB Rule 313 would require CABs to designate and identify one or more principals to serve as a firm's chief compliance officer, similar to the requirements of FINRA Rule 3130(a). CAB Rule 313 would not require a CAB to have its chief executive officer (“CEO”) certify that the member has in place processes to establish, maintain, review, test and modify written compliance policies and written supervisory procedures reasonably designed to achieve compliance with applicable federal securities laws and regulations, and FINRA and MSRB rules, which are required under FINRA Rules 3130(b) and (c). FINRA does not believe the CEO certification is necessary given a CAB's narrow business model and smaller rule set.

    Proposed Rule 328 would prohibit any person associated with a CAB from participating in any manner in a private securities transaction as defined in FINRA Rule 3280(e).14 FINRA does not believe that an associated person of a CAB should be engaged in selling securities away from the CAB, nor should a CAB have to oversee and review such transactions, given its limited business model. This restriction would not prohibit associated persons from investing in securities on their own behalf, or engaging in securities transactions with immediate family members, provided that the associated person does not receive selling compensation.

    14 FINRA Rule 3280(e) defines “private securities transaction” as “any securities transaction outside the regular course or scope of an associated person's employment with a member, including, though not limited to, new offerings of securities which are not registered with the Commission, provided however that transactions subject to the notification requirements of NASD Rule 3050, transactions among immediate family members (as defined in FINRA Rule 5130), for which no associated person receives any selling compensation, and personal transactions in investment company and variable annuity securities, shall be excluded.”

    Proposed CAB Rule 331 would require each CAB to implement a written anti-money laundering (“AML”) program. This is consistent with the SEC's requirements and Chapter X of Title 31 of the Code of Federal Regulations. Accordingly, the proposed rule is similar to FINRA Rule 3310 (Anti-Money Laundering Compliance Program); however, the proposed rule contemplates that all CABs would be eligible to conduct the required independent testing for compliance every two years.

    Financial and Operational Rules (CAB Rule 400 Series)

    The proposed CAB Rule 400 Series would establish a streamlined set of rules concerning firms' financial and operational obligations. CABs would be subject to FINRA Rules 4140 (Audit), 4150 (Guarantees by, or Flow through Benefits for, Members), 4160 (Verification of Assets), 4511 (Books and Records—General Requirements), 4513 (Records of Written Customer Complaints), 4517 (Member Filing and Contact Information Requirements), 4524 (Supplemental FOCUS Information), 4530 (Reporting Requirements), and 4570 (Custodian of Books and Records).

    Proposed CAB Rule 411 includes some, but not all, of the capital compliance requirements of FINRA Rule 4110. CABs would be required to suspend business operations during any period a firm is not in compliance with the applicable net capital requirements set forth in SEA Rule 15c3-1, and the rule also would authorize FINRA to direct a CAB to suspend its operation under those circumstances. Proposed CAB Rule 411 also sets forth requirements concerning withdrawal of capital, subordinated loans, notes collateralized by securities, and capital borrowings.

    CABs would not be subject to FINRA Rules 4370 (Business Continuity Plans and Emergency Contact Information) or 4380 (Mandatory Participation in FINRA BC/DR Testing Under Regulation SCI). FINRA does not believe it would be necessary for a CAB to maintain a business continuity plan (BCP), given a CAB's limited activities, particularly since a CAB would not engage in retail customer account transactions or clearance, settlement, trading, underwriting or similar investment banking activities. Moreover, FINRA Rule 4380 relates to Rule SCI under the Exchange Act, which is not applicable to a member that limits its activities to those permitted under the CAB rule set.

    Because CABs would not carry or act as an introducing broker with respect to customer accounts, they would have more limited customer information requirements than is imposed under FINRA Rule 4512.15 CABs would have to maintain each customer's name and residence, whether the customer is of legal age (if applicable), and the names of any persons authorized to transact business on behalf of the customer. CABs would still have to make and preserve all books and records required under SEA Rules 17a-3 and 17a-4.

    15See proposed CAB Rule 451(b).

    CAB Rule 452(a) establishes a limited set of requirements for the supervision and review of a firm's general ledger accounts.

    Securities Offerings (CAB Rule 500 Series)

    The proposed CAB Rule 500 Series would subject CABs to certain rules concerning securities offerings. CABs would be subject to FINRA Rules 5122 (Private Placements of Securities Issued by Members) and 5150 (Fairness Opinions).

    Investigations and Sanctions, Code of Procedure, and Arbitration and Mediation (CAB Rules 800, 900 and 1000)

    CABs would be subject to the FINRA Rule 8000 Series governing investigations and sanctions of firms, other than FINRA Rules 8110 (Availability of Manual to Customers), 8211 (Automated Submission of Trading Data Requested by FINRA), and 8213 (Automated Submission of Trading Data for Non-Exchange-Listed Securities Requested by FINRA).

    CABs would not be subject to FINRA Rule 8110 (Availability of Manual to Customers), which requires members to make available a current copy of the FINRA manual for examination by customers upon request. If the Commission approves this proposed rule change, the CAB rule set would be available through the FINRA Web site. Accordingly, FINRA does not believe this rule is necessary for CABs.

    CABs also would not be subject to FINRA Rules 8211 (Automated Submission of Trading Data Requested by FINRA) or 8213 (Automated Submission of Trading Data for Non-Exchange-Listed Securities Requested by FINRA). Given that these rules are intended to assist FINRA in requesting trade data from firms engaged in securities trading, and that CABs would not engage in securities trading, FINRA does not believe that these rules should apply to CABs.

    CABs would be subject to the FINRA Rule 9000 Series governing disciplinary and other proceedings involving firms, other than the FINRA Rule 9700 Series (Procedures on Grievances Concerning the Automated Systems). Proposed CAB Rule 900(c) would provide that any CAB may be subject to a fine under FINRA Rule 9216(b) with respect to an enumerated list of FINRA By-Laws, CAB rules and SEC rules under the Exchange Act. Proposed CAB Rule 900(d) would authorize FINRA staff to require a CAB to file communications with the FINRA Advertising Regulation Department at least ten days prior to use if the staff determined that the CAB had departed from CAB Rule 221's standards.

    CABs would be subject to the FINRA Rule 12000 Series (Code of Arbitration Procedure for Customer Disputes), 13000 Series (Code of Arbitration Procedure for Industry Disputes) and 14000 Series (Code of Mediation Procedure).

    If the Commission approves the proposed rule change, FINRA will announce the implementation date of the proposed rule change in a Regulatory Notice to be published no later than 60 days following Commission approval. The effective date will be no later than 180 days following publication of the Regulatory Notice announcing Commission approval.

    2. Statutory Basis

    FINRA believes that the proposed rule change is consistent with the provisions of Section 15A(b)(6) of the Act,16 which requires, among other things, that FINRA rules must be designed to prevent fraudulent and manipulative acts and practices, to promote just and equitable principles of trade, and, in general, to protect investors and the public interest. FINRA believes that the proposed rule change will improve efficiency and reduce regulatory burden by reducing the range of rules that apply to capital acquisition brokers given their limited activities and institutional business model, while maintaining necessary investor protections.

    16 15 U.S.C. 78o-3(b)(6).

    B. Self-Regulatory Organization's Statement on Burden on Competition

    FINRA does not believe that the proposed rule change will result in any burden on competition that is not necessary or appropriate in furtherance of the purposes of the Act. FINRA has undertaken an economic impact assessment, as set forth below, to analyze the regulatory need for the proposed rulemaking, its potential economic impacts, including anticipated costs and benefits, and the alternatives FINRA considered in assessing how to best meet its regulatory objectives.

    Economic Impact Assessment A. Regulatory Need

    As discussed above, many firms solely engage in corporate financing activities, including advising companies on mergers and acquisitions, advising issuers on raising debt and equity capital in private placements with institutional investors, or providing advisory services on a consulting basis. These firms often register as broker-dealers because of their activities and because they may receive transaction-based compensation as part of their services, but unlike traditional broker-dealers, they do not handle customer funds or securities, carry or act as an introducing broker with respect to customer accounts, or provide products and services to retail customers. As a result, many FINRA rules are not applicable to the business activities of these firms. The proposed rule change establishes a separate set of streamlined rules that would apply exclusively to these firms and is tailored to address their business activities, while maintaining necessary investor protections.

    B. Economic Impacts

    The proposed rule change would impact member firms that engage in CAB-related business activities, discussed above. As a baseline and based on staff experience, FINRA preliminarily estimates that the number of member firms that meet this definition would range from 650 to 750 firms.17 Thus, it is possible that between 16 and 19 percent of all FINRA member firms may be eligible to operate under this proposed rule set.18 These firms currently are required to comply with all applicable FINRA rules. These firms currently may incur costs to evaluate new FINRA rules and interpretations to ensure that they are not applicable for their business.

    17 FINRA notes that a commenter reported a higher estimate of 906 member firms that would meet the CAB definition based on information available on BrokerCheck® (See comment of 3PM). This estimate is based on the number of firms that report their business line (in Form BD) only as “Private Placement,” “Other,” or “Private Placement” and “Other.” FINRA notes that these business lines may overlap with some of the business activities of CABs, but do not exactly correspond to the activities that would meet the CAB definition.

    18 There are 4,031 firms that are registered with FINRA as broker-dealers. Accordingly, 650 and 750 firms account for 16% and 19%, respectively, of the total FINRA membership. See https://www.finra.org/newsroom/statistics (accessed June 29, 2015).

    FINRA anticipates that some firms provide similar services but are not currently registered as broker-dealers with the SEC or FINRA. For example, some firms may currently limit activities, such as not accepting transaction-based compensation for their services, to avoid broker-dealer registration requirements and attendant costs. Others may accept transaction-based compensation, but may be relying on SEC no-action relief to avoid broker-dealer registration.19 It is possible that some of these firms would reconsider their non-registered status if the new rules were in effect.

    19See M&A Brokers, 2014 SEC No-Act. LEXIS 92 (January 31, 2014).

    (i) Anticipated Benefits

    The proposed rule change would reduce the regulatory burden for CABs by decreasing the range and scope of current FINRA rules that would be applicable to them given their limited activities and institutional business model. For example, as discussed above, the proposed rule change would establish a streamlined set of conduct rules. Similarly, the proposed CAB rules would establish a limited set of supervisory rules that are better designed to provide CABs with the flexibility to tailor their supervisory systems to their business models. As discussed above, CABs also would be subject to more limited customer information requirements than those applicable to other broker-dealers.

    The reduction in these regulatory requirements is anticipated to reduce compliance costs for member firms that would register as CABs without diminishing investor protections. These cost savings would include reduction in costs associated with maintaining FINRA membership, including ongoing compliance activities such as maintaining policies and procedures. These firms also would likely benefit from more focused examinations that are tailored to their business activities. To avail themselves of these benefits, firms would, however, be required to maintain their CAB status and as a result limit their activities to those permitted under the CAB rules.

    As discussed above, CAB rules also may encourage non-member firms that engage in similar kinds of services as CABs to register with FINRA. FINRA membership would benefit these non-member firms by allowing them to expand their securities business and engage in activities permitted under the CAB rules. FINRA membership would subject these firms to certain FINRA rules, including conduct rules, supervisory rules, and rules concerning financial and operational obligations of the firms. As a result, FINRA membership would increase regulatory oversight of these firms, thereby enhancing investor protection of their customers.

    (ii) Anticipated Costs

    A member firm that seeks to register as a CAB would incur initial legal and other compliance costs associated with effectively completing the application to amend its membership agreement to elect CAB status. Such a firm also would incur administrative costs associated with updating its policies and procedures. FINRA, however, anticipates that these costs would likely be minimal relative to the cost savings from the streamlined CAB rules. As firms would have discretion to determine whether to apply for the amended status, FINRA anticipates that only those firms that anticipate net benefits to them would do so.

    Non-member firms that choose to register as a CAB would incur implementation and ongoing costs associated with joining and maintaining their broker-dealer registrations with FINRA. The initial implementation costs would include FINRA application fees, costs associated with adapting technology infrastructure for regulatory data reporting requirements, as well as other legal or consulting costs associated with developing policies and procedures to ensure continued compliance with SEC and CAB rules. The ongoing costs would include annual fees associated with FINRA membership, costs of maintaining data reporting, costs of legal work relating to FINRA membership, and other costs associated with additional compliance activities. FINRA notes, however, that the proposed rule change would not impose these costs on non-member firms because registering as a broker-dealer and electing CAB status is optional. Non-member firms would likely only choose to register as a CAB broker-dealer and incur these costs if the anticipated benefits of registering exceed the costs of doing so.

    C. Alternatives

    In considering how to best meet its regulatory objectives, FINRA considered several alternatives to particular features of this proposal. For example, the initial proposal would have allowed CABs to solicit only institutional investors as that term is defined in FINRA Rule 2210. As discussed in more detail below, several commenters suggested that the proposed rule change also allow CABs to provide products and services to accredited investors or qualified purchasers. FINRA's regulatory programs have uncovered significant concerns associated with the ways in which firms sell private placements to accredited investors. Accordingly, FINRA does not believe it is appropriate to lower the institutional investor threshold for the CAB rules to the accredited investor standard.

    Nonetheless, FINRA agrees that the definition of institutional investor under the CAB rules should include qualified purchasers as that term is defined under the 1940 Act, since qualified purchasers are required to own significantly more investments than those required for accredited investors, and as a result qualified purchasers are more likely to have the resources necessary to protect themselves from potential sales practice problems. Accordingly, FINRA has revised the institutional investor definition to include qualified purchasers, which would allow CABs to offer interests in private funds that are excluded from the definition of “investment company” and thus exempt from registration under the 1940 Act, such as hedge funds or private equity funds.

    In developing this proposal, FINRA also considered expanding the scope of permissible activities for CABs. For example, as discussed below, commenters suggested that FINRA allow CABs to engage in activities related to the transfer of ownership or control of a privately-held company consistent with the SEC's M&A Brokers no-action letter. FINRA agrees that CABs should be permitted to engage in merger and acquisition transactions to the same extent as an unregistered broker-dealer pursuant to the M&A Brokers no-action letter and has revised the definition of CAB to allow such activities.

    C. Self-Regulatory Organization's Statement on Comments on the Proposed Rule Change Received From Members, Participants, or Others Background

    In February 2014, FINRA published Regulatory Notice 14-09 (the “Notice”), requesting comment on a proposed rule set for firms that meet the definition of “limited corporate financing broker” (“LCFB”) (the “Notice proposal”). A copy of the Notice is attached as Exhibit 2a. The comment period expired on April 28, 2014. FINRA received 51 comments in response to the Notice. 20 A list of the commenters in response to the Notice is attached as Exhibit 2b, and copies of the comment letters received in response to the Notice are attached as Exhibit 2c.21 A summary of the comments and FINRA's response is provided below.

    20 Twenty-one of the comments were short emails or letters endorsing the comments of 3PM.

    21See Exhibit 2b for a list of abbreviations assigned to commenters.

    As discussed below, most of the comments opposed the Notice proposal on the ground that it did not go far enough to relieve LCFBs of their current regulatory burdens. This concern, combined with the limitations in activities that the proposal's rules would impose, would lead most firms commenting on the proposal not to change their status to an LCFB.22

    22 As noted above, the proposal would have referred to firms subject to the proposed rule set as “limited corporate financing brokers” (“LCFBs”) rather than “capital acquisition brokers” (“CABs”). Similarly, this discussion refers to the rules proposed in the Notice as the “LCFB rules” rather than the “CAB rules.” The CAB rules which are submitted as part of this proposed rule change have been revised from the prior LCFB rules, but maintain the same rule numbers as the LCFB rules.

    Application of LCFB Rules to Municipal Securities

    LCFB Rule 015 would have stated that the LCFB rules do not apply to transactions in, and business activities relating to, municipal securities as defined in Section 3(a)(29) of the Exchange Act. One commenter noted that some FINRA member firms provide financial advisory services only to municipalities or municipal agencies, including recommending the timing and type of offering and to assist in the selection of an underwriter. The commenter stated that if this type of firm does not engage in the sale of municipal securities and would otherwise qualify, it should be eligible to be an LCFB.23

    23See Sutter.

    LCFB Rule 015 would not prevent an LCFB from engaging in municipal securities activities. Rather, as revised, it simply would clarify that FINRA Rule 0150(b) applies to the CAB rules. FINRA Rule 0150(b) currently provides that the FINRA rules do not apply to transactions in, and business activities relating to, municipal securities as defined in the Exchange Act.

    Definition of “Customer”

    LCFB Rule 016(d) would have defined the term “customer” as “any natural person and any entity receiving corporate financing services from an LCFB.” It also would have specified that the term “customer” does not include a broker or dealer.

    One commenter stated that this definition is unclear and should be replaced with other terms, such as “issuer,” “investor,” “qualified investor,” and “intermediary,” since these terms better describe the counterparties involved in an LCFB's business.24 Two other commenters recommended that FINRA use the term “client” rather than “customer.” 25 Another commenter suggested that FINRA be clearer as to what types of corporate financing services a customer may receive from an LCFB.26

    24See 3PM.

    25See Achates and Q Advisors.

    26See CFSC.

    FINRA does not believe it would be appropriate to replace the term “customer” with other terms such as issuer, investor, or intermediary. The meaning of the term “customer” depends on the context in which it is used, such as the requirements to know your customer or to recommend a suitable investment to a customer. Terms such as “issuer” or “investor” would not be appropriate in these contexts. However, FINRA does believe that the term customer should be interpreted in a manner consistent with the way it is interpreted under the FINRA rules. Accordingly, FINRA has revised this term to have the same definition as it has under the FINRA rules.27

    27See FINRA Rule 0160(b)(4) (“The term `customer' shall not include a broker or dealer”).

    Institutional Investor Definition

    LCFB Rule 016(h) would have allowed an LCFB to solicit only institutional investors. LCFB Rule 016(g) would have defined the term “institutional investor” to include banks, savings and loan associations, insurance companies, registered investment companies, governmental entities and their subdivisions, employee benefit plans and qualified plans with at least 100 participants (but not including the participants themselves), any other person with at least $50 million in assets, and persons acting on an institutional investor's behalf.

    Seven commenters recommended that the LCFB rules allow LCFBs to offer interests in privately placed companies to accredited investors, as that term is defined in SEC Regulation D.28 One commenter noted that requiring an LCFB to pre-qualify potential investors to meet the LCFB rules' definition of institutional investor, rather than the Regulation D accredited investor definition, would be difficult, since an LCFB may not know the financial status of a potential buyer, and could potentially harm an LCFB client seller by diminishing the pool of prospective investors.29 Three other commenters recommended that the term “institutional investor” be replaced with a new term, “qualified investor,” which would include “qualified investors” as that term is defined under the 1940 Act.30 One commenter questioned whether an LCFB would be permitted to accept an unsolicited offer from a non-institutional investor.31 Another commenter inquired as to the documents that FINRA would require an LCFB to retain to confirm an investor's institutional status.32

    28See Achates, LIATI, SFA, Dole, RWI, HighBank, and EYCA. See also 17 CFR 230.501(a).

    29See SFA.

    30See 3PM, Q Advisors, and M&A Brokers Letter Attorneys.

    31See SFA.

    32See EYCF.

    As discussed in the Notice, FINRA purposely did not propose to define “institutional investor” based on a more inclusive standard, such as the definition of “accredited investor” in Regulation D under the Securities Act of 1933. FINRA's regulatory programs have uncovered serious concerns with the manner in which firms market and sell private placements to accredited investors. Application of the CAB rules to firms that market and sell private placements to accredited investors would require FINRA to expand the applicable conduct rules and other provisions. Therefore, lowering the threshold of “institutional investor” to the accredited investor standard would frustrate the purposes of a streamlined rule set.

    Nevertheless, FINRA agrees that the definition of “institutional investor” should include persons that meet the definition of “qualified purchaser” under the 1940 Act.33 Persons that meet the definition of “qualified purchaser” in most cases must own not less than $5 million in investments, far greater than the minimum assets required by the accredited investor standard. FINRA believes that it is much less likely that a CAB would commit the types of sales practice problems that FINRA has observed in connection with the sale of Regulation D private placements to accredited investors if an investor is required to meet the qualified purchaser standard, since a qualified purchaser likely would have the resources necessary to protect itself from potential sales practice problems. In addition, by defining “institutional investor” to include qualified purchasers, CABs would be able to offer interests in private issuers, such as hedge funds or private equity funds, that are excepted from the definition of “investment company” pursuant to Section 3(c)(7) of the 1940 Act.

    33See 15 U.S.C. 80a-2(a)(51).

    Moreover, as discussed below, FINRA has proposed to expand the permissible activities of CABs to include effecting securities transactions solely in connection with the transfer of ownership and control of a privately-held company in accordance with the terms and conditions of an SEC rule, release, interpretation or no-action letter.34 By expanding CABs' proposed activities to include these kinds of M&A transactions, CABs would not be limited to selling ownership or control of a privately-held company only to institutional investors as defined by the CAB rules, since the SEC's M&A Brokers no-action letter 35 does not contain this limitation. FINRA believes this expansion should address many of the commenters' concerns with the institutional investor definition.

    34See proposed CAB Rule 016(c)(1)(G).

    35See M&A Brokers, 2014 SEC No-Act. LEXIS 92 (January 31, 2014).

    Limited Corporate Financing Broker Definition

    The proposed definition of LCFB would have allowed firms meeting this definition to engage in:

    • Advising an issuer, including a private fund concerning its securities offerings or other capital raising activities;

    • advising a company regarding its purchase or sale of a business or assets or regarding its corporate restructuring, including a going-private transaction, divestiture or merger;

    • advising a company regarding its selection of an investment banker;

    • assisting in the preparation of offering materials on behalf of an issuer;

    • providing fairness opinions; and

    • qualifying, identifying, or soliciting potential institutional investors.

    The proposed definition of LCFB would have excluded any broker or dealer that carries or maintains customer accounts, holds or handles customers' funds or securities, accepts orders from customers to purchase or sell securities either as principal or agent for the customer, possesses investment discretion on behalf of any customer, or engages in proprietary trading of securities or market making activities.

    Although one commenter felt that the definition of LCFB was appropriate,36 others recommended that the definition of LCFB be amended specifically to permit an LCFB to provide valuation services,37 expert testimony and litigation support.38 Other commenters recommended that the definition be clarified to permit LCFBs to engage in negotiation of transactions,39 and to act as a placement agent for a buyer or seller.40 Another commenter urged FINRA to revise the definition so that it spells out in more detail the types of advice that an LCFB may provide to a client (e.g., preparing a business for sale, financial modeling, financial alternatives, evaluating competing offers, structuring transactions, due diligence and transition issues) and that it should allow an LCFB to act as a finder (introducing parties to a transaction).41 Others recommended that LCFBs be permitted to provide research and engage in public company transactions in connection with their advisory work.42

    36 See 3PM.

    37See CFSC.

    38See Sutter and RWI.

    39See Q Advisors.

    40See Q Advisors and M&A Brokers Letter Attorneys.

    41See RWI.

    42See Fells and EYCF.

    Commenters also suggested that FINRA allow LCFBs to advise controlling or minority shareholders in a private business in connection with the sale of stock,43 and that FINRA look to the SEC's M&A Brokers letter for a description of appropriate LCFB activities.44 The latter commenter also recommended that LCFBs be allowed to solicit non-institutional investors if both the seller and buyer are or will be actively involved in running the business (which also is consistent with the M&A Brokers letter).

    43See Harris.

    44See ABA.

    FINRA intended to allow CABs to provide valuation, expert testimony, litigation support, negotiation and structuring services, and to act as a placement agent for, or finder of, institutional investors. Accordingly, FINRA has revised the definition of CAB to make this clearer. FINRA does not agree, however, that CABs should be allowed to produce research for the investing public. If a CAB produced research reports, FINRA would need to consider whether to add FINRA Rule 2241 and potentially other rules to the list of CAB rules, which currently do not include these rules.

    FINRA agrees that CABs should be permitted to engage in M&A transactions to the same extent as an unregistered broker pursuant to the M&A Brokers no-action letter. Accordingly, FINRA has revised the definition of CAB to allow such firms to effect securities transactions solely in connection with the transfer of ownership and control of a privately-held company to a buyer that will actively operate the company in accordance with the terms and conditions of an SEC rule, release, interpretation or no-action letter that permits a person to engage in such activities without registering as a broker under Section 15(b) of the Exchange Act.45

    45 FINRA also revised the list of activities that a CAB may not engage in to clarify that a CAB may not carry or act as an introducing broker with respect to customer accounts or participate in or maintain an online platform in connection with offerings of unregistered securities pursuant to Regulation Crowdfunding or Regulation A under the Securities Act of 1933. See proposed CAB Rule 016(c)(2).

    One commenter argued that the term “limited corporate financing broker” itself is problematic because it may confuse clients into thinking that a firm has reduced its servicing offerings when in fact they remain unchanged.46 In response to this concern, FINRA has changed the name of this defined term, and the name of the rule set, from “limited corporate financing broker” to “capital acquisition broker.”

    46See McCracken.

    New Member and Change of Business Applications

    LCFB Rule 112 would have subjected LCFBs to NASD Rule 1013, which governs new FINRA membership applications. LCFB Rule 112 also would have required applicants for FINRA membership that seek to qualify as LCFBs to state in their applications that they intend to operate as an LCFB.

    LCFB Rule 116 would have subjected LCFBs to NASD Rule 1017, which governs applications for approval of change in ownership, control, or business operations. Rule 116 also would have allowed an existing FINRA member firm that seeks to change its status to an LCFB, and that is already approved to engage in the activities of an LCFB, but which does not intend to change its existing ownership, control, or business operations, to file a request to amend its membership agreement or obtain a membership agreement (if none exists), to provide that: (i) The member firm's activities will be limited to those permitted for LCFBs under LCFB Rule 016(h); and (ii) the member firm agrees to comply with the LCFB rules. Rule 116 further specified that an LCFB that seeks to terminate its status as such and continue as a FINRA member firm would have to file an application for approval of a material change in business operations pursuant to NASD Rule 1017 (a “CMA”), and would have to amend its membership agreement to provide that it agrees to comply with all FINRA rules.

    One commenter also recommended that FINRA streamline the new member and change in membership process for LCFBs, reduce the time period for decisions, and lower the application fees.47 Other commenters stated that any request to change a firm's membership agreement to elect LCFB status should be without a fee, and that firms should be allowed to revert back to their original non-LCFB status without having to file a change in membership application during the firm's first year of operation as an LCFB.48 Commenters also noted that the proposed requirement to pay a $5000 fee as part of the CMA in order to buy back a firm's full broker status is a substantial disincentive to become an LCFB.49

    47See M&A Brokers Letter Attorneys.

    48See 3PM and RWI.

    49See Achates and RWI.

    FINRA does not agree that it should create a different new member process for applicants that are not already registered broker-dealers and that seek to become CABs. Although CABs would be subject to fewer FINRA requirements than other broker-dealers, FINRA still believes that it is important for investor protection and industry confidence reasons that FINRA have an opportunity to vet new CAB firms in the same manner that FINRA vets other new firm applicants. Similarly, if a firm wishes to change its ownership, control or business operations, FINRA believes that it is important that these changes receive the same review as any other registered firm. FINRA has modified CAB Rule 112, however, to clarify that a CAB applicant must state in its application that it intends to operate solely as a CAB.50

    50 FINRA also has modified CAB Rules 111, 112, 113, 114, and 115 to clarify that they apply to persons applying for membership in FINRA as a CAB as well as to the CABs themselves.

    CAB Rule 116 already permits an existing FINRA member firm to elect CAB status by requesting a change in its membership agreement, and without filing a CMA or paying a filing fee. However, FINRA agrees that Rule 116 should provide some more flexibility to a CAB that seeks to revert to its full broker status within the first year after electing CAB status. Accordingly, FINRA has amended Rule 116 to provide that, if during the first year following an existing FINRA member firm's amendment to its membership agreement to elect CAB status, the firm seeks to terminate its CAB status and continue as a FINRA member firm, the firm may notify the Membership Application Program group of this change without having to file a CMA. The member firm seeking this change would have to file a request to amend its membership agreement to provide that the firm agrees to comply with all FINRA rules, and execute an amended membership agreement that imposes the same limitations on the firm's activities that existed prior to the firm's change to CAB status.

    Registration Categories

    Proposed LCFB Rule 123 would have allowed persons registered with LCFBs to hold only a limited set of registrations that relate to an LCFB's business.51 The proposal also would have subjected LCFBs to the Operations Professional (Series 99) registration requirement.

    51 Registered principals of LCFBs would have been permitted to hold the General Securities Principal (Series 24), Limited Principal—Financial and Operations (Series 27), Limited Principal—Introducing Broker/Dealer Financial and Operations (Series 28), and Limited Principal—General Securities Sales Supervisor (Series 9 and 10) registrations. Registered representatives of LCFBs would have been permitted to hold the General Securities Representative (Series 7), Limited Representative—Direct Participation Programs (Series 22), Limited Representative—Private Securities Offerings (Series 82), and Limited Representative—Investment Banking (Series 79) registrations.

    Commenters objected to limiting the types of registrations that an associated person of an LCFB may retain.52 Commenters noted that registered persons may be required to hold other registrations under state law.53 In addition, commenters argued that this restriction would penalize individuals who may want to change jobs later and return to a full service broker-dealer, where other registrations would be required. They favored allowing registered persons to retain their registrations while employed with an LCFB. Commenters also opposed requiring LCFBs to employ an Operations Professional.54 Two commenters encouraged FINRA, as part of this process, to re-examine the permissible scope of activities of various registration categories, such as Series 22, 62, 79 and 82 registrations.55

    52See 3PM, Achates, Signal Hill, Sutter, LIATA, RWI, HighBank, M&A Brokers Letter Attorneys, and EYCA.

    53See 3PM, Achates, Sutter, and Q Advisors.

    54See 3PM and M&A Brokers Letter Attorneys.

    55See ABA and LeGaye.

    However, one commenter supported the restrictions. It recommended that LCFB representatives be required to obtain the Series 79 registration, and that LCFB representatives not be permitted to obtain other registration categories or retain other existing registrations during the time they are associated with an LCFB.56 Another commenter suggested that LCFB principals and representatives not be permitted to hold other registrations unless a firm can adequately supervise the activities covered by those registrations.57

    56See CFSC.

    57See Harris.

    FINRA is persuaded that not allowing registered principals and representatives to obtain and hold the full range of registration categories could potentially penalize individuals who have already obtained those registration categories, and that the limitations of proposed LCFB Rule 123 also could potentially conflict with state law requirements. Accordingly, FINRA is amending CAB Rule 123 to eliminate the prior restrictions on the types of registrations persons associated with CABs may hold. Associated persons still would only be permitted to retain registrations that are appropriate to their functions under the registration rules.

    FINRA continues to believe that CABs should be subject to FINRA Rule 1230(b)(6) regarding Operations Professional (Series 99) registration. FINRA believes the Operations Professional registration category enhances the regulatory structure surrounding the specified (or “covered” functions), including contributing to the process of preparing and filing financial regulatory reports, and has noted that for some firms the Operations Professional often may be the firm's Financial and Operations Principal.58 FINRA also is not re-examining the range of permissible activities for principals and representatives in various registration categories, as those issues are beyond the scope of this proposed rule change.

    58See Regulatory Notice 11-33 (July 2011).

    Continuing Education Requirements

    Proposed LCFB Rule 125 would have required any person registered with an LCFB who has direct contact with customers in the conduct of the broker's corporate financing activities, and the immediate supervisors of such persons, to be subject to many of the same requirements contained in the Firm Element provisions of FINRA Rule 1250. Proposed LCFB Rule 125 would not have subjected persons registered with an LCFB to the Regulatory Element provisions of FINRA Rule 1250, however.

    One commenter stated that it was not opposed to requiring registered persons to undergo additional training and continuing education testing to keep an associated person's registration active, but proposed that these requirements be imposed only once every two years.59 Another commenter questioned exempting LCFB personnel from the Regulatory Element requirements of FINRA Rule 1250, and noted that investment bankers need to keep up with current rules and regulations as much as other types of brokers.60

    59See 3PM.

    60See Washington U.

    Given that FINRA has revised the proposed registration rules to allow persons registered with a CAB to hold and retain any principal and representative registrations that are appropriate to their functions under the registration rules, FINRA believes it is appropriate to subject associated persons to all of the continuing education requirements of FINRA Rule 1250, including the Regulatory Element provisions. FINRA has amended CAB Rule 125 accordingly.

    Expungement of Customer Dispute Information

    Proposed LCFB Rule 208 (Obtaining an Order of Expungement of Customer Dispute Information from the Central Registration Depository (CRD) System) would have subjected LCFBs to FINRA Rule 2080, which sets forth requirements for members or associated persons seeking to expunge information from the CRD system arising from disputes with customers. FINRA did not receive any comments on this proposed rule.

    Since the Notice was published, FINRA Rule 2081 (Prohibited Conditions Relating to Expungement of Customer Dispute Information) became effective.61 FINRA Rule 2081 prohibits members and associated persons from conditioning or seeking to condition settlement of a customer dispute on, or otherwise compensating the customer for, the customer's agreement to consent to, or not to oppose, the member's or associated person's request to expunge such customer information from the CRD system. The rule directly addresses any concerns about parties to a settlement “bargaining for” expungement relief as a condition to settlement and should apply equally to any CAB or its associated persons seeking to expunge information from the CRD system. Accordingly, FINRA has amended LCFB Rule 208 also to subject CABs and their associated persons to FINRA Rule 2081.

    61See Regulatory Notice 14-31 (July 2014).

    Know Your Customer and Suitability

    Proposed LCFB Rules 209 (Know Your Customer) and 211 (Suitability) would have included slightly modified versions of the know your customer (“KYC”) and suitability requirements of FINRA Rules 2090 and 2111. Proposed LCFB Rule 211(b) specified that an LCFB or its associated person fulfills the customer-specific suitability obligations for an institutional account, as defined by FINRA Rule 4512(c), if (1) the broker or associated person has a reasonable basis to believe that the institutional customer is capable of evaluating investment risks independently, both in general and with regard to particular transactions and investment strategies involving a security or securities and (2) the institutional customer affirmatively indicates that it is exercising independent judgment in evaluating the broker's or associated person's recommendations. Where an institutional customer has delegated decision-making authority to an agent, such as an investment adviser or bank trust department, the rule would have applied these factors to the agent.

    One commenter recommended that proposed LCFB Rule 209 be redrafted to remove any reference to “customer,” instead suggesting that LCFBs should be required to perform due diligence of issuers, as well as reviews of investors and intermediaries considering whether to invest in an issuer to ensure qualified status.62 Another commenter argued that the rule as written is too vague, and that an examiner would be unable to know if a firm had met its obligations to effectively service a customer.63

    62See 3PM.

    63See Sutter.

    Commenters also were largely critical of proposed LCFB Rule 211. One commenter stated that it was inappropriate to require a suitability analysis before any recommendation, and that the rule was written as if an LCFB services retail customers. This commenter suggested that any suitability analysis should only be required before a subscription or purchase agreement is signed, and only where an investor is not represented by a qualified intermediary.64 Another commenter encouraged FINRA to more clearly define a “recommendation” in this context and reconsider the definition of “customer” under the proposed rules.65

    64See 3PM.

    65See ABA.

    On the other hand, one commenter stated that LCFBs advise issuers, and that the KYC and suitability requirements should apply to these types of firms.66 Two other commenters agreed that LCFBs advise both sell-side and buy-side M&A clients, but do not make recommendations to customers in the traditional sense.67

    66See RWI.

    67See HighBank and CSP.

    FINRA believes that the KYC and suitability rules should apply to CABs. The KYC rule requires CABs to use reasonable diligence to know and retain the essential facts concerning every customer and concerning the authority of each person acting on behalf of such customer. Facts essential to knowing a firm's customer are those required to (a) effectively service the customer, (b) understand the authority of each person acting on behalf of the customer, and (c) comply with applicable laws, regulations and rules.

    The rule is flexible in that it recognizes that the determination of what is required to service a particular client will always be based on the facts and circumstances of a firm's relationship with its client. Likewise, the fact that a firm's client is a party to an M&A or other private equity transaction does not alter the need to understand the authority of each person acting on behalf of the customer, or facts necessary to comply with applicable laws, regulations and rules. Again, these facts will depend on each transaction's facts and circumstances, and the rule recognizes this flexibility.

    Likewise, FINRA also believes that CABs should be subject to suitability requirements. If a CAB does not recommend a securities transaction, as some commenters assert, then the suitability requirements would not apply. Likewise, the proposed rule specifies that a CAB or associated person fulfills the customer specific suitability requirements for institutional investors if (1) the broker or associated persons has a reasonable basis to believe that the institutional investor is capable of evaluating investment risks independently and (2) the institutional investor affirmatively indicates that it is exercising independent judgment in evaluating the broker's or associated person's recommendations. If the institutional investor has delegated decision-making authority to an agent, these factors apply to the agent. FINRA believes that this provision largely addresses concerns expressed by commenters that the proposed rule applies retail investor requirements to transactions involving institutional investors. It also recognizes that a CAB or its associated person may look to an institutional investor's agent if the investor is represented by an agent.

    FINRA has added supplementary material to proposed Rule 211 to clarify that a CAB still must have a reasonable basis to believe, based on reasonable diligence, that a recommendation is suitable for at least some investors. FINRA also has added supplemental material providing guidance with regard to the institutional investor exemption from the customer specific suitability requirements. The text of both of these supplementary materials is taken from similar supplementary materials that follow FINRA Rule 2111. FINRA believes that these additions will help clarify the scope of a CAB's suitability responsibilities under proposed Rule 211.

    FINRA also has revised the definition of “customer” to reflect the definition of this term under FINRA Rule 0160(b)(4). As revised, customer is defined as not including a broker or dealer. FINRA is making this change to make clear that the definition of customer under the CAB rules has the same meaning as under the FINRA rules.

    Communications With the Public

    Proposed LCFB Rule 221 would have required LCFB communications to meet the general principles-based content standards of FINRA Rule 2210, although it also would have prohibited LCFB communications from projecting or predicting performance. Proposed LCFB Rule 221 would not have required LCFBs to approve communications prior to use, nor would it have imposed any filing requirements for LCFB communications.

    One commenter recommended that the proposed rule's content standards include a “realistic approach” to setting fair and balanced content standards to meet the realities of representing issuers of securities.68 Another commenter argued that the proposed rule does not sufficiently protect investors, and that it should require new firms to file communications with FINRA and require registered principals to approve firm communications prior to use.69 Another commenter argued that the cost of archiving emails for three years and reviewing emails periodically is burdensome.70

    68See 3PM.

    69See CFSC.

    70See Colonnade.

    FINRA believes that proposed CAB Rule 221 is already sufficiently general to take into account the institutional nature of CABs' business models. However, FINRA recognizes that firms may need to include projections of an issuer's performance in communications that are sent to prospective investors, such as pro forma financial statements related to a business acquisition or combination. For this reason, FINRA has removed the prohibition on predictions or projections of performance. The proposed rule would continue to prohibit communications from implying that past performance will recur or making any exaggerated or unwarranted claim, opinion or forecast.

    FINRA does not believe it is necessary to include either principal pre-use approval or filing requirements for CABs given the institutional nature of their business. CABs will be required to supervise communications, but FINRA intends to allow CABs the flexibility to determine the best means of such supervision given each firm's business model. LCFBs will be subject to the SEC's record-keeping requirements for emails under Exchange Act Rules 17a-3 and 17a-4, which FINRA has no authority to alter.

    Engaging in Impermissible Activities

    Proposed LCFB Rule 240 provided that, upon finding that an LCFB or associated person of an LCFB has engaged in activities that require the firm to register as a broker or dealer under the Exchange Act, and that are inconsistent with the limitations imposed on LCFBs under LCFB Rule 016(h), FINRA may examine for and enforce all FINRA rules against such a broker or associated person, including any rule that applies to a FINRA member broker-dealer that is not an LCFB or to an associated person who is not a person associated with an LCFB. One commenter argued that an LCFB that engages in impermissible activities should be given a defined remedial period and process for any unintentional activities of an LCFB until the rules have been in place for a while, given the potential for rule ambiguity.

    FINRA does not believe it is necessary to include within the rule a specific remedial period for engaging in impermissible activities. FINRA believes that unintentional violations during a transition period are best handled through the examination and enforcement process on a case-by-case basis. Accordingly, FINRA is not proposing to amend the rule.

    Outside Business Activities of Registered Persons

    Proposed LCFB Rule 327 would have required LCFBs to be subject to FINRA Rule 3270 (Outside Business Activities). One commenter urged FINRA to clarify an LCFB's supervisory responsibilities when an associated person engages in private securities transactions away from the firm under NASD Rule 3040, and an LCFB's supervisory obligations when an associated person either is also registered with an affiliated or unaffiliated full-service broker-dealer or refers a customer to a full-service firm in return for a referral fee.71

    71See CFSC.

    An associated person of a CAB would not be permitted to engage in private securities transactions away from the firm, since such activities would be beyond the scope of permissible activities for a CAB under proposed CAB Rule 016(c).72 However, in order to make this restriction more clear, FINRA has added CAB Rule 328, which would expressly prohibit associated persons of CABs from engaging in private securities transactions as defined in FINRA Rule 3280(e).

    72See CAB Rule 014 (“Persons associated with a capital acquisition broker shall have the same duties and obligations as a capital acquisition broker under the Capital Acquisition Broker rules”).

    For the same reasons, an associated person of a CAB also would not be allowed to register with an affiliated or unaffiliated full-service broker-dealer. An associated person could receive a fee for referring business to another broker-dealer, provided that the proposed transaction would be permissible for the CAB to conduct itself.

    Anti-Money Laundering Compliance Program

    Proposed LCFB Rule 331 would require an LCFB to develop and implement a written AML program reasonably designed to achieve and monitor its compliance with the requirements of the Bank Secrecy Act and the Department of Treasury regulations thereunder. The AML program would have to meet many of the same standards that full-service broker-dealers must meet under FINRA Rule 3310, except that the program would provide for independent testing for compliance no less frequently than every two years, rather than every year.

    Five commenters stated that AML audits should not be required for LCFBs, since such firms receive no customer deposits and have no customer accounts.73 Another commenter argued that LCFBs should only have to implement a customer identification program (“CIP”) for issuers and intermediaries with which the LCFB does business, and for investors where there is no intermediary.74 However, another commenter stated that there is no reason to exempt an LCFB from the one-year AML testing requirement.75

    73See Growth Venture, Signal Hill, Q Advisors, CSP, and LeGaye.

    74See 3PM.

    75See CFSC.

    Because the Bank Secrecy Act imposes AML obligations on all broker-dealers, FINRA does not believe it has the authority to exempt CABs from the requirement to adopt and implement an AML program. However, due to the limited nature of CABs' securities transactions, FINRA believes it is appropriate to allow CABs to conduct independent compliance testing of their AML programs every two years rather than every year.

    Capital Compliance

    Proposed LCFB Rule 411 would impose on LCFBs certain requirements imposed on full-service broker-dealers under FINRA Rule 4110 (Capital Compliance). Unless otherwise permitted by FINRA, an LCFB would have to suspend all business operations during any period in which it is not in compliance with the applicable net capital requirements set forth in Exchange Act Rule 15c3-1. The proposed rule also would authorize FINRA to issue a notice pursuant to FINRA Rule 9557 directing a non-compliant LCFB to suspend all or a portion of its business. The proposed rule would impose requirements related to withdrawal of equity capital, subordinated loans, and notes collateralized by securities and capital borrowings similar to provisions in FINRA Rule 4110.

    Numerous commenters recommended that FINRA either eliminate or substantially reduce net capital requirements for LCFBs,76 and that FINRA overhaul the net capital and FOCUS reporting requirements to better apply these requirements to LCFBs' business model.77

    76See Growth Venture and LIATI.

    77See 3PM, Colonnade, Bridge 1, CMC, McCracken, RWI, M&A Brokers Letter Attorneys, IMS, and Stonehaven.

    The SEC, however, sets these standards under its net capital rules and FINRA believes that the SEC would have to adjust its net capital requirements before FINRA could alter the net capital requirements that it imposes under its rules. In this regard, FINRA has clarified the CAB rules to note that CABs would be required to file supplemental FOCUS reports pursuant to FINRA Rule 4524 as FINRA may deem necessary or appropriate for the protection of investors or in the public interest.

    Audit

    Numerous commenters urged FINRA to work with the SEC and the Public Company Accounting Oversight Board (“PCAOB”) to carve out LCFBs from the requirement to produce audited financial statements.78 Two commenters recommended that, as an alternative to an audit, LCFBs' financials could be subject to an AICPA “review.” 79 Another commenter recommended that audits not be required unless a firm has 20 or more employees or $10 million in net revenues.80

    78See 3PM, Achates, Colonnade, Growth Venture, Signal Hill, Sutter, LIATA, Bridge 1, Q Advisors, Dole, McCracken, HighBank, CSP, M&A Brokers Letter Attorneys, LeGaye, and IMS.

    79See Achates and RWI.

    80See Anderson.

    FINRA believes that it does not have the authority to reduce or eliminate the requirement to obtain audited financial statements.

    Fidelity Bonds

    The proposal would subject LCFBs to FINRA Rule 4360, which requires each member firm required to join the Securities Investor Protection Corporation (“SIPC”) to maintain blanket fidelity bond coverage that provides against loss and have insuring agreements covering at least six enumerated areas. The minimum required fidelity bond amount varies depending on a firm's net capital requirements, but in any case it must be at least $100,000.

    Some commenters argued this requirement should not apply to LCFBs, since fidelity bonds protect against theft of a customer's funds. Because LCFBs may not accept or hold customer funds, these commenters argue that the bond requirement makes no sense.81 One commenter noted that an LCFB that issues a fairness opinion should be required to carry a larger fidelity bond than $100,000.82

    81See 3PM, Colonnade, Growth Venture, LIATI, Bridge 1, Q Advisors, Dole, McCracken, RWI, HighBank, CSP, LeGaye, IMS, and Stonehaven.

    82See Sutter.

    In response to these comments, FINRA has determined not to subject CABs to FINRA Rule 4360 because of CABs' unique business model. CABs' clients would be limited to issuers of unregistered securities, institutional investors, and parties to a transaction involving the change of control of a privately held company. CABs would act as agent only in transactions in which funds flow directly from a purchaser of securities to the issuer or shareholder of such securities, and would not carry or act as an introducing broker in connection with customer accounts. In addition, CABs would belong to a separate FINRA membership category that would make them unique among all other FINRA member firms. For these reasons, FINRA believes it would be appropriate not to require CABs to maintain a fidelity bond under Rule 4360.

    SIPC Dues

    Thirteen commenters argued that an LCFB should not have to pay dues to SIPC on the ground that an LCFB would not carry or act as an introducing broker with respect to customer accounts or hold or handle customer funds.83

    83See 3PM, Anderson, LIATI, Bridge 1, Q Advisors, Dole, McCracken, RWI, HighBank, CSP, LeGaye, IMS, and Stonehaven.

    Almost all persons registered as brokers or dealers under Section 15(b) of the Exchange Act must be members of SIPC.84 Because these requirements are imposed by statute, FINRA has no authority to exempt any CAB from SIPC membership.

    84See Section 3(a)(2)(A) of the Securities Investor Protection Act, 15 U.S.C. 78ccc(a)(2)(A). The only exceptions to this requirement are for: (i) Firms whose principal business is conducted outside the United States, as determined by SIPC; (ii) firms whose business as a broker or dealer consists exclusively of (I) the distribution of open-end investment companies or unit investment trusts; (II) the sale of variable annuities; (III) the business of insurance; or (IV) advising investment companies or insurance company separate accounts; and (iii) firms that are registered as brokers or dealers solely for the purpose of trading security futures on an exchange.

    Other Comments

    Commenters had a number of other observations and recommendations regarding the proposed rule set, which FINRA addresses below.

    One commenter recommended that FINRA relieve LCFBs from the requirement to review and file hard copies of employees' stock trading records.85 Another commenter recommended that FINRA impose the requirements of NASD Rule 3050 on LCFBs.86 NASD Rule 3050 imposes certain obligations on a member firm that knowingly executes a transaction for the purchase or sale of a security for the account of a person associated with another member firm, or any account over which such associated person has discretionary authority, and on an associated person who opens an account with another member firm. Among other things, upon written request by the employer member firm, the associated person must request that the executing member firm transmit duplicate account confirmations, statements or other information.

    85See Colonnade.

    86See CFSC.

    The CAB rules would not apply NASD Rule 3050 to CABs. FINRA believes that, due to the limited institutional activities of CABs and their associated persons, it is not necessary to impose this rule's obligations on CABs.

    Three commenters urged FINRA to eliminate or reduce its assessments on LCFBs due to the limited level of FINRA oversight of these firms.87 FINRA derives its revenues from a number of sources, many of which are user fees, such as fees imposed on firms that file communications with FINRA's Advertising Regulation Department, or public offerings with FINRA's Corporate Financing Department. CABs would not be subject to many of these user fees since they would not be subject to these filing requirements. However, CABs would be subject to fees and assessments that apply to all FINRA member firms, such as the gross income assessment or the new member filing fees. FINRA believes that it is appropriate to impose these more generalized assessments on CABs to cover the costs of regulating and examining CAB activities.

    87See Anderson, RWI, and LeGaye.

    One commenter expressed concern that the proposed rule set will lead to differing interpretations of rules, and will create an uneven playing field with full-service broker-dealers. This commenter believes that the proposed rule set is contrary to FINRA's mission of market integrity and investor protection, and that FINRA and the industry would be better served by expanding existing rules rather than creating a new rule set.88

    88See CFSC.

    FINRA staff strives to interpret all of its rules in a consistent manner, and it will make similar efforts to interpret rules consistently if the proposal is approved. To the extent a CAB rule requires compliance with an existing FINRA rule that applies to full-service broker-dealers, the staff anticipates that it will interpret the CAB rule in the same manner as the corresponding FINRA rule. If the CAB rule differs from its FINRA rule counterpart, the staff intends to interpret the rule consistently with respect to all CABs. FINRA does not agree that the proposed rule set would be contrary to FINRA's mission of market integrity and investor protection. FINRA has carefully crafted the rule set to include rules that should apply to all broker-dealers, or to broker-dealers that engage in M&A and other private equity activities with institutional investors, while excluding from the proposal rules that have no applicability to CABs' business model, or that would impose unnecessary burdens given the kinds of activities in which CABs engage.

    One commenter suggested that the Federal Trade Commission Red Flag Rules should apply to LCFBs. This commenter noted that LCFBs may be in possession of confidential and sensitive information concerning their customers, and that these customers could be exposed to risks resulting from identity theft.89 The proposal would not impact whether a CAB is subject to the Red Flag Rules adopted pursuant to the Fair Credit Reporting Act of 1970, as amended.90 The application of the Red Flag Rules depends on whether a broker or dealer falls within the requirements of the SEC's Regulation S-ID.91

    89See RWI.

    90 Pub. L 91-508, 84 Stat. 1114 (1970), codified at 15 U.S.C. 1681-1681x.

    91 17 CFR 248 Subpart C. See also Securities Exchange Act Release No. 69359 (April 10, 2013), 78 FR 23637 (April 19, 2013).

    One commenter noted that the proposed rule set omits FINRA Rule 5150 (Fairness Opinions) and a reference to information barriers, such as the guidance provided in NASD Notice to Members 91-45 (July 1991). The commenter also recommended that FINRA clarify that the proposed rule set would apply only to broker-dealers whose enterprise-wide activities fit within the definition of LCFB, and not to affiliates of large financial conglomerates, even if the LCFB itself only engages in activities permissible for an LCFB.92

    92See Washington U.

    FINRA agrees that FINRA Rule 5150 should apply to a CAB that provides a fairness opinion that is subject to that rule. Although this rule generally applies to fairness opinions that are provided or described to public shareholders, it is possible that a CAB could serve as an advisor in connection with a public offering of securities and provide a fairness opinion in connection with the offering. In such a case, it would make sense to require the same disclosures regarding potential conflicts of interest in connection with the fairness opinion. Accordingly, FINRA is adding new CAB Rule 515 (Fairness Opinions), which would subject CABs to FINRA Rule 5150.

    NASD Notice to Members 91-45 was a joint memorandum prepared by the National Association of Securities Dealers, Inc., the New York Stock Exchange, and a committee of the Securities Industry Association that explained the minimum elements of adequate information barrier policies and procedures pursuant to the requirements of the Insider Trading and Securities Fraud Enforcement Act of 1988. To the extent a CAB deals with information that would trigger application of this statute or any other insider trading law, the CAB would be required to have in place adequate information barriers necessary to meet these requirements.

    FINRA disagrees that a CAB may not be affiliated with a broker-dealer that engages in activities that are not permitted for CABs. As discussed previously, the CAB rules would prohibit both a CAB firm and its associated persons from engaging in activities that are not permitted under the definition of CAB. However, FINRA does not believe that it would be inconsistent for an affiliate of a CAB to engage in a wider array of activities; in those cases, the affiliate would be subject to all FINRA rules, and not the CAB rules.

    One commenter urged FINRA to collaborate with the North American Securities Administrators Association (“NASAA”) to further reduce regulatory burdens on LCFBs.93 FINRA cooperates with NASAA representatives on securities regulatory issues, and expects that its staff will continue to discuss matters of mutual interest regarding CABs with NASAA representatives in the future.

    93See M&A Brokers Letter Attorneys.

    Another commenter requested that FINRA confirm that LCFBs may serve as “chaperones” for non-U.S. broker-dealers under Exchange Act Rule 15a-6 by performing activities that are described in Rule 15a-6(a)(3) and related no-action letters. The same commenter recommended that FINRA confirm with the states that an LCFB would be eligible for an exemption from state business broker licensing laws, to the extent that they exempt other registered broker-dealers.94

    94See EYCF.

    FINRA is not prepared at this time to confirm that all activities listed in Rule 15a-6(a)(3) and related no-action letters would be permissible for a CAB. For example, these activities include effecting securities transactions and issuing all required confirmations and statements, which appear to be activities beyond what would be permitted under the CAB definition. Likewise, the question of whether a CAB would be subject to a particular state's business broker licensing laws would be better directed to that state.

    Another commenter recommended that FINRA work with the SEC, NASAA, the Commodity Futures Trading Commission, the National Futures Association, and the industry to develop a unified simple regulatory approach to regulating broker-dealer activities on the basis of risk rather than on transaction-based compensation.95 The commenter's suggestion is beyond the scope of this proposed rulemaking and would likely require changes to the federal securities laws.

    95See IMS.

    III. Date of Effectiveness of the Proposed Rule Change and Timing for Commission Action

    Within 45 days of the date of publication of this notice in the Federal Register or within such longer period (i) as the Commission may designate up to 90 days of such date if it finds such longer period to be appropriate and publishes its reasons for so finding or (ii) as to which the self-regulatory organization consents, the Commission will:

    (A) By order approve or disapprove such proposed rule change, or

    (B) institute proceedings to determine whether the proposed rule change should be disapproved.

    IV. Solicitation of Comments

    Interested persons are invited to submit written data, views and arguments concerning the foregoing, including whether the proposed rule change is consistent with the Act. Comments may be submitted by any of the following methods:

    Electronic Comments

    • Use the Commission's Internet comment form (http://www.sec.gov/rules/sro.shtml); or

    • Send an email to [email protected]. Please include File Number SR-FINRA-2015-054 on the subject line.

    Paper Comments

    • Send paper comments in triplicate to Secretary, Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090.

    All submissions should refer to File Number SR-FINRA-2015-054. This file number should be included on the subject line if email is used. To help the Commission process and review your comments more efficiently, please use only one method. The Commission will post all comments on the Commission's Internet Web site (http://www.sec.gov/rules/sro.shtml). Copies of the submission, all subsequent amendments, all written statements with respect to the proposed rule change that are filed with the Commission, and all written communications relating to the proposed rule change between the Commission and any person, other than those that may be withheld from the public in accordance with the provisions of 5 U.S.C. 552, will be available for Web site viewing and printing in the Commission's Public Reference Room, 100 F Street NE., Washington, DC 20549, on official business days between the hours of 10 a.m. and 3 p.m. Copies of such filing also will be available for inspection and copying at the principal office of FINRA. All comments received will be posted without change; the Commission does not edit personal identifying information from submissions. You should submit only information that you wish to make available publicly. All submissions should refer to File Number SR-FINRA-2015-054 and should be submitted on or before January 13, 2016.

    For the Commission, by the Division of Trading and Markets, pursuant to delegated authority.96

    96 17 CFR 200.30-3(a)(12).

    Robert W. Errett, Deputy Secretary.
    [FR Doc. 2015-32189 Filed 12-22-15; 8:45 am] BILLING CODE 8011-01-P
    SECURITIES AND EXCHANGE COMMISSION [Release No. 34-76678; File No. 600-35] Order Granting Chicago Mercantile Exchange Inc.'s Request To Withdraw From Registration as a Clearing Agency December 17, 2015. I. Introduction

    On August 3, 2015, Chicago Mercantile Exchange Inc. (“CME”) filed with the Securities and Exchange Commission (“Commission”) a written request (the “Written Request”) 1 to withdraw from registration as a clearing agency under Section 17A of the Exchange Act (“Exchange Act”).2 The Commission published notice of CME's request in the Federal Register on September 1, 2015, to solicit comments from interested persons.3 The Commission received no comments regarding the request. For the reasons discussed below, the Commission is granting CME's request to withdraw its registration as a clearing agency and requiring CME to retain and produce upon request certain records.

    1See Letter from Larry E. Bergmann and Joseph C. Lombard, on behalf of CME, to Brent J. Fields, Secretary, Securities and Exchange Commission (August 3, 2015).

    2 15 U.S.C. 78q-1.

    3 Securities Exchange Act Release No. 34-75762 (Aug. 26, 2015), 80 FR 52815 (Sept. 1, 2015) (600-35).

    II. Discussion and Commission Findings

    CME is registered as a derivatives clearing organization (“DCO”) with the Commodity Futures Trading Commission (“CFTC”) and offers clearing services for futures and swap products. Pursuant to Section 17A(l) of the Exchange Act,4 CME became “deemed registered” as a clearing agency solely for the purpose of clearing security-based swaps (“SBS”). To date, CME has represented that it never cleared SBS and that it will not clear SBS (subject to the limited exception as described below).5 CME also has filed an immediately-effective rule change with the Commission (File Number SR-CME-2014-49) reflecting its decision not to clear SBS.6

    4 15 U.S.C. 78q-1(l).

    5See Written Request at 2.

    6See Securities Exchange Act Release No. 73615 (Nov. 17, 2014), 79 FR 69545 (Nov. 21, 2014) (SR-CME-2014-49). The only exception is with respect to a set of very limited circumstances beyond CME's control where single-name CDS contracts are created following the occurrence of a restructuring credit event in respect of a reference entity that is a component of an iTraxx Europe index CDS contract (“iTraxx Contract”). According to the standard terms of the iTraxx Contract, upon the occurrence of a restructuring credit event with respect to a reference entity that is a component of an iTraxx Contract, such reference entity will be “spun out” and maintained as a separate single-name CDS contract (a “Restructuring European Single Name CDS Contract”) until settlement. If neither of the counterparties elects to trigger settlement, the positions in the Restructuring European Single Name CDS Contract will be maintained at CME until maturity of the index or the occurrence of a subsequent credit event for the same reference entity. CME stated that the potential clearing of Restructuring European Single Name CDS Contracts would be a necessary byproduct of clearing iTraxx Contracts. The Commission notes that CME has obtained no-action relief from the Division of Trading and Markets with regard to this circumstance.

    As a registered clearing agency, CME is required to comply with the requirements of the Exchange Act and the rules and regulations thereunder applicable to registered clearing agencies. These requirements include the obligation to file proposed rule changes pursuant to Section 19(b) of the Exchange Act.7 CME, as a DCO, generally implements rule changes by self-certifying that the new rule complies with the Commodity Exchange Act and the CFTC's regulations. Following the effectiveness of the proposed rule change (SR-CME-2014-49) regarding CME's decision not to clear SBS, CME claimed that the overlapping but divergent rule review processes required pursuant to the Commodity Exchange Act and the Exchange Act have resulted in significant difficulties for CME.8 Furthermore, CME concluded that given the absence of any actual or potential securities clearing activity by CME (with the limited exception of potentially clearing Restructuring European Single Name CDS Contracts), it believed that clearing agency registration is unnecessary and that future rule filings (whether eligible for immediate effectiveness or not) would be wasteful of both the Commission's and CME's resources and serve no statutory purpose. CME therefore submitted its request for withdrawal of its clearing agency registration pursuant to Section 19(a)(3) of the Exchange Act,9 which states that a self-regulatory organization may “withdraw from registration by filing a written notice of withdrawal with the Commission,” upon such terms and conditions as the Commission, by rule, deems necessary or appropriate in the public interest or for the protection of investors.

    7 15 U.S.C. 78s(b).

    8See Written Request at 4-5.

    9See Written Request. See also 15 U.S.C. 78s(a)(3).

    Based upon the representations made by CME to the Commission, the Commission has determined that granting CME's request to withdraw from registration is appropriate. CME represents it is not performing actions that require registration as a clearing agency under Section 17A of the Exchange Act and has provided specific assurances regarding record-keeping, record-production and the lack of potential for future claims against it resulting from its registration as a clearing agency.10 In its Written Request, CME represents that it will not seek to engage in securities clearing activity in reliance on any “deemed registered” status pursuant to Section 17A(l) of the Exchange Act.11 CME further represents that if an affiliate of CME seeks to clear SBS or another securities product, such affiliate would do so after registering with the Commission pursuant to the process set forth in Commission Rule 17Ab2-1.12

    10See Written Request at 2, 5-6.

    11See Written Request at 2, note 3. See also 15 U.S.C. 78q-1(l).

    12See Written Request at 2, note 3. See also 17 CFR 17Ab2-1.

    Additionally, CME states that because CME never conducted any clearing activity for SBS, it has no known or anticipated claims associated with its clearing agency registration.13 Furthermore, CME represents in the Written Request that it will maintain all documents, books, and records, including correspondence, memoranda, papers, notices, accounts and other records (collectively “records”) made or received by it in connection with proposed rule changes filed with the Commission or in connection with its index CDS clearance and settlement services as required to be maintained under Rule 17a-1(a) and (b).14 In the Written Request, CME further represents that it will produce such records and furnish such information at the request of any representative of the Commission, and will maintain such records for a period of 5 years from the effective date of the withdrawal of CME's registration as a clearing agency.15 As noted above, no comments were received in response to the published notice of CME's Written Request to withdraw from registration as a clearing agency, which included CME's representations regarding maintenance of records and record production, as well as CME's representations regarding any potential for claims associated with its clearing agency registration.

    13See Written Request at 6.

    14See Written Request at 5, note 15. See also 17 CFR 240.17a-1(a) and (b).

    15See Written Request at 5, note 15.

    III. Conclusion

    It is therefore ordered, pursuant to Section 19(a)(3) of the Exchange Act,16 that:

    16 15 U.S.C. 78s(a)(3).

    (1) Effective December 17, 2015, CME's registration as a clearing agency under Section 17A of the Exchange Act is withdrawn and

    (2) For a period of 5 years from the effective date of withdrawal of registration as a clearing agency, CME will maintain all the records required to be maintained pursuant to Rule 17A-1(a) and (b) which are in CME's possession and will produce such records upon the request of any representative of the Commission.

    By the Commission.

    Robert W. Errett, Deputy Secretary.
    [FR Doc. 2015-32192 Filed 12-22-15; 8:45 am] BILLING CODE 8011-01-P
    SECURITIES AND EXCHANGE COMMISSION [Release No. 34-76672; File No. SR-CBOE-2015-113] Self-Regulatory Organizations; Chicago Board Options Exchange, Incorporated; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change Relating to the Technical Disconnect Mechanism December 17, 2015.

    Pursuant to Section 19(b)(1) of the Securities Exchange Act of 1934 (“Act”),1 and Rule 19b-4 thereunder,2 notice is hereby given that, on December 8, 2015, Chicago Board Options Exchange, Incorporated (the “Exchange” or “CBOE”) filed with the Securities and Exchange Commission (“Commission”) the proposed rule change as described in Items I, II and III below, which Items have been prepared by the Exchange. The Commission is publishing this notice to solicit comments on the proposed rule change from interested persons.

    1 15 U.S.C. 78s(b)(1).

    2 17 CFR 240.19b-4.

    I. Self-Regulatory Organization's Statement of the Terms of Substance of the Proposed Rule Change

    The Exchange proposes to amend Rule 6.23C related to the Exchange's Technical Disconnect Mechanism. The text of the proposed rule change is provided below.

    (additions are italicized; deletions are [bracketed]) Chicago Board Options Exchange, Incorporated Rules Rule 6.23C Technical Disconnect

    (a) When a CBOE Application Server (“CAS”) loses communication with a Client Application such that a CAS does not receive an appropriate response to a Heartbeat Request within “x” period of time, the Technical Disconnect Mechanism will automatically logoff the Trading Permit Holder's affected Client Application and automatically cancel all the Trading Permit Holder's Market-Maker quotes, if applicable, and open orders with a time-in-force of “day” resting in the Book (which excludes orders resting on a PAR workstation or order management terminal) (“day orders”), if the Trading Permit Holder enables that optional service, posted through the affected Client Application. The following describes how the Technical Disconnect Mechanism works for each of the Exchange's application programming interfaces (“APIs”):

    (i)-(ii) No change.

    (b)-(c) No change.

    . . . Interpretations and Policies:

    .01 No change.

    The text of the proposed rule change is also available on the Exchange's Web site (http://www.cboe.com/AboutCBOE/CBOELegalRegulatoryHome.aspx), at the Exchange's Office of the Secretary, and at the Commission's Public Reference Room.

    II. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for, the Proposed Rule Change

    In its filing with the Commission, the Exchange included statements concerning the purpose of and basis for the proposed rule change and discussed any comments it received on the proposed rule change. The text of these statements may be examined at the places specified in Item IV below. The Exchange has prepared summaries, set forth in sections A, B, and C below, of the most significant aspects of such statements.

    A. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for, the Proposed Rule Change 1. Purpose

    Rule 6.23C(a) provides that when a CBOE Application Server (“CAS”) 3 loses communication with a Client Application 4 such that a CAS does not receive an appropriate response to a Heartbeat Request 5 within “x” period of time, the Technical Disconnect Mechanism will automatically logoff the Trading Permit Holder's (“TPH”) affected Client Application. If that occurs, the current rule provides that the Technical Disconnect Mechanism, if applicable, will automatically cancel all the TPH's Market-Maker quotes posted through the affected Client Application.6 The Technical Disconnect Mechanism is intended to help mitigate the potential risks associated with a loss of communication with a Client Application, such as erroneous or unintended executions for stale quotes that are resting in the CBOE book. This mechanism serves to assist a TPH when a technical or system issue occurs, as well as assist the Exchange in maintaining a fair and orderly market.

    3 CBOE currently has numerous CASs serving TPHs.

    4 For relevant purposes, a “Client Application” is the system component, such as a CBOE-supported workstation or a TPH's custom trading application, through which a TPH communicates its quotes and/or orders to a CAS. Messages are passed between a Client Application and a CAS. A Market-Maker may send quotes to the Exchange from one or more Client Applications, and a TPH may send orders to the Exchange from one or more Client Applications.

    5 A “Heartbeat Request” refers to a message from a CAS to a Client Application to check connectivity and which requires a response from the Client Application in order to avoid logoff. The Heartbeat Request acts as a virtual pulse between a CAS and a Client Application and allows a CAS to continually monitor its connection with a Client Application. Failure to receive a response to a Heartbeat Request within the Heartbeat Response Time is indicative of a technical or system issue.

    6See Rule 6.23C and Securities Exchange Act Release No. 34-70039 (July 25, 2013), 78 FR 46395 (July 31, 2013) (SR-CBOE-2013-071) for further information regarding the Technical Disconnect Mechanism.

    Recently, the Exchange amended Rule 6.23C related to the Technical Disconnect Mechanism to provide TPHs with an optional service that, if enabled by a TPH, will cause the Technical Disconnect Mechanism to also automatically cancel all the TPH's open orders with a time-in-force of “day” (“day orders”) posted through the affected Client Application if the CAS loses communication with the Client Application.7 This optional service is an additional preventative risk control measure that CBOE is making available to TPHs. It is intended to help further mitigate the potential risks associated with a loss of communication with a TPH's Client Application. If a TPH's Client Application is disconnected for any period of time, it is possible that market conditions upon which it based its day orders may change during that time and make those orders stale. Consequently, any resulting executions of those orders may be erroneous or unintended.

    7See Securities Exchange Act Release No. 34-76489 (November 20, 2015), 80 FR 74149 (November 27, 2015) (SR-CBOE-2015-103). The Exchange has not yet implemented this optional service and will announce the implementation date of the service, including the proposed rule change, by Regulatory Circular.

    The proposed rule change provides that this optional service will automatically cancel open orders with a time-in-force of day that are resting on the book, but not resting on a PAR workstation or order management terminal (“OMT”).8 A TPH's day orders resting in the book may automatically execute against incoming quotes or orders and are thus subject to the risk of potential erroneous or unintended executions if the CAS loses communication with the TPH's Client Application, which risk the optional service is intended to mitigate. However, the TPH's day orders resting on a PAR workstation or OMT are subject to manual handling by a broker, agent or PAR official, as applicable, and are not subject to automatic execution against incoming quotes or orders. This manual handling mitigates the risk of potential erroneous or unintended executions of those orders, even during a time when the TPH is disconnected from the CAS, as an individual can determine how to handle the orders in accordance with CBOE's rules. The Exchange believes it is appropriate to have the Technical Disconnect Mechanism cancel only day orders resting on the book but not day orders resting on a PAR workstation or OMT terminal, since manual handling of those orders has already mitigated the applicable risk.

    8See Rule 6.12 regarding CBOE's hybrid order handling system, including when orders may be routed to a PAR workstation or OMT via the order handling system.

    2. Statutory Basis

    The Exchange believes the proposed rule change is consistent with the Securities Exchange Act of 1934 (the “Act”) and the rules and regulations thereunder applicable to the Exchange and, in particular, the requirements of Section 6(b) of the Act.9 Specifically, the Exchange believes the proposed rule change is consistent with the Section 6(b)(5) 10 requirements that the rules of an exchange be designed to prevent fraudulent and manipulative acts and practices, to promote just and equitable principles of trade, to foster cooperation and coordination with persons engaged in regulating, clearing, settling, processing information with respect to, and facilitating transactions in securities, to remove impediments to and perfect the mechanism of a free and open market and a national market system, and, in general, to protect investors and the public interest. Additionally, the Exchange believes the proposed rule change is consistent with the Section 6(b)(5) 11 requirement that the rules of an exchange not be designed to permit unfair discrimination between customers, issuers, brokers, or dealers.

    9 15 U.S.C. 78f(b).

    10 15 U.S.C. 78f(b)(5).

    11Id.

    In particular, the proposed rule change helps maintain a fair and orderly market, promotes efficiency and protects investors. While the optional service to have the Technical Disconnect Mechanism cancel a TPH's day orders mitigates the risks of potential erroneous or unintended executions of those orders associated with a loss in communication with a Client Application, those risks have already been mitigated for day orders resting on a PAR workstation or OMT that are subject to manual handling. Thus, the Exchange believes it is reasonable to not have the Technical Disconnect Mechanism cancel those orders and instead allow the broker, agent or PAR Official, as applicable, to handle those orders as the individual deems appropriate in accordance with CBOE's rules. The Exchange also believes that the proposed rule change is designed to not permit unfair discrimination among market participants, as it applies to all TPHs in the same manner. The Exchange believes it is appropriate to apply this optional cancellation functionality to day orders only resting on the book and not day orders resting on a PAR workstation or OMT, because the latter orders are not subject to the same risks of potential erroneous or unintended executions as the former orders.

    B. Self-Regulatory Organization's Statement on Burden on Competition

    CBOE does not believe that the proposed rule change will impose any burden on competition that is not necessary or appropriate in furtherance of the purposes of the Act. Specifically, the Exchange does not believe the proposed rule change will cause any burden on intramarket competition because the proposed rule change applies to all TPHs in the same manner. Use of the service to cancel day orders resting on the book in the event the CAS loses communication with a Client Application is voluntary. Additionally, whether a TPH enables the optional service or not, the TPH's day orders resting on a PAR workstation or OMT will continue to be manually handled as they are today, even if the CAS loses communication with a TPH's Client Application. The Exchange believes it is appropriate to apply this optional cancellation functionality to day orders resting only on the book and not on a PAR workstation or OMT, because, as discussed above, those orders are not subject to the same risks of potential erroneous or unintended executions as the orders resting on the book. Further, the Exchange does not believe that such change will impose any burden on intermarket competition that is not necessary or appropriate in furtherance of the purposes of the Act. The proposed rule change modifies a mechanism available on CBOE's system and applies only to orders resting in CBOE's book.

    C. Self-Regulatory Organization's Statement on Comments on the Proposed Rule Change Received From Members, Participants, or Others

    The Exchange neither solicited nor received comments on the proposed rule change.

    III. Date of Effectiveness of the Proposed Rule Change and Timing for Commission Action

    The foregoing rule change has become effective pursuant to Section 19(b)(3)(A) of the Act 12 and paragraph (f) of Rule 19b-4 13 thereunder. At any time within 60 days of the filing of the proposed rule change, the Commission summarily may temporarily suspend such rule change if it appears to the Commission that such action is necessary or appropriate in the public interest, for the protection of investors, or otherwise in furtherance of the purposes of the Act. If the Commission takes such action, the Commission will institute proceedings to determine whether the proposed rule change should be approved or disapproved.

    12 15 U.S.C. 78s(b)(3)(A).

    13 17 CFR 240.19b-4(f).

    IV. Solicitation of Comments

    Interested persons are invited to submit written data, views and arguments concerning the foregoing, including whether the proposed rule change is consistent with the Act. Comments may be submitted by any of the following methods:

    Electronic Comments

    • Use the Commission's Internet comment form (http://www.sec.gov/rules/sro.shtml); or

    • Send an email to [email protected]. Please include File Number SR-CBOE-2015-113 on the subject line.

    Paper Comments

    • Send paper comments in triplicate to Secretary, Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090.

    All submissions should refer to File Number SR-CBOE-2015-113. This file number should be included on the subject line if email is used. To help the Commission process and review your comments more efficiently, please use only one method. The Commission will post all comments on the Commission's Internet Web site (http://www.sec.gov/rules/sro.shtml). Copies of the submission, all subsequent amendments, all written statements with respect to the proposed rule change that are filed with the Commission, and all written communications relating to the proposed rule change between the Commission and any person, other than those that may be withheld from the public in accordance with the provisions of 5 U.S.C. 552, will be available for Web site viewing and printing in the Commission's Public Reference Room, 100 F Street NE., Washington, DC 20549, on official business days between the hours of 10:00 a.m. and 3:00 p.m. Copies of the filing also will be available for inspection and copying at the principal office of the Exchange. All comments received will be posted without change; the Commission does not edit personal identifying information from submissions. You should submit only information that you wish to make available publicly. All submissions should refer to File Number SR-CBOE-2015-113 and should be submitted on or before January 13, 2016.

    For the Commission, by the Division of Trading and Markets, pursuant to delegated authority.14

    14 17 CFR 200.30-3(a)(12).

    Robert W. Errett, Deputy Secretary.
    [FR Doc. 2015-32186 Filed 12-22-15; 8:45 am] BILLING CODE 8011-01-P
    SECURITIES AND EXCHANGE COMMISSION [Release No. 34-76674; File No. SR-MIAX-2015-70] Self-Regulatory Organizations; Miami International Securities Exchange LLC; Notice of Filing and Immediate Effectiveness of a Proposed Rule Change To Amend Its Fee Schedule December 17, 2015.

    Pursuant to the provisions of Section 19(b)(1) of the Securities Exchange Act of 1934 (“Act”) 1 and Rule 19b-4 thereunder,2 notice is hereby given that on December 4, 2015, Miami International Securities Exchange LLC (“MIAX” or “Exchange”) filed with the Securities and Exchange Commission (“Commission”) a proposed rule change as described in Items I, II, and III below, which Items have been prepared by the Exchange. The Commission is publishing this notice to solicit comments on the proposed rule change from interested persons.

    1 15 U.S.C. 78s(b)(1).

    2 17 CFR 240.19b-4.

    I. Self-Regulatory Organization's Statement of the Terms of Substance of the Proposed Rule Change

    The Exchange is filing a proposal to amend the MIAX Options Fee Schedule (the “Fee Schedule”).

    The text of the proposed rule change is available on the Exchange's Web site at http://www.miaxoptions.com/filter/wotitle/rule_filing, at MIAX's principal office, and at the Commission's Public Reference Room.

    II. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for, the Proposed Rule Change

    In its filing with the Commission, the Exchange included statements concerning the purpose of and basis for the proposed rule change and discussed any comments it received on the proposed rule change. The text of these statements may be examined at the places specified in Item IV below. The Exchange has prepared summaries, set forth in sections A, B, and C below, of the most significant aspects of such statements.

    A. Self-Regulatory Organization's Statement of the Purpose of, and Statutory Basis for, the Proposed Rule Change 1. Purpose

    The Exchange proposes to amend its Fee Schedule to: (i) Increase the transaction fees for transactions in standard options in non-Penny Pilot classes for Public Customers 3 that are not a Priority Customer,4 Non-MIAX Market Makers, Non-Member Broker-Dealers, and Firms,5 and (ii) increase the transaction fees for transactions in standard options in Penny Pilot classes for Firms. The Exchange also proposes to modify the transaction fees for transactions for Public Customers that are not a Priority Customer, Non-MIAX Market Makers, Non-Member Broker-Dealers and Firms that achieve certain Priority Customer Rebate Program 6 volume tiers. The proposed changes are based on the similar fees of other competing options exchanges.7

    3 The term “Public Customer” means a person that is not a broker or dealer in securities. See Exchange Rule 100.

    4 The term “Priority Customer” means a person or entity that (i) is not a broker or dealer in securities, and (ii) does not place more than 390 orders in listed options per day on average during a calendar month for its own beneficial accounts(s).

    5 This fee is assessed to an Electronic Exchange Member (“EEM”) that enters an order that is executed for an account identified by the EEM for clearing in the OCC “Firm” range. See Fee Schedule, Section 1)a)ii). The term “Electronic Exchange Member” means the holder of a Trading Permit who is not a Market Maker. Electronic Exchange Members are deemed “members” under the Exchange Act. See Exchange Rule 100.

    6See Fee Schedule, Section 1)a)iii).

    7See NASDAQ OMX PHLX LLC Pricing Schedule, Section II; and Chicago Board Options Exchange, Incorporated, Fees Schedule, p. 1.

    The Exchange is also proposing proportional fee changes applicable to Mini-Options in non-Penny Pilot classes, except that such fees applicable to Firms will be increased from $0.04 to $0.07 per contract, as described below. The Mini-Options transaction fee in Penny Pilot classes will remain unchanged.

    Specifically, the Exchange proposes to assess a $0.75 per contract fee for transactions in standard options in non-Penny Pilot classes by Public Customers that are not a Priority Customer. The Exchange also proposes to assess a $0.75 per contract fee for transactions in standard options in non-Penny Pilot classes by Non-MIAX Market Makers. Additionally, the Exchange proposes to assess a $0.75 per contract fee for transactions in standard options in non-Penny Pilot classes by Non-Member Broker-Dealers. The Exchange believes that these proposed fees are reasonable, equitable and not unfairly discriminatory because they are the same for all participants other than Priority Customers, who are not assessed transaction fees.

    Finally, the Exchange proposes to assess a $0.75 per contract fee for transactions in standard options in non-Penny Pilot classes by Firms. The Exchange believes that this proposed fee increase for Firms in non-Penny Pilot classes is equitable and not unfairly discriminatory. While Firms are currently charged significantly less (i.e., 20 cents per contract) than Public Customers that are not Priority Customers, non-MIAX Market Makers, and non-Member Broker-Dealers, the Exchange is simply proposing to place market participants in all of these categories on equal footing by increasing the transaction fees in non-Penny Pilot classes for such participants, including Firms, to an equal amount of $0.75 per contract. This fee is intended to balance the costs incurred by the Exchange for the execution of such orders, and to encourage the submission and execution of Priority Customer orders on the Exchange at no charge.

    The Exchange also proposes to increase the transaction fees assessed for transactions in standard options in Penny Pilot classes for Firms from $0.37 to $0.45 per contract. The Exchange believes that this proposed fee increase is reasonable, equitable and not unfairly discriminatory because it creates a more even playing field among Public Customers that are not Priority Customers, non-MIAX Market Makers, non-Member Broker-Dealers, and Firms. The Exchange initially established the transaction fees for Firms at a significantly lower rate than the other named categories of participants as a competitive measure to attract order flow from Firms. The Exchange believes that a variety of incentives, including but not limited to transaction fees, now achieve this goal. Accordingly, the Exchange believes that it is reasonable, equitable and not unfairly discriminatory to increase the transaction fees in standard options for Firms in Penny Pilot classes to $0.45 per contract. This is still $0.02 less than the Penny Pilot class transaction fees for the other named categories of participants and the Exchange believes that it is still beneficial for competitive reasons to offer this fee to Firms.

    The Exchange proposes to continue to offer Public Customers that are not a Priority Customer, Non-MIAX Market Makers, Non-Member Broker-Dealers and Firms the opportunity to reduce these transaction fees by $0.02 per contract in standard options.8 In order to accomplish this reduction in transaction fees, any Member or its affiliates of at least 75% common ownership between the firms as reflected on each firm's Form BD, Schedule A, that qualifies for Priority Customer Rebate Program volume tiers 3 or 4, and is: A Public Customer that is not a Priority Customer; a Non-MIAX Market Maker; a Non-Member Broker-Dealer; or a Firm will be assessed a reduced transaction fee of $0.73 per contract for standard options in non-Penny Pilot option classes. Any Member or its affiliates of at least 75% common ownership between the firms as reflected on each firm's Form BD, Schedule A, that qualifies for Priority Customer Rebate Program volume tiers 3 or 4 and is a Firm will be assessed a reduced transaction fee of $0.43 per contract in Penny Pilot classes and $0.73 per contract in non-Penny Pilot classes. The Exchange believes that these incentives will encourage these market participants to transact a greater number of orders on the Exchange.

    8See Securities Exchange Release Nos. 72988 (September 4, 2014), 79 FR 53808 (September 10, 2014) (SR-MIAX-2014-46); 72989 (September 4, 2014), 79 FR 53792 (September 10, 2014) (SR-MIAX-2014-47).

    The Exchange is also proposing to increase the transaction fees for Mini-Options in non-Penny classes from $0.06 to $0.07 for Public Customers that are not Priority Customers, Non-MIAX Market Makers and Non-Member Broker-Dealers. This represents a proportional increase in the applicable transaction fees for standard options in non-Penny Pilot classes. The Exchange is also proposing to increase the Mini-Option fee in non-Penny Pilot classes for Firms from its current $0.04 per contract to $0.07 per contract. This also represents a proportional increase relative to the proposed fees for non-Penny Pilot classes in standard options, placing Firms on an even playing field with other non-Priority Customer participants in Mini-Options.

    2. Statutory Basis

    The Exchange believes that its proposal to amend its Fee Schedule is consistent with Section 6(b) of the Act 9 in general, and furthers the objectives of Section 6(b)(4) of the Act 10 in particular, in that it is an equitable allocation of reasonable fees and other charges among Exchange members and issuers and other persons using its facilities.

    9 15 U.S.C. 78f(b).

    10 15 U.S.C. 78f(b)(4).

    The Exchange's proposal to increase the transaction fees is reasonable because the Exchange's fees will remain competitive with fees at other options exchanges.11 The Exchange's proposal to increase the transaction fees for these market participants is equitable and not unfairly discriminatory because the increase applies equally to all of the participants in each category of market participant. The Exchange does not assess transactions fees on Priority Customers because Priority Customer order flow enhances liquidity on the Exchange for the benefit of all market participants by providing more trading opportunities, which attracts Market Makers and other market participants. An increase in the activity of these market participants in turn facilitates tighter spreads, which may cause an additional corresponding increase in order flow from other market participants. MIAX Market Makers are assessed lower transaction fees as compared to Public Customers that are not a Priority Customer, Non-MIAX Market Makers, Non-Member Broker-Dealers, and Firms because they have market-making obligations and regulatory requirements, which normally do not apply to market participants that are not MIAX Market Makers.12 MIAX Market Makers have obligations to make continuous markets, engage in a course of dealings reasonably calculated to contribute to the maintenance of a fair and orderly market, and not make bids or offers or enter into transactions that are inconsistent with a course of dealings. In addition, Members are subject to other fees and dues associated with their membership to the Exchange that do not apply to non-Members, and the instant proposal recognizes the differing contributions made to the liquidity and trading environment on the Exchange by these market participants. The $0.75 per contract fee for transactions in standard options in non-Penny Pilot classes by Public Customers that are not a Priority Customer, Non-MIAX Market Makers, Non-Member Broker-Dealers and Firms are reasonable, equitable and not unfairly discriminatory because they are the same for all market participants other than Priority Customers, who are not assessed transaction fees.

    11See NASDAQ OMX PHLX LLC Pricing Schedule, Section II; and Chicago Board Options Exchange, Incorporated, Fees Schedule, p. 1.

    12See Exchange Rules 603 and 604.

    The Exchange believes that the proposed fee increase for standard options in Penny Pilot classes for Firms is reasonable, equitable and not unfairly discriminatory because it creates a more even playing field among Public Customers that are not Priority Customers, non-MIAX Market Makers, non-Member Broker-Dealers, and Firms.

    The Exchange further believes that the proposed increase in transaction fees in Mini-Options in non-Penny Pilot classes for Firms from its current $0.04 per contract to $0.07 per contract is reasonable. equitable, and not unfairly discriminatory because it simply represents a proportional increase relative to the proposed fees for non-Penny Pilot classes in standard options, placing Firms on an even playing field with other non-Priority Customer participants in Mini-Options.

    The Exchange's proposal to offer Public Customers that are not a Priority Customer, Non-MIAX Market Makers, Non-Member Broker-Dealers and Firms the continued opportunity to reduce transaction fees by $0.02 per contract in standard options is reasonable because the Exchange desires to offer all such market participants an opportunity to lower their transaction fees. The Exchange's proposal to offer such market participants the continued opportunity to reduce transaction fees by $0.02 per contract in standard options, provided certain criteria are met, is equitable and not unfairly discriminatory because the Exchange will offer all market participants that are charged transaction fees a means to reduce such transaction fees by reaching volume tiers in the Priority Customer Rebate Program. The Exchange believes that the opportunity to lower transaction fees through incentives to transact Priority Customer order flow benefits all market participants.

    The Exchange believes that the proposal to allow the aggregation of trading activity of Members and their affiliates for purposes of the fee reduction is fair, equitable and not unreasonably discriminatory. The Exchange believes the proposed rule change is reasonable because it would allow aggregation of the trading activity of qualified affiliates only in very narrow circumstances, namely, where the affiliate meets the definition of an “affiliate” as stated in the Fee Schedule. Furthermore, other exchanges and MIAX have rules that permit the aggregation of the trading activity of affiliated entities for the purposes of calculating and assessing certain fees.13 The Exchange believes that the opportunity for all such market participants to lower transaction fees by transacting greater Priority Customer order flow in turn benefits all market participants.

    13See, e.g., NASDAQ OMX PHLX LLC Pricing Schedule Preface; and Chicago Board Options Exchange, Incorporated, Fees Schedule, Footnote 10.

    The Exchange believes that its proposal to assess transaction fees in non-Penny Pilot options classes, which differs from Penny Pilot options classes, is consistent with other options markets that also assess different transaction fees for non-Penny Pilot options classes as compared to Penny Pilot options classes. The Exchange believes that establishing different pricing for non-Penny Pilot options and Penny Pilot options is reasonable, equitable, and not unfairly discriminatory because Penny Pilot options are more liquid options as compared to non-Penny Pilot options. Additionally, other competing options exchanges differentiate pricing in a similar manner.14

    14See NASDAQ OMX PHLX LLC Pricing Schedule, Section II; NYSE Amex Options Fee Schedule, p. 6; Chicago Board Options Exchange, Incorporated, Fees Schedule, p. 1; NASDAQ OMX BX Options Pricing Schedule, Section 2.

    B. Self-Regulatory Organization's Statement on Burden on Competition

    The Exchange does not believe that the proposed rule change will result in any burden on competition that is not necessary or appropriate in furtherance of the purposes of the Act. The proposal is similar to the transaction fees found on other options exchanges; therefore, the Exchange believes the proposal is consistent with robust competition by increasing the intermarket competition for order flow from market participants. The proposal more closely aligns the fees for Public Customers that are not a Priority Customer, Non-MIAX Market Makers, Non-Member Broker-dealers and Firms on the Exchange to those of other exchanges for the same market participants. To the extent that there is additional competitive burden on non-Member market participants, the Exchange believes that this is appropriate because charging non-Members higher transaction fees is a common practice amongst exchanges, and because Members are subject to other fees and dues associated with their membership to the Exchange that do not apply to non-Members. Enhanced market quality and increased transaction volume that results from the anticipated increase in order flow directed to the Exchange will benefit all market participants and improve competition on the Exchange.

    The Exchange notes that it operates in a highly competitive market in which market participants can readily favor competing venues if they deem fee levels at a particular venue to be excessive. In such an environment, the Exchange must continually adjust its fees to remain competitive with other exchanges and to attract order flow. The Exchange believes that the proposal reflects this competitive environment.

    C. Self-Regulatory Organization's Statement on Comments on the Proposed Rule Change Received From Members, Participants, or Others

    Written comments were neither solicited nor received.

    III. Date of Effectiveness of the Proposed Rule Change and Timing for Commission Action

    The foregoing rule change has become effective pursuant to Section 19(b)(3)(A)(ii) of the Act,15 and Rule 19b-4(f)(2) 16 thereunder. At any time within 60 days of the filing of the proposed rule change, the Commission summarily may temporarily suspend such rule change if it appears to the Commission that such action is necessary or appropriate in the public interest, for the protection of investors, or otherwise in furtherance of the purposes of the Act. If the Commission takes such action, the Commission shall institute proceedings to determine whether the proposed rule should be approved or disapproved.

    15 15 U.S.C. 78s(b)(3)(A)(ii).

    16 17 CFR 240.19b-4(f)(2).

    IV. Solicitation of Comments

    Interested persons are invited to submit written data, views, and arguments concerning the foregoing, including whether the proposed rule change is consistent with the Act. Comments may be submitted by any of the following methods:

    Electronic Comments

    • Use the Commission's Internet comment form (http://www.sec.gov/rules/sro.shtml); or

    • Send an email to [email protected]. Please include File Number SR-MIAX-2015-70 on the subject line.

    Paper Comments

    • Send paper comments in triplicate to Secretary, Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090.

    All submissions should refer to File Number SR-MIAX-2015-70. This file number should be included on the subject line if email is used. To help the Commission process and review your comments more efficiently, please use only one method. The Commission will post all comments on the Commission's Internet Web site (http://www.sec.gov/rules/sro.shtml). Copies of the submission, all subsequent amendments, all written statements with respect to the proposed rule change that are filed with the Commission, and all written communications relating to the proposed rule change between the Commission and any person, other than those that may be withheld from the public in accordance with the provisions of 5 U.S.C. 552, will be available for Web site viewing and printing in the Commission's Public Reference Room, 100 F Street NE., Washington, DC 20549, on official business days between the hours of 10:00 a.m. and 3:00 p.m. Copies of the filing also will be available for inspection and copying at the principal office of the Exchange. All comments received will be posted without change; the Commission does not edit personal identifying information from submissions. You should submit only information that you wish to make available publicly. All submissions should refer to File Number SR-MIAX-2015-70 and should be submitted on or before January 13, 2016.

    17 17 CFR 200.30-3(a)(12).

    For the Commission, by the Division of Trading and Markets, pursuant to delegated authority.17

    Robert W. Errett, Deputy Secretary.
    [FR Doc. 2015-32188 Filed 12-22-15; 8:45 am] BILLING CODE 8011-01-P
    SECURITIES AND EXCHANGE COMMISSION [Investment Company Act Release No. 31944; 812-14415] Altegris KKR Commitments Master Fund, et al.; Notice of Application December 17, 2015. AGENCY:

    Securities and Exchange Commission (“Commission”).

    ACTION:

    Notice of an application under section 6(c) of the Investment Company Act of 1940 (the “Act”) for an exemption from sections 18(c) and 18(i) of the Act and for an order pursuant to section 17(d) of the Act and rule 17d-1 under the Act.

    Summary of Application:

    Applicants request an order to permit certain registered closed-end management investment companies to issue multiple classes of shares of beneficial interest (“Shares”) and to impose asset-based service and/or distribution fees and contingent deferred sales loads (“CDSCs”).

    Applicants:

    Altegris KKR Commitments Master Fund (the “Fund”), Altegris Advisors, L.L.C. (the “Adviser”) and Altegris Investments, L.L.C. (the “Distributor”).

    Filing Dates:

    The application was filed on January 12, 2015, and amended on August 26, 2015.

    Hearing or Notification of Hearing:

    An order granting the requested relief will be issued unless the Commission orders a hearing. Interested persons may request a hearing by writing to the Commission's Secretary and serving applicants with a copy of the request, personally or by mail. Hearing requests should be received by the Commission by 5:30 p.m. on January 11, 2016, and should be accompanied by proof of service on applicants, in the form of an affidavit or, for lawyers, a certificate of service. Pursuant to rule 0-5 under the Act, hearing requests should state the nature of the writer's interest, any facts bearing upon the desirability of a hearing on the matter, the reason for the request, and the issues contested. Persons who wish to be notified of a hearing may request notification by writing to the Commission's Secretary.

    ADDRESSES:

    Secretary, U.S. Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090; Applicants, 1200 Prospect Street, Suite 400, La Jolla, CA 92037.

    FOR FURTHER INFORMATION CONTACT:

    Kieran G. Brown, Senior Counsel, at (202) 551-6773 or Daniele Marchesani, Branch Chief, at (202) 551-6821 (Division of Investment Management, Chief Counsel's Office).

    SUPPLEMENTARY INFORMATION:

    The following is a summary of the application. The complete application may be obtained via the Commission's Web site by searching for the file number, or an applicant using the Company name box, at http://www.sec.gov/search/search.htm or by calling (202) 551-8090.

    Applicants' Representations

    1. The Fund is a continuously offered closed-end management investment company registered under the Act and organized as a Delaware statutory trust. The Fund currently serves as the master fund in a master-feeder structure with one feeder fund.1 If the requested relief is granted, the feeder fund will be dissolved promptly and the Fund will no longer operate within a master-feeder structure. The Fund operates as a “fund of funds” that intends to invest in private equity funds (“Investment Funds”) and in co-investment opportunities in operating companies that are presented by one or more Investment Funds (“Co-Investment Opportunities”). In particular, the Fund intends to invest significantly in Investment Funds that are sponsored or advised by Kohlberg Kravis Roberts & Co. L.P. or an affiliate (collectively, “KKR”) and Co-Investment Opportunities presented by such KKR-advised Investment Funds.

    1 The feeder fund is Altegris KKR Commitments Fund.

    2. The Adviser, a Delaware limited liability company, is registered as an investment adviser under the Investment Advisers Act of 1940. The Adviser serves as investment adviser to the Fund. The Distributor, a broker-dealer registered under the Securities Exchange Act of 1934 (“1934 Act”), acts as the distributor of the Fund. The Distributor is under common control with the Adviser and is an affiliated person, as defined in section 2(a)(3) of the Act, of the Adviser.

    3. The Fund continuously offers its Shares 2 to persons who are “accredited investors,” as defined in Regulation D under the Securities Act of 1933, as amended (the “Securities Act”). Shares of the Fund are not listed on any securities exchange and do not trade on an over-the-counter system such as NASDAQ. Applicants do not expect that any secondary market will develop for the Shares.

    2 “Shares” includes any other equivalent designation of a proportionate ownership interest of the Fund.

    4. The Fund currently offers a single class of Shares (the “Initial Class”) at net asset value per share without a sales load and without an annual asset-based service and/or distribution fee. The Fund proposes to issue multiple classes of Shares and specifically proposes to offer a new Share class (the “New Class”) at net asset value that may (but would not necessarily) be subject to a front-end sales load and an annual asset-based service and/or distribution fee. The Fund intends to continue to offer Initial Class Shares, without a sales load and without a service and/or distribution fee.

    5. In order to provide a limited degree of liquidity to shareholders, the Fund may from time to time offer to repurchase Shares at their then current net asset value in accordance with rule 13e-4 under the 1934 Act pursuant to written tenders by shareholders.3 Repurchases will be made at such times, in such amounts and on such terms as may be determined by the Fund's board of trustees (“Board”), in its sole discretion.4 Repurchases will not commence for at least two full calendar years following commencement of operations. Beginning in the third year, the Adviser will recommend to the Board (subject to its discretion) that the Fund offer to repurchase Shares from shareholders on a quarterly basis.

    3 Likewise, the feeder fund's repurchase offers are conducted pursuant to rule 13e-4 under the 1934 Act.

    4 Shares are subject to an Early Repurchase Fee at a rate of 2% of the net asset value of any Shares repurchased by the Fund that were held for less than one year. The Early Repurchase Fee will equally apply to all shareholders of the Fund, regardless of class, consistent with section 18 of the Act and rule 18f-3 under the Act. To the extent the Fund determines to waive, impose scheduled variations of, or eliminate the Early Repurchase Fee, it will do so consistently with the requirements of rule 22d-1 under the Act as if the Early Repurchase Fee were a CDSC and as if the Fund were an open-end investment company, and the Fund's waiver of, scheduled variation in, or elimination of, the Early Repurchase Fee will apply uniformly to all shareholders of the Fund.

    6. Applicants request that the order also apply to any other continuously offered registered closed-end management investment company existing now or in the future for which the Adviser, the Distributor, or any entity controlling, controlled by, or under common control with the Adviser or the Distributor acts as investment adviser or principal underwriter, respectively, and which provides periodic liquidity with respect to its Shares through tender offers conducted in compliance with rule 13e-4 under the 1934 Act.5

    5 The Fund and any other investment company relying on the requested relief will do so in a manner consistent with the terms and conditions of the application. Applicants represent that any person presently intending to rely on the requested relief is listed as an applicant.

    7. Applicants represent that any asset-based service and/or distribution fees will comply with the provisions of rule 2830(d) of the Conduct Rules of the National Association of Securities Dealers, Inc. (“NASD Conduct Rule 2830”) as if that rule applied to the Fund.6 Applicants also represent that the Fund will disclose in its prospectus, the fees, expenses and other characteristics of each class of Shares offered for sale by the prospectus as is required for open-end multiple class funds under Form N-1A. As is required for open-end funds, the Fund will disclose its expenses in shareholder reports, and disclose any arrangements that result in breakpoints in or elimination of sales loads in its prospectus.7 The Fund and the Distributor will also comply with any requirements that may be adopted by the Commission or FINRA regarding disclosure at the point of sale and in transaction confirmations about the costs and conflicts of interest arising out of the distribution of open-end investment company shares, and regarding prospectus disclosure of sales loads and revenue sharing arrangements as if those requirements applied to the Fund and the Distributor.8

    6 All references to NASD Conduct Rule 2830 include any successor or replacement rule that may be adopted by the Financial Industry Regulatory Authority (“FINRA”).

    7See Shareholder Reports and Quarterly Portfolio Disclosure of Registered Management Investment Companies, Investment Company Act Release No. 26372 (Feb. 27, 2004) (adopting release) (requiring open-end investment companies to disclose fund expenses in shareholder reports); and Disclosure of Breakpoint Discounts by Mutual Funds, Investment Company Act Release No. 26464 (June 7, 2004) (adopting release) (requiring open-end investment companies to provide prospectus disclosure of certain sales load information).

    8See, e.g., Confirmation Requirements and Point of Sale Disclosure Requirements for Transactions and Certain Mutual Funds and Other Securities, and Other Confirmation Requirement Amendments, and Amendments to the Registration Form for Mutual Funds, Investment Company Act Release No. 26341 (Jan. 29, 2004) (proposing release).

    8. The Fund will allocate all expenses incurred by it among the various classes of Shares based on the net assets of the Fund attributable to each class, except that the net asset value and expenses of each class will reflect distribution fees, service fees, and any other incremental expenses of that class. Expenses of the Fund allocated to a particular class of Shares will be borne on a pro rata basis by each outstanding Share of that class. Applicants state that the Fund will comply with the provisions of rule 18f-3 under the Act as if it were an open-end investment company.

    9. In the event the Fund imposes a CDSC, the applicants will comply with the provisions of rule 6c-10 under the Act, as if that rule applied to closed-end management investment companies. With respect to any waiver of, scheduled variation in, or elimination of the CDSC, the Fund will comply with rule 22d-1 under the Act as if the Fund were an open-end investment company.

    Applicants' Legal Analysis Multiple Classes of Shares

    1. Section 18(c) of the Act provides, in relevant part, that a closed-end investment company may not issue or sell any senior security if, immediately thereafter, the company has outstanding more than one class of senior security. Applicants state that the creation of multiple classes of Shares of the Fund may be prohibited by section 18(c).

    2. Section 18(i) of the Act provides that each share of stock issued by a registered management investment company will be a voting stock and have equal voting rights with every other outstanding voting stock. Applicants state that permitting multiple classes of Shares of the Fund may violate section 18(i) of the Act because each class would be entitled to exclusive voting rights with respect to matters solely related to that class.

    3. Section 6(c) of the Act provides that the Commission may exempt any person, security or transaction or any class or classes of persons, securities or transactions from any provision of the Act, or from any rule under the Act, if and to the extent such exemption is necessary or appropriate in the public interest and consistent with the protection of investors and the purposes fairly intended by the policy and provisions of the Act. Applicants request an exemption under section 6(c) from sections 18(c) and 18(i) to permit the Fund to issue multiple classes of Shares.

    4. Applicants submit that the proposed allocation of expenses and voting rights among multiple classes is equitable and will not discriminate against any group or class of shareholders. Applicants submit that the proposed arrangements would permit the Fund to facilitate the distribution of its Shares and provide investors with a broader choice of shareholder options. Applicants assert that the proposed closed-end investment company multiple class structure does not raise the concerns underlying section 18 of the Act to any greater degree than open-end investment companies' multiple class structures that are permitted by rule 18f-3 under the Act. Applicants state that the Fund will comply with the provisions of rule 18f-3 as if it were an open-end investment company.

    CDSCs

    Applicants believe that the requested relief meets the standards of section 6(c) of the Act. Rule 6c-10 under the Act permits open-end investment companies to impose CDSCs, subject to certain conditions. Applicants state that any CDSC imposed by the Fund will comply with rule 6c-10 under the Act as if the rule were applicable to closed-end investment companies. The Fund also will disclose CDSCs in accordance with the requirements of Form N-1A concerning CDSCs as if the Fund were an open-end investment company. Applicants further state that the Fund will apply the CDSC (and any waivers or scheduled variations of the CDSC) uniformly to all shareholders in a given class and consistently with the requirements of rule 22d-1 under the Act.

    Asset-Based Service and/or Distribution Fees

    1. Section 17(d) of the Act and rule 17d-1 under the Act prohibit an affiliated person of a registered investment company or an affiliated person of such person, acting as principal, from participating in or effecting any transaction in connection with any joint enterprise or joint arrangement in which the investment company participates unless the Commission issues an order permitting the transaction. In reviewing applications submitted under section 17(d) and rule 17d-1, the Commission considers whether the participation of the investment company in a joint enterprise or joint arrangement is consistent with the provisions, policies and purposes of the Act, and the extent to which the participation is on a basis different from or less advantageous than that of other participants.

    2. Rule 17d-3 under the Act provides an exemption from section 17(d) and rule 17d-1 to permit open-end investment companies to enter into distribution arrangements pursuant to rule 12b-1 under the Act. Applicants request an order under section 17(d) and rule 17d-1 under the Act to permit the Fund to impose asset-based service and/or distribution fees. Applicants have agreed to comply with rules 12b-1 and 17d-3 as if those rules applied to closed-end investment companies.

    Applicants' Condition

    The Fund agrees that any order granting the requested relief will be subject to the following condition:

    Applicants will comply with the provisions of rules 6c-10, 12b-1, 17d-3, 18f-3 and 22d-1 under the Act, as amended from time to time or replaced, as if those rules applied to closed-end management investment companies, and will comply with NASD Conduct Rule 2830, as amended from time to time, as if that rule applied to all closed-end management investment companies.

    For the Commission, by the Division of Investment Management, under delegated authority.

    Robert W. Errett, Deputy Secretary.
    [FR Doc. 2015-32193 Filed 12-22-15; 8:45 am] BILLING CODE 8011-01-P
    DEPARTMENT OF STATE [Public Notice 9391] Culturally Significant Objects Imported for Exhibition Determinations: “Pierre Bonnard: Painting Arcadia” Exhibition SUMMARY:

    Notice is hereby given of the following determinations: Pursuant to the authority vested in me by the Act of October 19, 1965 (79 Stat. 985; 22 U.S.C. 2459), Executive Order 12047 of March 27, 1978, the Foreign Affairs Reform and Restructuring Act of 1998 (112 Stat. 2681, et seq.; 22 U.S.C. 6501 note, et seq.), Delegation of Authority No. 234 of October 1, 1999, Delegation of Authority No. 236-3 of August 28, 2000 (and, as appropriate, Delegation of Authority No. 257 of April 15, 2003), I hereby determine that the objects to be included in the exhibition “Pierre Bonnard: Painting Arcadia,” imported from abroad for temporary exhibition within the United States, are of cultural significance. The objects are imported pursuant to loan agreements with the foreign owners or custodians. I also determine that the exhibition or display of the exhibit objects at the Fine Arts Museums of San Francisco, Legion of Honor, San Francisco, California, from on about February 6, 2016, until on or about May 15, 2016, and at possible additional exhibitions or venues yet to be determined, is in the national interest. I have ordered that Public Notice of these Determinations be published in the Federal Register.

    FOR FURTHER INFORMATION CONTACT:

    For further information, including a list of the imported objects, contact the Office of Public Diplomacy and Public Affairs in the Office of the Legal Adviser, U.S. Department of State (telephone: 202-632-6471; email: [email protected]). The mailing address is U.S. Department of State, L/PD, SA-5, Suite 5H03, Washington, DC 20522-0505.

    Dated: December 14, 2015. Kelly Keiderling, Principal Deputy Assistant Secretary, Bureau of Educational and Cultural Affairs, Department of State.
    [FR Doc. 2015-32335 Filed 12-22-15; 8:45 am] BILLING CODE 4710-05-P
    DEPARTMENT OF STATE [Public Notice: 9392] Advisory Committee on International Postal and Delivery Services AGENCY:

    Department of State.

    ACTION:

    Solicitation of expressions of interest from members of the public wishing to serve as representative members of the Department of State's Advisory Committee on International Postal and Delivery Services (IPoDS).

    Summary:

    This notice announces that applications are now being accepted from members of the public who wish to serve on the IPoDS Committee, which was established in accordance with the provisions of the 39 U.S.C. 407(b)(3) and the Federal Advisory Committee Act, 5 U.S.C. Appendix.

    Under the terms of its charter, the IPoDS Committee comprises members representing mailers, private sector delivery companies, stakeholders in international delivery services or others who are directly affected by international postal operations. The Committee also includes Federal members from several U.S. Government agencies including the Postal Regulatory Commission, and the United States Postal Service. Members are appointed by the Assistant Secretary of State for International Organization Affairs. The Committee provides advice to the Department of State with respect to U.S. foreign policy related to international postal services and other international delivery services and U.S. policy toward the Universal Postal Union and other international postal and delivery organizations. Representative members of the Committee serve on a voluntary basis and without compensation.

    In order to be appointed to the Committee, interested individuals must represent identifiable users or providers of international postal or delivery services or others directly affected by international postal operations. There is no specified form for applications. Prospective Committee members should submit a letter expressing their interest in serving that explicitly identifies the group or entity they represent. They should also include a clear statement of the connection of that group or entity to the use or provision of international postal or delivery services. Letters must state whether a prospective Committee member is a registered lobbyist or registered foreign agent and must disclose all other interested parties, foreign and domestic, that the prospective member represents or advises in any capacity as well as the contractual or employment basis for such representation or advice. Letters should also describe the prospective member's relevant qualifications and experience and may be accompanied by supporting documentation, such as a biographic statement or resume, and confirmation from the group or entity represented that the prospective member is authorized to represent that group or entity on the Committee. Inclusion of an email address and/or telephone number in each applicant's submission will speed communications.

    Letters of interest should be no more than four pages in length and should be addressed to Mr. Joseph P. Murphy, the IPoDS Committee's designated federal officer. Prospective Committee members may submit scanned copies of their letters electronically to Mr. Murphy by email to [email protected] and/or by U.S. Mail to IO/STA, L409 (SA1); Department of State; 2401 E Street NW.; Washington DC 20037. The deadline for receipt of applications is XX January 2016.

    For further information, please contact Ms. Shereece Robinson of the Office of Specialized and Technical Agencies (IO/STA), Bureau of International Organization Affairs, U.S. Department of State, at tel. (202) 663-2649, by email at [email protected].

    Dated: December 15, 2015. Joseph P. Murphy, Designated Federal Officer, Advisory Committee on International Postal and Delivery Services, Office of Specialized and Technical Agencies, Bureau of International Organization Affairs, Department of State.
    [FR Doc. 2015-32319 Filed 12-22-15; 8:45 am] BILLING CODE 4710-19-P
    DEPARTMENT OF STATE [Public Notice: 9393] Culturally Significant Objects Imported for Exhibition Determinations: “Shakespeare, Life of an Icon” Exhibition SUMMARY:

    Notice is hereby given of the following determinations: Pursuant to the authority vested in me by the Act of October 19, 1965 (79 Stat. 985; 22 U.S.C. 2459), Executive Order 12047 of March 27, 1978, the Foreign Affairs Reform and Restructuring Act of 1998 (112 Stat. 2681, et seq.; 22 U.S.C. 6501 note, et seq.), Delegation of Authority No. 234 of October 1, 1999, Delegation of Authority No. 236-3 of August 28, 2000 (and, as appropriate, Delegation of Authority No. 257 of April 15, 2003), I hereby determine that the objects to be included in the exhibition “Shakespeare, Life of an Icon,” imported from abroad for temporary exhibition within the United States, are of cultural significance. The objects are imported pursuant to loan agreements with the foreign owners or custodians. I also determine that the exhibition or display of the exhibit objects at the Folger Shakespeare Library, Washington, District of Columbia, from on about January 19, 2016, until on or about March 27, 2016, and at possible additional exhibitions or venues yet to be determined, is in the national interest. I have ordered that Public Notice of these Determinations be published in the Federal Register.

    FOR FURTHER INFORMATION CONTACT:

    For further information, including a list of the imported objects, contact the Office of Public Diplomacy and Public Affairs in the Office of the Legal Adviser, U.S. Department of State (telephone: 202-632-6471; email: [email protected]). The mailing address is U.S. Department of State, L/PD, SA-5, Suite 5H03, Washington, DC 20522-0505.

    Dated: December 14, 2015. Kelly Keiderling, Principal Deputy Assistant Secretary, Bureau of Educational and Cultural Affairs, Department of State.
    [FR Doc. 2015-32330 Filed 12-22-15; 8:45 am] BILLING CODE 4710-05-P
    DEPARTMENT OF TRANSPORTATION National Highway Traffic Safety Administration [Docket No. NHTSA-2015-0119] Public Hearings on Planned Upgrades to the New Car Assessment Program AGENCY:

    National Highway Traffic Safety Administration (NHTSA), Department of Transportation (DOT).

    ACTION:

    Notice of public hearings.

    SUMMARY:

    NHTSA is announcing two public hearings to invite public comment on the planned upgrade to the New Car Assessment Program (NCAP) recently announced in a Request for Comments (RFC) Notice.

    DATES:

    NHTSA will hold a public hearing at the Patrick McNamara Federal Building in Detroit, Michigan on January 14, 2016, that will begin at 9:00 a.m. The second hearing will be held at U.S. DOT Headquarters in Washington, DC on January 29, 2016, and will begin at 9:00 a.m. We will make every effort to accommodate all who wish to speak. Priority will be given to those who register in advance. Each hearing will continue until 1:00 p.m. or until everyone has had an opportunity to speak. Note, however, that the Patrick McNamara Federal Building closes at 5:30 p.m. If you would like to present oral testimony related to the RFC notice at one of the public hearings, please contact the person identified under FOR FURTHER INFORMATION CONTACT at least 10 days before the hearing.

    ADDRESSES:

    The January 14, 2016 public hearing will be held at the Patrick McNamara Federal Building, Room 1180, 477 Michigan Avenue, Detroit, MI 48226-2523. The January 29, 2016 public hearing will be held at the U.S. DOT Headquarters Building, Oklahoma City Room, 1200 New Jersey Avenue SE., Washington, DC 20590.

    FOR FURTHER INFORMATION CONTACT:

    If you would like to present oral testimony at either of these public hearings, please contact Milton Cooper by the date specified under DATES at telephone number: (202) 366-3223; or email address: [email protected] (preferred method of contact). Please provide the following information: Name, affiliation, telephone number, email address, and any reasonable accommodations you may need.

    SUPPLEMENTARY INFORMATION:

    The purpose of the public hearings is to provide the public with an opportunity to present oral comments regarding the planned upgrade to NHTSA's New Car Assessment Program. NCAP provides comparative information on the safety of new vehicles to assist consumers with vehicle purchasing decisions and to encourage motor vehicle manufacturers to make vehicle safety improvements. To keep pace with advancements in occupant protection and the introduction of advanced technologies, NHTSA has periodically updated the program. On December 16, 2015, NHTSA published in the Federal Register a notice that describes and seeks comments on NHTSA's plan to advance the capabilities and safety outcomes of NCAP.1

    1 80 FR 78522; December 16, 2015.

    The RFC notice announces the beginning of a process NHTSA believes will provide the agency with significantly enhanced tools and techniques for better evaluating the safety of vehicles, generating star ratings, and stimulating the development of even safer vehicles for American consumers. The agency believes the revised rating system will result in even lower numbers of deaths and injuries resulting from motor vehicle crashes. These tools and techniques include:

    • A new frontal oblique test to address a crash type that continues to result in deaths and serious injuries despite the use of seat belts, air bags, and the crashworthy structures of late-model vehicles;

    • Use of the THOR 50th percentile male anthropomorphic test device (ATD) (i.e., crash test dummy) in the frontal oblique and full frontal tests because of its advanced instrumentation and more human-like (i.e., biofidelic) response to the forces experienced in these crashes;

    • Use of the WorldSID 50th percentile male ATD in both side pole and side moveable deformable barrier tests because of its advanced instrumentation and enhanced biofidelic properties;

    • Pedestrian crashworthiness testing to measure the extent to which vehicles are designed to minimize injuries and fatalities when they strike pedestrians;

    • An update of the rollover static stability factor risk curve using crash data from only newer electronic stability control equipped vehicles;

    • The addition of a crash avoidance rating based on whether a vehicle offers any of the multiple technologies that will be added to NCAP and whether the technologies meet NHTSA performance measures;

    ○ These technologies would include forward collision warning, lane departure warning, blind spot detection, lower beam headlighting technologies, semi-automatic headlamp beam switching, amber rear turn signal lamps, rear automatic braking and pedestrian automatic emergency braking. (A decision concerning the addition of crash imminent braking and dynamic brake support to the technologies recommended by NCAP is the subject of a separate proceeding recently published.2 )

    2 See www.regulations.gov, Docket No. NHTSA-2015-0006-0024.

    • A new approach to determining a vehicle's overall 5-star rating that will, for the first time, incorporate advanced crash avoidance technology features, along with ratings for crashworthiness and pedestrian protection.

    You can learn more about the planned upgrade by reviewing the RFC notice and the supplementary documents located at http://www.safercar.gov/5Stars or in the docket.

    Should it be necessary for the agency to cancel either public hearing due to inclement weather or any other emergencies, a decision to cancel will be made as soon as possible and emailed to those individuals who have registered to provide oral comments. If you do not have access to email, you may call the contacts listed in this announcement and leave your telephone number and/or email address. You will be contacted only if the public hearing is postponed or canceled.

    Public Hearing Procedures. Because the hearings will be located in Federal facilities, security screening will be required. Attendees will need to show photo identification and be screened for security purposes. Please plan your arrival so as to allow sufficient time to complete the screening. Please note that the Patrick McNamara Federal Building does not open until 8:00 a.m.

    NHTSA will conduct the hearings informally. Thus, technical rules of evidence will not apply. Panel members may ask clarifying questions during the oral presentations, but will not respond to the presentations at that time. You may make arrangements to obtain copies of the transcripts directly with the court reporter. Written statements and supporting information submitted during the comment period on the RFC notice will be considered with the same weight as oral comments and supporting information presented at the public hearings. The RFC notice provides that written comments should be submitted no later than February 16, 2016.

    Raymond R. Posten, Associate Administrator for Rulemaking.
    [FR Doc. 2015-32184 Filed 12-22-15; 8:45 am] BILLING CODE 4910-59-P
    DEPARTMENT OF TRANSPORTATION Surface Transportation Board [Docket No. MCF 21065] National Express LLC—Acquisition of Control—White Plains Bus Company, Inc. AGENCY:

    Surface Transportation Board, DOT.

    ACTION:

    Notice Tentatively Approving and Authorizing Finance Transaction.

    SUMMARY:

    On November 23, 2015, National Express LLC (National Express or Applicant), a non-carrier, filed an application under 49 U.S.C. 14303 so that it can acquire common control of White Plains Bus Company, Inc. (White Plains). The Board is tentatively approving and authorizing the transaction, and, if no opposing comments are timely filed, this notice will be the final Board action. Persons wishing to oppose the application must follow the rules at 49 CFR 1182.5 and 1182.8.

    DATES:

    Comments must be filed by February 8, 2016. Applicant may file a reply by February 22, 2016. If no comments are filed by February 8, 2016, this notice shall be effective on February 9, 2016.

    ADDRESSES:

    Send an original and 10 copies of any comments referring to Docket No. MCF 21065 to: Surface Transportation Board, 395 E Street SW., Washington, DC 20423-0001. In addition, send one copy of comments to Applicant's representative: Andrew K. Light, Scopelitis, Garvin, Light, Hanson & Feary, P.C., 10 W. Market Street, Suite 1500, Indianapolis, IN 46204.

    FOR FURTHER INFORMATION CONTACT:

    Nathaniel Bawcombe (202) 245-0376. Federal Information Relay Service (FIRS) for the hearing impaired: 1-800-877-8339.

    SUPPLEMENTARY INFORMATION:

    Applicant, a non-carrier, states that it is a holding company organized under the laws of the state of Delaware. According to Applicant, it is indirectly controlled by a British corporation, National Express Group, PLC (Express Group). Applicant states that Express Group indirectly controls the following passenger motor carriers (National Express Affiliated Carriers): Beck Bus Transportation Corp. (Beck), Carrier Management Corporation (CMI), Durham School Services, L.P. (Durham), MV Student Transportation, Inc. (MV), National Express Transit Corporation (NETC), National Express Transit Services Corporation (NETSC), Petermann Ltd. (LTD), Petermann Northeast LLC (Northeast), Petermann Northwest LLC (Northwest), Petermann Southwest LLC (Southwest), Petermann STSA, LLC (STSA), Trans Express, Inc. (Trans Express), and Rainbow Management Service Inc. (Rainbow).

    Applicant alleges the following facts regarding a number of interstate and intrastate for-hire passenger motor carrier authorities collectively held by the National Express Affiliated Carriers:

    • Beck is a passenger motor carrier primarily engaged in providing student school bus transportation services in the states of Illinois and Indiana under contracts with regional and local school jurisdictions. Beck also provides charter passenger services to the public.

    • CMI is a passenger motor carrier doing business as Matthews Bus Company and is primarily engaged in providing student school bus transportation services in the state of Pennsylvania under contracts with regional and local school jurisdictions. CMI also provides intrastate charter passenger services to the public.

    • Durham is a passenger motor carrier primarily engaged in providing student school bus transportation services in approximately 32 states under contracts with regional and local school jurisdictions. Durham also provides charter passenger services to the public.

    • MV is a passenger motor carrier primarily engaged in providing student school bus transportation services in the state of Missouri under contracts with regional and local school jurisdictions. MV also provides charter passenger services to the public.

    • NETC is an intrastate passenger motor carrier incorporated under the laws of the state of Delaware.

    • NETSC is a passenger motor carrier engaged primarily in providing intrastate transit services in the areas of Westmoreland, Pa.; Arlington, Va.; Greensboro, N.C.; Vallejo, Cal.; and Yuma, Ariz.

    • LTD is a passenger motor carrier primarily engaged in providing student school bus transportation services in the state of Ohio under contracts with regional and local school jurisdictions. LTD also provides charter passenger services to the public.

    • Northeast is a passenger motor carrier primarily engaged in providing student school bus transportation services, primarily in the states of Ohio and Pennsylvania under contracts with regional and local school jurisdictions. Northeast also provides charter passenger services to the public.

    • Northwest's principal place of business is located in Oakland, Cal.

    • Southwest is a passenger motor carrier primarily engaged in providing student school bus transportation services in the state of Texas under contracts with regional and local school jurisdictions. In addition to its core school bus services, Southwest also provides charter passenger services to the public.

    • STSA is a passenger motor carrier primarily engaged in providing student school bus transportation services, primarily in the state of Kansas under contracts with regional and local school jurisdictions. STSA also provides charter passenger services to the public.

    • Trans Express provides point-to-point intrastate passenger transportation services between the boroughs of Brooklyn and Manhattan in the state of New York pursuant to authority provided by the New York Department of Transportation. Rainbow provides interstate and intrastate charter and special party passenger transportation services in the areas of New York City and the state of New York.

    Applicant states that White Plains is a New York corporation that holds authority from the Federal Motor Carrier Safety Administration as a motor carrier of passengers (MC-160624). Applicant explains that the three shareholders of White Plains are Stephen Lennox, Terence Lennox, and John Silvanie.1

    1 Stephen Lennox, Terence Lennox, and John Silvanie also commonly own Suburban Charter Service Inc., a New York corporation, which is not part of this transaction.

    Applicant states that White Plains operates primarily as a provider of non-regulated school bus transportation services, transporting children to and from school throughout the State of New York. White Plains also operates as a motor passenger carrier providing charter service to the public using its fleet of buses and vans. White Plains maintains a fleet of roughly 264 buses and transit vans and has approximately 154 drivers.

    Applicant explains that National Express would assume direct 100 percent control of White Plains through stock ownership.

    Under 49 U.S.C. 14303(b), the Board must approve and authorize a transaction that it finds consistent with the public interest, taking into consideration at least: (1) The effect of the proposed transaction on the adequacy of transportation to the public; (2) the total fixed charges that result; and (3) the interest of affected carrier employees. Applicant submitted information, as required by 49 CFR 1182.2, including information to demonstrate that the proposed transaction is consistent with the public interest under 49 U.S.C. 14303(b), and a statement that the aggregate gross operating revenues of the National Express Affiliated Carriers and White Plains exceeded $2 million for the preceding 12-month period. See 49 U.S.C. 14303(g).

    Applicant submits that the proposed transaction would have no significant impact on the adequacy of transportation services to the public. According to Applicant, White Plains would continue to provide the services it currently provides using the same names for the foreseeable future. Applicant states that White Plains “will continue to operate, but going forward, it will be operating within the National Express corporate family, an organization already thoroughly experienced in passenger transportation operations.” (Appl. 10.)

    Applicant states that “[t]he addition of [White Plains] to the National Express group is consistent with the practices within the passenger motor carrier industry of strong, well-managed transportation organizations adapting their corporate structure to operate several different passenger carriers within the same market niche but in different geographic areas.” (Appl. 10.) Applicant asserts that White Plains is experienced in some of the same market segments already served by National Express and some of the National Express Affiliated Carriers. Applicant expects the transaction to result in operating efficiencies and cost savings derived from economies of scale, all of which would help to ensure the provision of adequate service to the public.

    Applicant also submits that, “[b]ringing [White Plains] within the National Express family will serve to enhance the viability of the overall National Express organization” and therefore the continued availability of adequate passenger transportation service for the public. (Appl. 11.)

    Applicant further claims that neither competition nor the public interest would be adversely affected. According to Applicant, White Plains is a relatively small carrier in the overall markets in which it competes: intrastate point-to-point passenger service, and interstate and intrastate charter and special party passenger service. Applicant states that school bus operators typically occupy a limited portion of the charter business because (i) the equipment offered is not as comfortable as that offered by motor coach operators; and (ii) scheduling demands imposed by the primary school bus operation impose major constraints on charter services that can be offered by school bus operators. Applicant argues that even as a provider of charter services, White Plains operates a small fleet that does not have market power. It explains that the charter operations of White Plains are geographically dispersed and there is little overlap in service areas and/or in customer bases between the National Express Affiliated Carriers and White Plains.

    Applicant asserts there are no fixed charges associated with the contemplated transaction or the proposed acquisition of control. Applicant also states that it does not anticipate a measurable reduction in force or changes in compensation and benefits, though some limited downsizing of back office or managerial level personnel could occur.

    The Board finds that the acquisition proposed in the application is consistent with the public interest and should be tentatively approved and authorized. If any opposing comments are timely filed, these findings will be deemed vacated, and, unless a final decision can be made on the record as developed, a procedural schedule will be adopted to reconsider the application. See 49 CFR 1182.6(c). If no opposing comments are filed by the expiration of the comment period, this notice will take effect automatically and will be the final Board action.

    Board decisions and notices are available on our Web site at “WWW.STB.DOT.GOV”.

    It is ordered:

    1. The proposed transaction is approved and authorized, subject to the filing of opposing comments.

    2. If opposing comments are timely filed, the findings made in this notice will be deemed vacated.

    3. This notice will be effective February 9, 2016, unless opposing comments are filed by February 8, 2016.

    4. A copy of this notice will be served on: (1) The U.S. Department of Transportation, Federal Motor Carrier Safety Administration, 1200 New Jersey Avenue SE., Washington, DC 20590; (2) the U.S. Department of Justice, Antitrust Division, 10th Street & Pennsylvania Avenue NW., Washington, DC 20530; and (3) the U.S. Department of Transportation, Office of the General Counsel, 1200 New Jersey Avenue SE., Washington, DC 20590.

    Decided: December 17, 2015.

    By the Board, Chairman Elliott, Vice Chairman Begeman, and Commissioner Miller.

    Tia Delano, Clearance Clerk.
    [FR Doc. 2015-32313 Filed 12-22-15; 8:45 am] BILLING CODE 4915-01-P
    DEPARTMENT OF TRANSPORTATION Surface Transportation Board [Docket No. EP 290 (Sub-No. 5) (2016-1)] Quarterly Rail Cost Adjustment Factor AGENCY:

    Surface Transportation Board.

    ACTION:

    Approval of rail cost adjustment factor.

    SUMMARY:

    The Board has approved the first quarter 2016 Rail Cost Adjustment Factor (RCAF) and cost index filed by the Association of American Railroads. The first quarter 2016 RCAF (Unadjusted) is 0.864. The first quarter 2016 RCAF (Adjusted) is 0.368. The first quarter 2016 RCAF-5 is 0.347.

    DATES:

    Effective Date: January 1, 2016.

    FOR FURTHER INFORMATION CONTACT:

    Pedro Ramirez, (202) 245-0333. Federal Information Relay Service (FIRS) for the hearing impaired: (800) 877-8339.

    SUPPLEMENTARY INFORMATION:

    Additional information is contained in the Board's decision, which is available on our Web site, http://www.stb.dot.gov. Copies of the decision may be purchased by contacting the Office of Public Assistance, Governmental Affairs, and Compliance at (202) 245-0238. Assistance for the hearing impaired is available through FIRS at (800) 877-8339.

    This action will not significantly affect either the quality of the human environment or energy conservation.

    By the Board, Chairman Elliott, Vice Chairman Begeman, and Commissioner Miller.

    Decided: December 17, 2015. Brendetta S. Jones, Clearance Clerk.
    [FR Doc. 2015-32307 Filed 12-22-15; 8:45 am] BILLING CODE 4915-01-P
    DEPARTMENT OF TRANSPORTATION National Highway Traffic Safety Administration Petition for Exemption From the Federal Motor Vehicle Theft Prevention Standard; Maserati North America, Inc. AGENCY:

    National Highway Traffic Safety Administration (NHTSA), Department of Transportation (DOT).

    ACTION:

    Grant of petition for exemption.

    SUMMARY:

    This document grants in full the Maserati North America, Inc.'s, (Maserati) petition for an exemption of the Levante sports utility vehicle (SUV) line in accordance with 49 CFR part 543, Exemption from Vehicle Theft Prevention Standard. This petition is granted because the agency has determined that the antitheft device to be placed on the line as standard equipment is likely to be as effective in reducing and deterring motor vehicle theft as compliance with the parts-marking requirements of the 49 CFR part 541, Federal Motor Vehicle Theft Prevention Standard (Theft Prevention Standard).

    DATES:

    The exemption granted by this notice is effective beginning with the 2017 model year (MY).

    FOR FURTHER INFORMATION CONTACT:

    Ms. Deborah Mazyck, Office of International Policy, Fuel Economy and Consumer Programs, NHTSA, W43-443, 1200 New Jersey Avenue SE., Washington, DC 20590. Ms. Mazyck's phone number is (202) 366-4139. Her fax number is (202) 493-2990.

    SUPPLEMENTARY INFORMATION:

    In a petition dated October 23, 2015, Maserati requested an exemption from the parts-marking requirements of the Theft Prevention Standard for the Levante vehicle line beginning with MY 2017. The petition requested an exemption from parts-marking pursuant to 49 CFR part 543, Exemption from Vehicle Theft Prevention Standard, based on the installation of an antitheft device as standard equipment for the entire vehicle line.

    Under 49 CFR part 543.5(a), a manufacturer may petition NHTSA to grant an exemption for one vehicle line per model year. In its petition, Maserati provided a detailed description and diagram of the identity, design, and location of the components of the antitheft device for the Levante vehicle line. Maserati stated that beginning with the 2017 model year, its Levante vehicles will be equipped with a passive, antitheft device as standard equipment. Specifically, the device will consist of a vehicle alarm system (VTA), a remote keyless entry (RKE) system and a sentry key immobilizer system (SKIS). Key components of Maserati's antitheft device are a siren and/or horn, hood ajar switch, security indicator, RFHub/Keyless Ignition Node (KIN) and Key fob (FOBIK), Intrusion and Inclination Sensor, Door Ajar Switches, Intrusion Module, Central Body Controller, RKE and the SKIS. Maserati also informed the agency that an audible and visual vehicle alarm system (VTA) has been incorporated into the device to provide perimeter protection that will monitor the vehicle's doors, tailgate, ignition switch, interior vehicle intrusion and inclination sensors against unauthorized use or tampering. Maserati further stated that if unauthorized use or tampering with any of these protected areas is detected, the vehicle's horn/siren will sound and the exterior lamps will flash.

    Maserati further stated that activation of its immobilizer device is automatically achieved when the ignition is turned from the “run” position to the “off” position. Once activated, only the use of a valid key can disable immobilization and allow the vehicle to run. Maserati stated that the device is deactivated by performing an unlock actuation via the RKE transmitter or by starting the vehicle with a valid RFHub key. Specifically, Maserati stated that to start the vehicle, the driver must press and hold the brake pedal while pressing the START/STOP button. The system takes over and engages the starter causing the starter motor to run and automatically disengage while the engine is running. Maserati also stated that the RFHub contains and controls the SKIS preventing the engine from running more than 2 seconds unless a valid FOBIK key is used to start the engine. Maserati stated that the vehicle's key fob with RKE transmitter, RFHub and the KIN contains over 50,000 possible electronic key combinations and allows the driver to operate the ignition switch with the push of a button as long as the RKE transmitter is in the passenger compartment.

    Maserati's submission is considered a complete petition as required by 49 CFR 543.7, in that it meets the general requirements contained in § 543.5 and the specific content requirements of § 543.6.

    In addressing the specific content requirements of 543.6, Maserati provided information on the reliability and durability of its proposed device. To ensure reliability and durability of the device, Maserati conducted tests based on its own specified standards. Maserati provided a detailed list of the tests conducted (i.e., thermal temperature exposure on system components, resistance for humidity, ice, water immersion, dust exposure, drop shock on surfaces and topical applications to detect deterioration of key fob materials). Maserati stated that the VTA, including the immobilizer device and its related components must meet design and durability requirements for full vehicle useful life (10 years/120k miles). Maserati also stated that it believes that its device is reliable and durable because it complied with specified requirements for each test.

    Maserati compared its proposed device to the immobilizer antitheft device that has been installed on its Quattroporte and Ghibli vehicles as standard equipment since MY 2007. Maserati stated that the antitheft device proposed for installation on the Levante vehicle line will be identical to the antitheft device installed on its Quattroporte and Ghibli vehicle lines. Maserati further stated that the Levante vehicle line will incorporate identical vehicle/system architecture, powertrain, electrical and other vehicle systems similar in construction and design to the Quattroporte and Ghibli vehicle lines. The agency granted the petition for the Quattroporte vehicle line in full beginning with MY 2014, (see 78 FR 24304, April 24, 2013) and the Ghibli vehicle line beginning with the 2016 model year (see 80 FR 20065, April 14, 2015). Theft rate data reported in Federal Register notices published by the agency show that the theft rate for the Quattroporte vehicle line, using an average of three MYs' data (2011-2013) is 1.4684, which is significantly lower than the median theft rate established by the agency. There is no available theft rate data for the Ghibli vehicle line. Maserati believes that the low theft rate experienced by the Quattroporte vehicle line demonstrates the effectiveness of the proposed immobilizer device to be installed on the Levante vehicle line. Maserati further stated that historically, the Maserati vehicles that have been equipped with an antitheft device have experienced extremely low to zero theft rates as indicated by previous theft rate data published by NHTSA. Maserati also stated its belief that the advanced technology antitheft device it proposes to install on its Levante vehicle line is comparable in functionality and operation to other manufacturer's advanced antitheft devices that are currently installed and have been granted an exemption from the partsmarking requirements of the Theft Prevention Standard.

    Based on the supporting evidence submitted by Maserati on the antitheft device, the agency believes that the antitheft device for the Levante vehicle line is likely to be as effective in reducing and deterring motor vehicle theft as compliance with the parts-marking requirements of the Theft Prevention Standard (49 CFR part 541).

    Pursuant to 49 U.S.C. 33106 and 49 CFR 543.7(b), the agency grants a petition for exemption from the parts-marking requirements of Part 541 either in whole or in part, if it determines that, based upon substantial evidence, the standard equipment antitheft device is likely to be as effective in reducing and deterring motor vehicle theft as compliance with the parts-marking requirements of Part 541. The agency finds that Maserati has provided adequate reasons for its belief that the antitheft device for the Levante vehicle line is likely to be as effective in reducing and deterring motor vehicle theft as compliance with the parts-marking requirements of the Theft Prevention Standard (49 CFR part 541). This conclusion is based on the information Maserati provided about its device.

    The agency concludes that the device will provide the five types of performance listed in § 543.6(a)(3): promoting activation; attracting attention to the efforts of unauthorized persons to enter or operate a vehicle by means other than a key; preventing defeat or circumvention of the device by unauthorized persons; preventing operation of the vehicle by unauthorized entrants; and ensuring the reliability and durability of the device.

    For the foregoing reasons, the agency hereby grants in full Maserati's petition for exemption for its Levante sports utility vehicle line from the parts-marking requirements of 49 CFR part 541. The agency notes that 49 CFR part 541, Appendix A-1, identifies those lines that are exempted from the Theft Prevention Standard for a given model year. 49 CFR part 543.7(f) contains publication requirements incident to the disposition of all Part 543 petitions. Advanced listing, including the release of future product nameplates, the beginning model year for which the petition is granted and a general description of the antitheft device is necessary in order to notify law enforcement agencies of new vehicle lines exempted from the parts-marking requirements of the Theft Prevention Standard.

    If Maserati decides not to use the exemption for this line, it must formally notify the agency. If such a decision is made, the line must be fully marked according to the requirements under 49 CFR parts 541.5 and 541.6 (marking of major component parts and replacement parts).

    NHTSA notes that if Maserati wishes in the future to modify the device on which this exemption is based, the company may have to submit a petition to modify the exemption. Part 543.7(d) states that a Part 543 exemption applies only to vehicles that belong to a line exempted under this part and equipped with the antitheft device on which the line's exemption is based. Further, Part 543.9(c)(2) provides for the submission of petitions “to modify an exemption to permit the use of an antitheft device similar to but differing from the one specified in that exemption.”

    The agency wishes to minimize the administrative burden that Part 543.9(c)(2) could place on exempted vehicle manufacturers and itself. The agency did not intend in drafting Part 543 to require the submission of a modification petition for every change to the components or design of an antitheft device. The significance of many such changes could be de minimis. Therefore, NHTSA suggests that if the manufacturer contemplates making any changes, the effects of which might be characterized as de minimis, it should consult the agency before preparing and submitting a petition to modify.

    Issued in Washington, DC Under authority delegated in 49 CFR part 1.95 Raymond R. Posten, Associate Administrator for Rulemaking.
    [FR Doc. 2015-32185 Filed 12-22-15; 8:45 am] BILLING CODE 4910-59-P
    DEPARTMENT OF THE TREASURY Internal Revenue Service Proposed Collection; Comment Request for Schedule C (Form 1040) AGENCY:

    Internal Revenue Service (IRS), Treasury.

    ACTION:

    Notice and request for comments.

    SUMMARY:

    The Department of the Treasury, as part of its continuing effort to reduce paperwork and respondent burden, invites the general public and other Federal agencies to take this opportunity to comment on proposed and/or continuing information collections, as required by the Paperwork Reduction Act of 1995, Public Law 104-13 (44 U.S.C. 3506(c)(2)(A)). Currently, the IRS is soliciting comments concerning Schedule C (Form 1040), Profit or Loss From Business.

    DATES:

    Written comments should be received on or before February 22, 2016 to be assured of consideration.

    ADDRESSES:

    Direct all written comments to Michael A. Joplin, Internal Revenue Service, Room 6129, 1111 Constitution Avenue NW., Washington, DC 20224.

    FOR FURTHER INFORMATION CONTACT:

    Requests for additional information or copies of the form and instructions should be directed to Martha R. Brinson, Internal Revenue Service, Room 6129, 1111 Constitution Avenue NW., Washington, DC 20224, or through the Internet at [email protected].

    SUPPLEMENTARY INFORMATION:

    Title: Profit or Loss From Business.

    OMB Number: 1545-1974.

    Form Number: Schedule C (Form 1040).

    Abstract: Schedule C (Form 1040) is used by individuals to report their Business Income. The data is used to verify that the items reported on the form are correct and also for general statistical use.

    Current Actions: There are no changes being made to the form at this time.

    Type of Review: Extension of a currently approved collection.

    Affected Public: Business or other for-profit organizations.

    Estimated Number of Respondents: 10,000,236.

    Estimated Time per Respondent: 7 hrs., 10 min.

    Estimated Total Annual Reporting Burden hours: 71,701,693.

    The following paragraph applies to all of the collections of information covered by this notice:

    An agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless the collection of information displays a valid OMB control number. Books or records relating to a collection of information must be retained as long as their contents may become material in the administration of any internal revenue law. Generally, tax returns and tax return information are confidential, as required by 26 U.S.C. 6103.

    Request for Comments: Comments submitted in response to this notice will be summarized and/or included in the request for OMB approval. All comments will become a matter of public record. Comments are invited on: (a) Whether the collection of information is necessary for the proper performance of the functions of the agency, including whether the information shall have practical utility; (b) the accuracy of the agency's estimate of the burden of the collection of information; (c) ways to enhance the quality, utility, and clarity of the information to be collected; (d) ways to minimize the burden of the collection of information on respondents, including through the use of automated collection techniques or other forms of information technology; and (e) estimates of capital or start-up costs and costs of operation, maintenance, and purchase of services to provide information.

    Approved: December 15, 2015. Michael A. Joplin, IRS Reports Clearance Officer.
    [FR Doc. 2015-32153 Filed 12-22-15; 8:45 am] BILLING CODE 4830-01-P
    80 246 Wednesday, December 23, 2015 Rules and Regulations Part II Department of the Interior Fish and Wildlife Service 50 CFR Part 17 Endangered and Threatened Wildlife and Plants; Listing Two Lion Subspecies; Final Rule DEPARTMENT OF THE INTERIOR Fish and Wildlife Service 50 CFR Part 17 [Docket No. FWS-R9-ES-2012-0025; 450 003 0115] RIN 1018-BA29 Endangered and Threatened Wildlife and Plants; Listing Two Lion Subspecies AGENCY:

    Fish and Wildlife Service, Interior.

    ACTION:

    Final rule.

    SUMMARY:

    We, the U.S. Fish and Wildlife Service (Service), determine endangered status for the lion subspecies Panthera leo leo and threatened status for P. l. melanochaita under the Endangered Species Act of 1973, as amended (Act). We are also publishing a concurrent rule under section 4(d) of the Act. This rule provides for conservation measures for P. l. melanochaita.

    DATES:

    This rule is effective January 22, 2016.

    ADDRESSES:

    This final rule is available on the Internet at http://www.regulations.gov and comments and materials received, as well as supporting documentation used in the preparation of this rule, will be available for public inspection, by appointment, during normal business hours at: U.S. Fish and Wildlife Service; 5275 Leesburg Pike; Falls Church, VA 22041.

    FOR FURTHER INFORMATION CONTACT:

    Branch of Foreign Species, Ecological Services, U.S. Fish and Wildlife Service, MS: ES, 5275 Leesburg Pike, Falls Church, VA 22041-3803; telephone, 703-358-2171; facsimile, 703-358-1735. If you use a telecommunications device for the deaf (TDD), call the Federal Information Relay Service (FIRS) at 800-877-8339.

    SUPPLEMENTARY INFORMATION: Executive Summary I. Purpose of the Regulatory Action

    We are listing two subspecies of lion, Panthera leo leo and P. l. melanochaita, under the Endangered Species Act of 1973, as amended (Act). We are listing the P. l. leo subspecies as an endangered species and the P. l. melanochaita subspecies as a threatened species under the Act. We are also finalizing a rule under section 4(d) of the Act that will provide for conservation measures for P. l. melanochaita.

    II. Major Provision of the Regulatory Action

    This action revises the taxonomic classification of the Asiatic lion (currently classified as P. l. persica and listed as an endangered species under the Act) to P. l. leo based on a taxonomic change. The P. l. leo subspecies will be listed as an endangered species and the P. l. melanochaita subspecies will be listed as a threatened species in the List of Endangered and Threatened Wildlife in title 50 of the Code of Federal Regulations (CFR) at 50 CFR 17.11(h). This action will also add a rule under section 4(d) of the Act for P. l. melanochaita which is set forth at 50 CFR 17.40(r).

    Background

    The Endangered Species Act of 1973, as amended (Act) (16 U.S.C. 1531 et seq.), is a law that was passed to prevent extinction of species by providing measures to help alleviate the loss of species and their habitats. Before a plant or animal species can receive the protection provided by the Act, it must first be added to the Federal List of Endangered and Threatened Wildlife or the Federal List of Endangered and Threatened Plants in part 17 of title 50 of the Code of Federal Regulations (CFR). Section 4 of the Act and its implementing regulations at 50 CFR part 424 set forth the procedures for adding species to these lists.

    Previous Federal Actions

    In a final rule published in the Federal Register on June 2, 1970 (35 FR 8491), the Asiatic lion (currently listed under the Act as Panthera leo persica) was listed under the Act's precursor, the Endangered Species Conservation Act of 1969, as an endangered species and has remained listed as an endangered species under the Act.

    On March 1, 2011, we received a petition dated the same day from the International Fund for Animal Welfare, the Humane Society of the United States, Humane Society International, the Born Free Foundation/Born Free USA, Defenders of Wildlife, and the Fund for Animals requesting that the African lion subspecies be listed as endangered under the Act. The petition identified itself as such and included the information as required by 50 CFR 424.14(a). On November 27, 2012, we published a “positive” 90-day finding (77 FR 70727) indicating that we would initiate a status review of the African lion.

    On October 29, 2014 (79 FR 64472) we published in the Federal Register a finding that listing the African lion subspecies (Panthera leo leo) as a threatened species was warranted and proposed to list the subspecies as a threatened species under the Act. We also proposed a rule under section 4(d) of the Act to provide conservation measures for the African lion.

    Summary of Changes From the Proposed Rule

    We fully considered comments from the public and the peer reviewers on the proposed rule to determine our final listing status of lion. This final rule incorporates changes to our proposed rule based on the comments we received that are discussed under Summary of Comments and Responses and newly available scientific and commercial information that became available after the close of the comment period. We accept the taxonomy as recommended by the International Union for Conservation of Nature (IUCN) Species Survival Commission Cat Classification Task Force: P. l. leo (Asia and western, central, and northern Africa) and P. l. melanochaita (southern and eastern Africa). Here we evaluate the status of the lion species (P. leo), which includes the previously unreviewed population of P. l. leo in India (formerly P. l. persica). Additionally, we have incorporated new population estimates and population trends for the lion into our Species Information section.

    Based on comments by peer reviewers and others, we revised the section on trophy hunting, providing additional information on the practices that experts have identified as undermining the sustainability of trophy hunting, recommended best practices and reforms, biological impacts of trophy hunting on lion populations, and corruption in range countries, and expanded our assessment of the level of threat that trophy hunting presents to the species. Additionally, we have incorporated information on infanticide, corruption, traditional use of lion parts and products, disease, and climate change. Under the discussion of the 4(d) rule in the preamble, we further clarify factors we will consider when making an enhancement finding for importation of sport-hunted trophies of P. l. melanochaita.

    Based on the information we received and our assessment of that information, we have altered our finding. Some of the information we received indicated threats may be worse than previously indicated. Due to significant differences in the impacts of threats within the species, we found that P. l. leo and P. l. melanochaita qualify for different statuses under the Act.

    Species Information Taxonomy

    The lion (Panthera leo) was first described by Linnaeus (1758, in Haas et al. 2005, p. 1), who gave it the name Felis leo. It was later placed in the genus Panthera (Pocock 1930, in Haas et al. 2005, p. 1). Although the classification of the modern lion as P. leo is accepted within the scientific community, there was a lack of consensus regarding lion intraspecific taxonomy (Mazak 2010, p. 194; Barnett et al. 2006b, p. 2120).

    Based on morphology, traditional classifications recognize anywhere from zero subspecies (classifying lions as one monotypic species) up to nine subspecies (Mazak 2010, p. 194, citing several sources). The most widely referenced of the morphology-based taxonomies is an eight-subspecies (six extant) classification provided by Hemmer (1974, in Nowell and Jackson 1996, p. 312; Barnett et al. 2006a, p. 507; Barnett et al. 2006b, p. 2120), which is recognized by the Integrated Taxonomic Information System (ITIS) (ITIS 2013, unpaginated). It divides the lion species into: Panthera leo persica (India); P. l. leo, commonly referred to as the Barbary lion (Morocco through Tunisia, extinct); P. l. senegalensis (West Africa east to the Central African Republic (CAR)); P. l. azandica (northern Zaire); P. l. bleyenberghi (southern Zaire and presumably neighboring areas of Zambia and Angola); P. l. nubica (East Africa); P. l. krugeri (Kalahari region east to the Transvaal and Natal regions of South Africa), and P. l. melanochaita, also called the Cape lion (Cape region of South Africa, extinct) (Nowell and Jackson 1996, p. 312).

    In 1987, O'Brien (1987a, entire; 1987b, entire) reported the first results of genetic studies conducted on lion samples from some, but not all, regions of the species' range using early genetic techniques. Lions in India differed from lions in Africa, supporting a two-subspecies classification for extant lions: P. l. leo and P. l. persica, the African and Asiatic lion, respectively (O'Brien et al. 1987, Meester and Setzer 1971, Ellerman et al. 1953, in Dubach 2005, p. 16). According to Dubach (2005, p. 16), most taxonomic authorities recognize this two-subspecies taxonomy. This taxonomy was also recognized by the International Union for Conservation of Nature (IUCN) (Bauer et al. 2012, unpaginated) and, consequently, by several international organizations and governing bodies. As a result, this is the classification on which the conservation of the species is largely based. However, results of recent genetic research call into question this classification.

    In recent years, several genetic studies have provided evidence of an evolutionary division within lions in Africa (see Barnett et al. 2014, p. 6; Dubach et al. 2013, p. 746; Bertola et al. 2011 (entire); Antunes et al. 2008 (entire); Barnett et al. 2006a, pp. 511-512). These studies include analysis of DNA samples from all major regions of the species' range, though some regions are sparsely represented. A major genetic subdivision among lions occurs in Africa, with lions in southern and eastern Africa being distinct from and more diverse than lions elsewhere (western and central Africa and Asia) (Figure 1). Lions in western and central Africa (as well as now-extinct North African lions) are more closely related to lions in India than to lions in southern and eastern Africa (Barnett et al. 2014, pp. 4-8; Dubach et al. 2013, pp. 741, 746-747, 750-751; Bertola et al. 2011, entire). According to Dubach et al. (2013, p. 753), current range collapse and fragmentation is too recent a phenomenon to explain the reduced genetic variability in these regions. Rather, the low genetic diversity in and between western and central African lion populations suggests they have a shorter evolutionary history than the more genetically diverse lions in southern and eastern Africa (Bertola et al. 2011, p. 1362). Several authors argue that the origin of these genetically distinct groups may be the result of regional extinctions and recolonizations during major climate (and consequently biome) fluctuations during the Pleistocene Epoch (Barnett et al. 2014, pp. 5-8; Bertola et al. 2011, pp. 1362-1364).

    These findings on lion genetic relationships are based primarily on analysis of mitochondrial DNA (mtDNA), which is inherited only from the mother. Because lions display sex-biased dispersal, in which males leave their natal range and females tend to remain in their natal range, one would expect gene flow in females to be lower than in males, resulting in greater geographic differentiation in females (Mazak 2010, p. 204). Consequently, some authors state that results of mtDNA analyses should be backed up by studies on nuclear DNA (nDNA, inherited from both parents) and morphological traits before assigning taxonomic importance to them (Barnett et al. 2014, pp. 1, 8).

    Recently, Mazak (2010, entire) examined morphological characteristics of 255 skulls of wild lions and found considerable variation throughout the species' range, with variation being greater within populations than between them. However, according to Dubach et al. (2013, p. 742), the genetic distinction of lions in southern and eastern Africa from those elsewhere in the species' range is confirmed by results of studies by Antunes et al. (2008, entire) which, in addition to analysis of mtDNA, also included analysis of nDNA sequence and microsatellite variation.

    The recent results of genetic research renewed the debate on lion taxonomy among the experts. For this reason, the IUCN Species Survival Commission Cat Specialist Group commissioned a Cat Classification Task Force from among its expert members to reach a consensus on taxonomy for the group. As we explained in our proposed rule, until the results of the IUCN Cat Classification Task Force became available, we concluded that the taxonomy of the species was unresolved, but, as required by the Act, we based our status review in our proposed rule on the best available scientific and commercial information, which was the taxonomy that was most widely recognized by taxonomic experts: P. leo leo (African lion) and P. leo persica (Asiatic lion) and reviewed the status of the petitioned entity, the African lion.

    In June 2015, after the close of the comment period on our proposed rule, IUCN posted an updated Red List Assessment for lion. In this assessment, a new two-subspecies classification is proposed based on the recommendation of the IUCN Cat Classification Task Force: P. l. leo of Asia (India) and western, central, and northern Africa, and P. l. melanochaita for southern and eastern Africa (Bauer et al. 2015a, unpaginated) (Figure 1), which is supported by Barnett et al. (2014, p. 6), Dubach et al. (2013, p. 746), Bertola et al. (2011, entire), Antunes et al. (2008, entire), and Barnett et al. (2006a, pp. 511-512).

    ER23DE15.000

    As required by the Act, and as explained in our proposed rule, we base our listing determinations on the best available scientific and commercial information. We accept the taxonomy as recommended by the IUCN Cat Classification Task Force, which is supported by mtDNA analysis, as well as analysis of nDNA sequence and microsatellite variation: P. l. leo (Asia and western, central, and northern Africa) and P. l. melanochaita (southern and eastern Africa) (Figure 1) as the best available scientific and commercial information. Because this new classification for lion includes subspecies whose ranges span two continents, we assessed the status of the entire lion species (P. leo).

    Currently, the Asiatic lion (P. l. persica) is listed as an endangered species under the Act. Based on the new taxonomic classification for lions, we are revising the List of Endangered and Threatened Wildlife at 50 CFR 17.11(h). In the Regulation Promulgation section of this document, we implement a taxonomic change by removing the invalid subspecies P. l. persica. This entity is now included in the assessment of the lion species (P. leo).

    Species Description

    The lion is the second-largest extant cat species (second in size only to the tiger) and the largest carnivore in Africa (Ray et al. 2005, p. 67). As with other widely distributed large cats, there is considerable morphological variation within the species as a result of sexual selection, regional environmental adaptations, and gene flow (Mazak 2010, p. 194). These include, among others, variation in size, coat color and thickness, mane color and form, and skull characteristics (Mazak 2010, p. 194, citing several sources; Hollister 1917, in Dubach 2005, p. 15). They are described in the Convention on International Trade in Endangered Species of Wild Fauna and Flora (CITES) Periodic Review of the Status of African Lion Across Its Range (CITES 2014, p. 3) as follows:

    Characteristics include sharp, retractile claws, a short neck, a broad face with prominent whiskers, rounded ears and a muscular body. Lions are typically a tawny color with black on the backs of the ears and white on the abdomen and inner legs. Males usually have a mane around the head, neck and chest. Lions are sexually dimorphic, with males weighing about 20-27 percent more than females. Adult males, on average, weigh about 188 kilograms (kg) (414 pounds (lbs)) with the heaviest male on record weighing 272 kg (600 lbs). Females are smaller, weighing, on average, 126 kg (278 lbs). The male body length, not including the tail, ranges from 1.7 meters (m) to 2.5 m (5.6 feet (ft to 8.2 ft) with a tail from 0.9 m to 1 m (3 ft to 3.2 ft) (Nowell and Jackson, 1996).

    Lions in India tend to be smaller than those in Africa. Adult males weigh between 160-190 kg (353-419 lb), while females weigh between 110-120 kg (243-265 lb) (Chellam in litt. in Nowell and Jackson 1996, p. 37). The record total length for a male lion in India, including the tail, is 2.92 m (9.6 ft) (Sinha 1987 in Nowell and Jackson 1996, p. 37). One characteristic unique to lions in India is a longitudinal fold of skin that runs along the belly (O'Brien et al. 1987, p. 100). Additionally, male lions in India do not have as large and full a mane as those in Africa, allowing their ears to always be visible, whereas the manes of male lions in Africa completely hide the ears (Nowell and Jackson 1996, p. 37; O'Brien et al. 1987, p. 100).

    Habitat

    Historically, the species occurred in all habitats in Africa, except rainforest and the hyper-arid interior of the Sahara (Ray et al. 2005, p. 66). Today they are found primarily in savannas, although there are some remnant populations in other habitat types (Riggio et al. 2013, p. 19). According to Nowell and Jackson (1996, p. 19), optimal habitat appears to be open woodlands and thick bush, scrub, and grass complexes, where sufficient cover is provided for hunting and denning. The highest lion densities are reached in savanna woodlands plains mosaics of southern and eastern Africa (Ray et al. 2005, p. 66). The species is intolerant of anthropogenic (human-caused) habitat conversion, such as farming or overgrazing by livestock (Ray et al. 2005, p. 66). In India, the lion occurs in dry deciduous forests (Meena et al. 2014, p. 121). Moist mixed and mixed forest habitats are critical to lions as they seek moist shady habitats that provide shelter from the heat and cover to hide during peak times of human activities (Jhala et al. 2009, p. 3391).

    General Biology

    Lions are well studied. Much information exists on habits, behavior, and ecology of lions in Africa. CITES (2014, p. 3) provides a general overview as follows:

    Lions are generalist, cooperative hunters, with foraging preferences changing with season and with lion group size. Lions live in groups called “prides,” which are “fission-fusion” social units with a stable membership that sometimes divide into small groups throughout the range. Lions have no fixed breeding season. Females give birth every 20 months if they raise their cubs to maturity, but the interval can be as short as 4-6 months if their litter is lost. Gestation lasts 110 days, litter size ranges 1-4 cubs, and sex ratio at birth is 1:1. At about 4 years of age, females will have their first litter and males will become resident in a pride. Pride takeovers by male lions and subsequent infanticide of cubs sired by the ousted male lions greatly influences reproductive success. Lionesses defending their cubs from the victorious males are sometimes killed during the takeover. Infanticide accounts for 27 percent of cub mortality. Adult mortality is typically caused by humans, starvation, disease, or attacks from other lions. Injury and death can also occur during hunting attempts on some of their larger prey.

    Haas et al. (2005, entire) provide a summary of information on lion, including the following:

    Prides vary in size and structure, but typically contain 5-9 adult females (range, 1-18), their dependent offspring, and a coalition of 2-6 immigrant males (Heinsohn and Packer 1995; Packer et al. 1991). . . . Pride sizes are smallest in arid environments with limited prey species (Elliott and Cowan 1977; Hanby and Bygott 1979; Ruggiero 1991; Schaller 1972; Stander 1992b; Wright 1960). . . . Males reside in a pride for [approximately] 2 years before being replaced by another group of males (Packer et al. 1988). . . . In the absence of a pride takeover, males generally leave their natal pride when 2-4 years old (Bertram 1975b; Pusey and Packer 1987). Most females are incorporated into their natal prides (Pusey and Packer 1987; Van Orsdol et al. 1985). . . . A small proportion of lions is nomadic, including young and adult males without a pride. Nomadic lions follow the migrations of prey and hunt and scavenge cooperatively (Bertram 1975a; Bygott et al. 1979; Schaller 1968, 1969; Van Orsdol et al. 1985).

    . . . Lion productivity (measured as number of surviving cubs) is limited by food. . . . Cub mortality is high in lions and is linked to periods of prey scarcity and infanticide by male lions during pride takeovers (Packer and Pusey 1983b; Schaller 1972; Van Orsdol et al. 1985; Whitman and Packer 1997).

    . . . Lions are mainly active at night. . . . [They] usually hunt in groups; males hunt less frequently than do females, but males are stronger and can gain access to kills made by females (Bertram 1975a; Scheel and Packer 1991). Prey selection is related to seasonal weather patterns and the migration of large herbivores in some parts of Africa (Hanby et al. 1995). . . . Lions exhibit individual preferences in prey selection within and between prides in the same area (Rudnai 1973b; Van Orsdol 1984).

    Lion prides in India tend to be smaller than those in Africa; most prides in India contain an average of two females, with the largest having five. Coalitions of males will defend home ranges that contain one or more groups of females, but unlike lions in Africa, in India male lions only associate with pride females when mating or on a large kill (Meena 2009, p. 7; Nowell and Jackson 1996, p. 37). Females are approximately 4 years old at first reproduction, males 5-8 years (Banerjee and Jhala 2012, p. 1424; Nowell and Jackson 1996, p. 37). Banerjee and Jhala (2012, p. 1424) found that mating occurred throughout the year, but mostly in winter. Gestation lasts 110 days; births peaked in the summer (April-May). Average litter size is 2.5 cubs, but as many as 5 have been observed (Banerjee and Jhala 2012, pp. 1424, 1427; Nowell and Jackson 1996, p. 37). Lion reproduction in India appears to coincide with the fawning peak of chital deer (Axis axis) between December and January or with the rutting season of chital and peak fawning for sambar deer (Cervus unicolor) between May and June. Breeding lionesses may cue into these times of increased availability of food sources to time births for maximum survival of cubs (Banerjee and Jhala 2012, p. 1427). Average interbirth interval is estimated to be 1.37 years; however, if cubs of the previous litter survived to independence, it could be higher. After territorial takeovers and infanticides, females mated within an average 4.8 months (Banerjee and Jhala 2012, p. 1424). Banjeree and Jhala (2012, p. 1424) found that the major cause of cub mortality is infanticide due to territorial takeovers by adult males. Most observed adult mortalities (54.5 percent) were due to natural causes and 43 percent were due to human causes; remaining mortalities were due to unknown causes.

    Diet and Prey

    Lions are opportunistic hunters and scavengers. As scavengers, lions are dominant and can usually readily displace other predators from their kills (Packer 1986, Schaller 1972, in Haas et al. 2005, pp. 4-5). As hunters, they are known to take a variety of prey. However, they are also the largest carnivore in Africa and, as a result, require large prey to survive. Ray et al. (2005, pp. 66-67) summarizes lion prey in Africa as follows:

    Lions are generalists and have been recorded to consume virtually every mammal species larger than 1 kg in their range, as well as a wide variety of larger reptiles and birds (Nowell & Jackson 1996; Sunquist & Sunquist 2002). The constraints of large physical size and extended social groups, however, bind them to large-bodied prey, and their diet is dominated by medium-large ungulates. In fact, only a few species of large ungulates comprise a majority of their diet wherever they occur (Schaller 1972; Stander 1992; Packer et al. 1995), and they are unable to persist in areas without large-bodied prey. The threshold of this requirement is perhaps represented at Etosha National Park, Namibia, where Stander (1992) showed that lions hunting in pairs met their minimum requirements hunting springboks which, at < 50 kg, are the smallest preferred prey species recorded.

    In India, the lion's diet is comprised of both small and medium prey, as well as vulnerable livestock (Meena et al. 2011, p. 61; Singh and Gibson 2011, p. 1753; Meena 2009, p. 8). The most commonly taken species is chital, which weighs approximately 50 kg (110 lb), and a larger species, the sambar deer (Meena et al. 2011, p. 63; Nowell and Jackson 1996, p. 37). The smaller size of the prey available in India may be responsible for the smaller lion group sizes and less interaction between male and female groups (Meena 2009, p. 8; Nowell and Jackson 1996, p. 37). Historically, domestic cattle also constituted a major portion of the lion's diet (Nowell and Jackson 1996, p. 37) and remains a significant portion today (Meena et al. 2011, pp. 63, 64; Singh and Gibson 2011, pp. 1753-1754). The proportion of wild prey and domestic livestock in a lion's diet may vary by season and between protected areas and peripheral areas (Meena et al. 2011, pp. 64, 65).

    Prey availability affects the reproduction, recruitment, and foraging behavior of lions and, as a result, strongly influences lion movements, abundance, and population viability (Winterbach et al. 2012, p. 7, citing several sources). Lion densities are directly dependent on prey biomass (Van Orsdol et al. 1985, in Packer et al. 2013, p. 636; Hayward et al. 2007, entire). In Africa, lion densities range from 8-13 lions per 100 square kilometers (km2) in Selous Game Reserve and up to 18 per 100 km2 in protected areas of eastern Africa and South Africa (Creel and Creel 1997, Nowell and Jackson 1996, in Haas et al. 2005, p. 4). In India, densities are estimated to be 15 lions per 100 km2 in Gir Protected Area, 6 per 100 km2 in Girnar Wildlife Sanctuary, and 2 per 100 km2 in the surrounding agro-pastoral land (Banerjee and Jhala 2012, p. 1421; Banerjee et al. 2010, p. 249). Aside from human-related mortality, prey availability is likely the primary determinant of lion density in Africa (Fuller and Sievert 2001, in Winterbach et al. 2012, p. 7). In areas of low natural prey density, or high human contact, lions may prey on livestock (see Human-Lion Conflict).

    Movements/Home Range

    Availability of prey is perhaps the primary factor that determines the ranging behavior of large carnivores (Gittleman & Harvey 1982, Van Orsdol et al. 1985, Grant et al. 2005, Hayward et al. 2009, in Winterbach et al. 2012, p. 4). Home-range sizes of lion prides correlate with lean-season prey biomass (Van Orsdol et al. 1985, in Haas et al. 2005, p. 4) and, therefore, vary widely among habitats. Average range sizes of lion prides in Africa are 26-226 km2, but can be considerably larger (Stander 1992b; Van Orsdol et al. 1985; Viljoen 1993, in Haas et al. 2005, p. 4). In areas of low or variable prey biomass, annual range requirements for a single lion pride can exceed 1,000 km2 (Packer et al. 2013, p. 636). Funston (2011, p. 5) found the home ranges of lion prides in the dune-savanna habitat of Kgalagadi Transfrontier Park to range from 1,762 to 4,532 km2. In India, however, Jhala et al. (2009, p. 3391) found the average home range of a breeding group of lionesses to be 33 km2. Similarly, Meena (2009, pp. 7-8) found home ranges of females and males to be 35 km2 and 85 km2, respectively.

    Range

    The historical range of the lion included most current continental African countries (Chardonnet 2002, pp. 25-28) and extended from Greece through eastern Europe, southwest Asia (the Middle East), and India (Bauer et al. 2015a, unpaginated; Nowell and Jackson 1996, p. 38). Lions have undergone dramatic range retraction from this historical distribution (Ray et al. 2005, p. 67). Extirpation of lions in Europe occurred almost 2,000 years ago. The species was extirpated from southwest Asia within the last 150 years and northern Africa in the 1940s (Bauer et al. 2015a, unpaginated; Black et al. 2013, p. 1; Nowell and Jackson 1996, p. 38). Today, lions occur only in Asia and sub-Saharan Africa (Table 1). In Asia, P. l. leo only remains in the Gir Forests of India. Within sub-Saharan Africa, P. l. leo and P. l. melanochaita remain in 34 range countries (35 with South Sudan, which gained its independence as a country in July 2011) and have been recently extirpated from 12 African range countries and potentially extirpated from another 4 (Bauer et al. 2015a, unpaginated) (Table 1).

    Table 1—Range Countries of P. l. leo and P. l. melanochaita [Information derived from Bauer et al. 2015a, unpaginated, IUCN 2006a, IUCN 2006b, and Chardonnet 2002] Subspecies Countries Panthera leo leo Algeria 1, Benin, Burkina Faso, Cameroon, CAR, Chad, Congo 2, Côte d'Ivoire 2, DRC, Egypt 1, Gabon 2, Gambia 2, Ghana 3, Guinea 3, Guinea-Bissau 2, India, Liberia, Libya 1, Mali 2, Mauritania 2, Morocco 1, Niger, Nigeria, Senegal, Sierra Leone 2, Togo 3, Tunisia 1. Panthera leo melanochaita Angola, Botswana, Burundi 2, Djibouti 2, Eritrea 2, Ethiopia, Kenya, Lesotho 2, Malawi, Mozambique, Namibia, Rwanda 3, Somalia, South Africa, Sudan/South Sudan, Swaziland, Tanzania, Uganda, Zambia, Zimbabwe. 1 Lions extirpated. 2 Lions considered recently extirpated (Bauer et al. 2015a). 3 Lions considered possibly extirpated (Bauer et al. 2015a).

    The confirmed lion range in western Africa (the total size of protected areas where lions were confirmed) is estimated at 49,000 km2, or 1.1 percent of the historic range (Henschel et al. 2014, p. 5). The most recent estimate of the lion's range throughout Africa comes from Bauer et al. (2015a, unpaginated) who estimate the extant lion range (areas reasonably confident that lions persist based on recent records) to be approximately 1.6 million km2 (617,763 mi2), or 8 percent of the historical range in Africa. The areas classified by Bauer et al. (2015, unpaginted) as possibly extinct total approximately 1.8 million km2 (694,984 mi2), which is over half (52 percent) of the range classified as extant by the previous estimate conducted by Riggio et al. (2013, p. 26), which was based on estimates of savanna habitat. The lion's range in Asia is estimated to be approximately 10,500 km2 (4,054 mi2), which occurs within the Gir National Park and Wildlife Sanctuary (Gir Protected Area), Girnar Wildlife Sanctuary, and surrounding agro-pastoral land (Bauer et al. 2015a, unpaginated; Banerjee and Jhala 2012, p. 1421; Jhala et al. 2009, pp. 3384, 3385; Nowell and Jackson 1996, p. 38).

    Distribution and Abundance

    The general distribution of lions in Africa is summarized by Ray et al. (2005, p. 67) as follows:

    Currently, lions are restricted mainly to protected areas and surrounding conservancies or `game management areas,' with the largest populations in East and southern Africa. Where protection is poor, particularly outside protected areas, range loss or population decreases can be significant. Declines have been most severe in West and Central Africa, with only small, isolated populations scattered chiefly through the Sahel. Lions in the region are declining in some protected areas and, with the exception of southern Chad and northern Central African Republic, are virtually absent from unprotected areas (Bauer 2003).

    Estimates of lion abundance on a large geographical scale are few in number. For a variety of reasons—including low densities, large ranges, cryptic coloration, nocturnal and wary habits—lions are difficult to count (Riggio et al. 2013, p. 31; Bauer et al. 2005, p. 6). There are large areas of the species' range in which no data are available on lion occurrence or abundance (IUCN 2006b, pp. 12-13). Species experts recognize that estimating the size of the lion population in Africa is an ambitious task, involving many uncertainties (Bauer et al. 2012, unpaginated). Estimates, particularly throughout Africa or broad region-wide estimates tend to rely to a considerable extent on expert opinion or inference (Riggio et al. 2013, p. 21; Chardonnet 2002, p. 19). Consequently, there is a large degree of uncertainty in these estimates. In addition, to date all efforts to estimate the number of lions in Africa have used different methods; therefore, the results of earlier estimates cannot be directly compared to those of later estimates to determine population trend.

    The earliest estimates of lion abundance in Africa were educated guesses made during the latter half of the 20th Century. Bauer et al. (2008, unpaginated) summarize the information as follows:

    There have been few efforts in the past to estimate the number of lions in Africa. Myers (1975) wrote, “Since 1950, their [lion] numbers may well have been cut in half, perhaps to as low as 200,000 in all or even less.” Later, Myers (1986) wrote, “In light of evidence from all the main countries of its range, the lion has been undergoing decline in both range and numbers, often an accelerating decline, during the past two decades.” In the early 1990s, IUCN SSC Cat Specialist Group members made educated “guesstimates” of 30,000 to 100,000 for the African Lion population (Nowell and Jackson 1996).

    Ferreras and Cousins (1996, entire) provided the first quantitatively derived estimate of lion abundance in Africa using a GIS-based model calibrated with information obtained from lion experts. Ferreras and Cousins predicted lion abundance in Africa in 1980 to be 75,800. Later, four additional efforts—Chardonnet (2002), Bauer and Van Der Merwe (2004), IUCN (2006a, 2006b), and Riggio et al. (2013)—estimated lion population sizes ranging from 23,000 to 40,000 (Table 2).

    Between 2006 and 2012, Henschel et al. (2014, p. 2) conducted field surveys in protected areas within designated Lion Conservation Units (LCUs) of western Africa to confirm lion presence where evidence of occurrence was lacking and to establish population estimates where lions occurred. Lions were absent from protected areas in 5 of the 10 countries in western Africa where lions were considered to be present (Henschel et al. 2014, p. 4). Henschel et al. (2014, p. 5) estimated only 400 lions remain in the entire western region, with most (about 350, or 88 percent) concentrated in a single population.

    Bauer et al. (2015a, unpaginated) attempted to correct for outdated sources in Riggio et al. (2013) by applying regional trends (discussed below) to 2002 population estimates for central, eastern, and southern Africa from Bauer and Van Der Merwe (2004) and Chardonnet (2002); estimates for western Africa were taken from Henschel et al. (2014) because of the greater precision of their estimate. Applying regional trends to Bauer and Van Der Merwe (2004) lion populations estimates, Bauer et al. (2015a, unpaginated; supporting information, Table 7) estimated lions in central Africa to be 590, eastern Africa to be 7,345, and southern Africa to be 10,385 (Table 2). When regional trends were applied to Chardonnet (2002) lion estimates, Bauer et al. (2015, unpaginated; supporting information, Table 7) estimated lions in central Africa to be 1,748, eastern Africa to be 13,316, and in southern Africa to be 15,925 (Table 2). In total, Bauer et al. (2015, unpaginated) estimate the lion population in Africa to be between 18,841 and 31,394. However, the authors found that the study by Bauer and Van Der Merwe (2004) was more conservative and stricter on data quality; therefore they have a greater confidence in an estimate closer to 20,000 lions in Africa. Additionally, the lion population in India was estimated to be 445 by Bauer et al. (2015a, unpaginated). In 2015, the Government of Gujarat completed its latest census, estimating 523 lions in India (BBC 2015, unpaginated) (Table 2).

    Table 2—Estimates of Lion Abundance [Rows may not tally due to rounding] Source Western Africa (percent of total) Central Africa (percent of total) Eastern Africa (percent of total) Southern
  • Africa (percent of total)
  • India Total
    Ferreras & Cousins 1996 (estimate for lion abundance in 1980) 75,800 (18,600 in protected areas). Chardonnet 2002 1,163 (3 percent) 2,815 (7 percent) 15,744 (40 percent) 19,651 (50 percent) 39,373 Bauer & Van Der Merwe 2004 850 (4 percent) 950 (4 percent) 11,000 (48 percent) 10,000 (44 percent) 23,000 IUCN 2006 1 (as calculated by Riggio et al. 2013) 1,640 (5 percent) 2,410 (7 percent) 17,290 (52 percent) 11,820 (37 percent) 33,160 Riggio 2013 (based on estimates of savanna habitat) 480 (1 percent) 2,419 (7 percent) 19,972 (57 percent) 12,036 (34 percent) 34,907 Henschel et al. 2014 406 (n/a) Bauer et al. 2015a (trends applied to Bauer and Van Der Merwe 2004) 590 (3 percent) 7,345 (39 percent) 10,385 (55 percent) 18,726 * Bauer et al. 2015a (trends applied to Chardonnet 2002) 1,748 (6 percent) 13,316 (42 percent) 15,925 (51 percent) 31,394 * Bauer et al. 2015a 445 Government of Gujarat 2015 ** 523 1 Estimates were made for individual Lion Conservation Units (defined management units), and were given as population size classes rather than specific figures. As calculated by Riggio et al. * Total includes estimate for western Africa taken from Henschel et al. (2014). ** As reported in BBC 2015, unpaginated.

    As previously stated, extant lion populations are limited to protected areas. These populations are largely isolated and many are small. P. l. leo (totaling approximately 1,500 lions), is divided into 15 populations in and around protected areas; of these, 14 are remaining populations from a total of 38 historical occurrences in western and central Africa, while one occurs in India (Bauer et al. 2015a, unpaginated; Henschel et al. 2015b, unpaginated; Brugiére et al. 2015, p. 515; Henschel et al. 2014, pp. 4-5; Jhala et al. 2009, p. 3384). Nearly 90 percent of the lions in western Africa persist in a single population, the W-Arly-Pendjari (WAP) Complex (Henschel et al. 2014, p. 5). Based on Bauer et al. (2015a, unpaginated; Supporting Information, Table 3) and Bauer and Van Der Merwe (2004, pp. 28-30), most P. l. melanochaita occur in approximately 68 protected areas throughout southern and eastern Africa, with larger populations occurring in Botswana, Kenya, Namibia, South Africa, Tanzania, Zambia, and Zimbabwe.

    Population Trends

    Based on the best available information, lion range and numbers have clearly declined over the past several decades. However, not all lion populations have declined—some have increased or remained stable, and some have been restored to areas from which they were previously extirpated (Bauer et al. 2015a, unpaginated; Packer et al. 2013, p. 636; Funston 2011, p. 3; Ferreira and Funston 2010, pp. 201, 203).

    Bauer et al. (2015a, unpaginated), using a time trend analysis of census data, determined the trend of lion populations from 1993 to 2014. Overall, these lion populations decreased by 43 percent in 21 years (Table 3). However, the authors found significant regional differences. In Asia, the single population increased by 55 percent (Bauer et al. 2015a, unpaginated). The population inside the protected area has stabilized and expanded into surrounding agro-pastoral land (Bauer et al. 2015b, p. 2; Breitenmoser et al. 2008, unpaginated). Additionally, the 2015 census of Gir Sanctuary and surrounding forest areas showed a 27 percent increase from the 2010 census (The Guardian 2015, unpaginated). In southern Africa, the sample populations overall increased by 8 percent (Bauer et al. 2015a, unpaginated). However, one of the largest populations, Okavango, and populations of 6 unfenced reserves are declining (Bauer et al. 2015a, unpaginated, supporting information Table 3; Bauer et al. 2015b, p. 1). Fifteen of the 23 sample populations in southern Africa were fenced; none experienced sharp declines and many small fenced populations are increasing (Bauer et al. 2015a, unpaginated, supporting information Table 3; Bauer et al. 2015b, p. 1). South Africa was the only African country with growth in every population. However, these were all fenced populations, and most were reestablished in the past 20 years and quickly reached capacity (Bauer et al. 2015b, pp. 1-2). Populations in eastern Africa decreased overall by 59 percent (Bauer et al. 2015a, unpaginated). The Serengeti population was the only large population surveyed that did not decrease. Katavi National Park experienced complete loss of lions from an estimated 1,118 in 1993 to zero in 2014 (Bauer et al. 2015a, unpaginated, supporting information Table 3; Bauer et al. 2015b, p. 1). Western and central Africa (combined) experienced the largest decline at 66 percent (Table 3). All populations are declining, except the population in Pendjari; populations in Comoé and Mole are now likely extinct (Bauer et al. 2015a, unpaginated, supporting information Table 3; Bauer et al. 2015b, p. 1). Furthermore, almost all lion populations in Africa that historically exceeded 500 individuals, the minimum number estimated to constitute a viable population (according to Riggio et al. 2013, p. 32 and Björklund in Riggio et al. 2013, p. 32), are declining (Bauer et al. 2015b, p. 1).

    Although these trends are based on 47 sample populations, they comprise a substantial portion of the total remaining lion populations; therefore, the authors are confident in applying the observed trends to regions and the species as a whole (Bauer et al. 2015a, unpaginated).

    Table 3—Regional Trends for 47 Monitored Lion Populations From 1993-2014 [Bauer et al. 2015a, unpaginated; supporting information Table 7]. Region Estimated lions in sample
  • populations
  • 1993 2014 Percent change
    Asia 312 485 +55 Southern Africa 4,887 5,265 +8 Eastern Africa 3,112 1,266 -59 Western and Central Africa 1,304 439 −66 Total 9,615 7,455 −22%

    Using these rates of change, the authors calculated that the population in 5 countries (Botswana, India, Namibia, South Africa, and Zimbabwe), or 25 percent of the lion's range, increased by 12 percent, while the population in the remaining 75 percent of the range decreased by 60 percent (Bauer et al. 2015a, unpaginated), resulting in a 43 percent population decrease of the entire lion species between 1993 and 2014.

    The growth rate estimates discussed above are the best available information on global trends for lion populations, although Bauer et al. (2015b, p. 2) caution that these numbers are rough estimates. However, it is unlikely that regional declines are a product of differences in methodological shortcomings. Sample populations are all monitored with at least partial protection. Research sites are known to be generally avoided by poachers and encroachers. Therefore, the estimated growth rates may be less optimistic. It is likely that unmonitored, unfenced populations will have suffered greater rates of decline than reported since lack of management generally means a lack of conservation effort (Bauer et al. 2015b, p. 3).

    The work of Packer et al. (2013a, pp. 639-640) predicts future declines within a number of protected areas. Bauer et al. (2015b, p. 2) found that if regional trends remain unchanged in the future, lions in western and central Africa would likely lose a third of their population in 5 years and half of their population in 10 years. The population in eastern Africa is likely to decline by a third in 20 years and half in 30 years. The Okavago population, Botswana, will also likely decline by a third in 20 years (Bauer et al. 2015b, p. 2). Many lion populations are expected to disappear within the next few decades such that the intensely managed populations in southern Africa will replace savanna landscapes as sites for the most successful conservation of lions.

    Summary of Threats

    Today, lions are mainly restricted to protected areas; however, they still face serious threats that stem from inadequate management of those areas and increasing pressure on natural resources to meet the needs of a growing human population. Habitat loss has been extensive throughout the range of the lion, resulting in local and regional lion population extirpations and a dramatically reduced range with isolated lion populations that are increasingly limited to protected areas. As the human population increases, the protected areas where lions occur will be under increased pressure as more land is needed to satisfy the agricultural needs of the human population.

    Inadequate management and law enforcement has led to poaching of the lion's prey base in Africa for bushmeat, which has been critically depleted. Additionally, human population growth in Africa has led to human-lion conflict, particularly on the edge of protected areas, when pastoralists invade protected areas to allow their herds to graze or when lions move out of protected areas in search of prey, often preying on domestic livestock. Human-lion conflict leads to indiscriminate killing of lions, primarily as a result of retaliatory or preemptive actions to protect livestock and human lives. The close proximity of lions to humans and domestic livestock throughout their range exposes them to diseases, mainly transmitted through livestock and domestic dogs, which can impact general fitness, reproduction, and lifespan. These are in addition to diseases that naturally occur in lion populations in Africa. Furthermore, in some areas of Africa improper management has resulted in reduced lion numbers due to excessive lion harvests from trophy hunting. Subsequently, some lion populations are negatively impacted by infanticide following pride takeovers by new males.

    Because habitat loss has resulted in small, isolated populations across its range, lions face threats from stochastic events, such as a disease epidemic and inbreeding depression. An emerging threat to lions is trade in bones and other body parts for traditional medicine. These causes of lion population declines are widespread and likely to continue. The impacts of these threats are likely to be exacerbated by climate change. Projected changes indicate negative impacts to available habitat and, therefore, the range of the lion, prey availability, and the number of disease outbreaks as well as susceptibility to those diseases.

    Habitat Loss

    Habitat destruction and degradation have been extensive throughout the range of the lion, resulting in local and regional lion population extirpations, reduced lion densities, a dramatically reduced range (see Range), and small, fragmented, and isolated lion populations that are increasingly limited to protected areas (see Distribution and Abundance) (Singh 2007, in Jhala et al. 2009, p. 3384; Ray et al. 2005, p. 69; Bauer and Van der Merwe 2004, pp. 29-30; Nowell and Jackson 1996, pp. 20-21). In India, habitat loss is partly responsible for the decline of lions to a single population in a protected area. However, due to good protection and management, lions have dispersed to forested areas outside the protected area, extending their range from an initial 1,883 km2 to 10,500 km2 (Johningh et al. 2007, Singh 2007, and Divyabhanusinh 2005, in Banerjee et al. 2010, p. 248; Singh 2007, in Jhala et al. 2009, p. 3384). Farming has been encouraged in the area and has flourished. Cultivated areas have created refuge areas and corridors for lion movement (Vijayan and Pati 2001 in Meena et al. 2014, p. 124). At this time, no information indicates habitat loss is currently threatening the lion population in India. In Africa, however, despite lions being mainly found in protected areas, habitat loss and degradation continue to be among the main threats to lions (IUCN 2006a, p. 18; Ray et al. 2005, pp. 68-69).

    The main cause of lion habitat loss and degradation is expansion of human settlements and activities, particularly due to agriculture and intensive livestock grazing (IUCN 2006a, p. 18; IUCN 2006b, p. 23; Ray et al. 2005, pp. 68-69; Chardonnet 2002, pp. 103-106). From 1970 to 2000, the human population in sub-Saharan Africa increased by 126 percent (from 282 million to 639 million) (United Nations (UN) 2013, p. 9), while at about the same time (1975 to 2000), agriculture area increased by 57 percent (from just over 200 million ha to almost 340 million ha) and natural vegetation in the region decreased by 21 percent (Brink and Eva 2009, p. 507). In 2009, approximately 1.2 billion ha, or 40 percent, of Africa's land area was in permanent pasture or crops, with the vast majority (31 percent) in pasture (UNEP 2012b, p. 68). Riggio et al. (2013, p. 29) estimate the original extent of savanna habitat in Africa to be approximately 13.5 million km2. Based on an analysis of land-use conversion and human population densities, Riggio et al. (2013, p. 29) found current savanna habitat that is suitable for lions to be fragmented and to total about 3.4 million km2 (or 25 percent of African savanna habitat). This indicates a substantial decrease in lion habitat over the past 50 years and explains, in part, why lions are limited to protected areas.

    Based on a comparison of land-use and human population data, Riggio et al. (2013, p. 23) determined that a density of 25 or more people per km2 served as a proxy for the extent of land-use conversion that would render habitat unsuitable for lions. Woodroffe (2000, p. 167) analyzed the impact of people on predators by relating local carnivore extinctions to past and projected human population densities and estimated 26 people per km2 as the mean human density at which lions went locally or regionally extinct. In 1960, 11.9 million km2 of the original 13.5 million km2 of savanna habitat had fewer than 25 people per km2; however, in 2000 that number decreased to 9.7 million km2 (Riggio et al. 2013, p. 29).

    Expansion of human settlements, agriculture, and/or livestock grazing are reported as occurring in or on the periphery of several areas identified by Riggio et al. (2013, suppl. 1) as lion strongholds (viable populations) and potential strongholds (IUCN 2006a, p. 16; IUCN 2006b, pp. 20-22), and are particularly a threat in western, central, and eastern Africa and some parts of southern Africa. Expansion of agriculture and livestock grazing are reported in or around two of the larger populations of P. l. leo in Africa, WAP Complex and a Chad-CAR population (Heschel et al. 2014, pp. 5-6; Houessou et al. 2013, entire; Chardonnet et al. 2010, pp. 24-26; IUCN 2008, pp. 8, 28-29); management in portions of both is reported as weak (Heschel et al. 2014, pp. 5-6; IUCN 2008, p. 8). Eastern Africa contains approximately 40 percent of all the lions in Africa (Table 2). Seven of the seventeen major P. l. melanochaita populations identified by Riggio et al. occur in eastern Africa; six of which occur in Tanzania and Kenya. Between 1990 and 2010, Kenya's human population grew from 23 million (40/km2) to 41 million (70/km2), whereas Tanzania's grew from 25 million (27/km2) to 45 million (48/km2) (UN 2013, pp. 421, 798). Not unexpectedly, expansion of agriculture and livestock grazing is occurring in these countries (Brink et al. 2014, entire; UNEP 2009, p. 91; Mesochina et al. 2010a, p. 74), including in or around these major populations (Ogutu et al. 2011, entire; Mesochina et al. 2010a, pp. 71-74, 76; Packer et al. 2010, pp. 8-9; UNEP 2009, pp. 98-99; Newmark 2008, pp. 322-324; IUCN 2006b, pp. 20-22; Ogutu et al. 2005, entire). Mesochina et al. (2010a, p. 74) state that widespread destruction of wildlife habitat and human encroachment in wildlife corridors are major threats to lion conservation in Tanzania and consider loss of suitable habitat as a top threat to lion survival in the country. The Kenya Wildlife Service indicates that habitat loss due to land-use changes and human encroachment into previously wild areas is having a major impact on lion range size in Kenya (Kenya's National Large Carnivore Task Force 2010, p. 21).

    In southern Africa, the extent of current habitat destruction and degradation appears to vary widely. For example, according to the Zambia Wildlife Authority (2009 pp. 4-5), unplanned human settlement and other land-use activities in game management areas are a major threat to the long-term survival of the lion in Zambia. They note that conversion of natural habitat in game management areas for cropping and grazing of livestock has led to habitat destruction and indicate that elimination of tsetse flies and subsequent increase in pastoralist activities in game management areas places the lion under renewed direct conflict with humans. On the other hand, according to Funston (2008, pp. 123-126), in several areas of southern Africa where lions were recently extirpated, lions are reestablishing as a result of, among other factors, adequate protection of habitat and prey.

    Projections of future growth in human populations, areas converted to agriculture, and livestock numbers suggest suitable lion habitat will continue to decrease across its range into the foreseeable future. Between 2015 and 2050, half of the world's population growth is expected to occur in 9 countries, 6 of which are within the lion's range (India, Nigeria, Democratic Republic of the Congo (DRC), Ethiopia, Tanzania, and Uganda (UN 2015, p. 4). Africa has the fastest population growth rate in the world (UN 2015, pp. 3, 9; UNEP 2012a, p. 2), and future population growth in sub-Saharan Africa is projected to be large and rapid (UN 2013, p. 9). By 2100, Angola, Burundi, DRC, Malawi, Mali, Niger, Somalia, Uganda, Tanzania and Zambia are projected to increase by at least five-fold (UN 2015, p. 9).

    By 2050, the UN projects the human population of Tanzania to almost triple its 2010 population, reaching a density of 137 people per km2, whereas Kenya's population is projected to more than double, reaching a density of 167 people per km2 (Table 4). Human population growth, and resulting pressures exerted on habitat, are also expected to vary widely in the southern region. Population increases from 2010 to 2050 are projected to range from about 23 percent (South Africa) to well over 200 percent (Zambia), with 2050 densities in the region ranging from 5 people per km2 (Botswana and Namibia) to 432 people per km2 (Uganda) (Table 4). The human populations of most other current and recent lion range countries are also expected to have very high growth rates (Table 4). The country-wide human population densities provided here (and in Table 4) are not directly comparable to the density thresholds determined by Riggio et al. (discussed above) due to the differences in scale at which they were made. However, country-wide population densities relate the number of humans to land area and, consequently, are indicative of the level of pressure that will exist to convert land to uses that will meet the needs of the human population. This situation is particularly the case given that much of sub-Saharan Africa is rural and locals depend on agriculture for their livelihood.

    Table 4—Human Population Projections in Countries Containing the 47 Sample Lion Populations Used by Bauer et al. (2015), Except Côte D'ivoire and Ghana Where Lions Are Considered Extirpated [Population data is from UN 2013] Subspecies Country UN Population estimate, in thousands
  • (people/km2)
  • 1950 2010 2050 2100
    P. l. leo India 376,325 1,205,625 1,620,051 1,546,833 (114) (367) (493) (471) Benin 2,255 9,510 22,137 32,944 (20) (84) (197) (293) Burkino Faso 4,284 15,540 40,932 75,274 (16) (57) (149) (275) Cameroon 4,467 20,624 48,599 82,393 (9) (43) (102) (173) Nigeria 37,860 159,708 440,355 913,834 (41) (173) (477) (989) Senegal 2,477 12,951 32,933 58,180 (13) (66) (167) (296) P. l. melanochaita Kenya 6,077 40,909 97,173 160,423 (10) (70) (167) (276) Tanzania 7,650 44,973 129,417 275,624 (8) (48) (137) (292) Botswana 413 1,969 2,780 3,025 (1) (3) (5) (5) Mozambique 6,442 23,967 59,929 112,018 (8) (30) (75) (140) Namibia 485 2,179 3,744 4,263 (1) (3) (5) (5) South Africa 13,683 51,452 63,405 64,135 (11) (42) (52) (53) Uganda 5,158 33,987 104,078 204,596 (21) (141) (432) (849) Zambia 2,372 13,217 44,206 124,302 (3) (18) (59) (165) Zimbabwe 2,747 13,077 26,254 32,608 (7) (33) (67) (83)

    Although urbanization is increasing in sub-Saharan Africa, the majority of the population is rural (UN 2014, p. 20). About 60-70 percent of the sub-Saharan population relies on agriculture and livestock for their livelihood (UNEP 2006, pp. 82, 100, 106; IAASTD 2009, p. 2). Much of the agriculture and livestock-raising is at subsistence level (IAASTD 2009, pp. 8, 28). As a result, a large portion of the growing population will depend directly on expansion of agriculture and livestock grazing to survive. Between 2010 and 2050, the population of sub-Saharan Africa is projected to more than double to more than 2 billion (from 831 million to 2.1 billion) (UN 2013, p. 9). During about this same time period (2005 to 2050), the area of cultivated land is projected to increase by 51 million ha (approximately 21 percent) (Alexandratos and Bruinsma 2012, p. 107). However, this figure does not include range land, and the majority of agricultural land in Africa is devoted to grazing (UNEP 2012b, p. 68). The number of livestock (cattle, sheep, and goats) in sub-Saharan Africa is projected to increase about 73 percent, from 688 million to 1.2 billion, by 2050 (Alexandratos and Bruinsma 2012, p. 133).

    Expansion of human settlements and activities into lion habitat renders the habitat unsuitable for lions primarily because it results in reduced availability of the wild prey that lions depend on for survival (see Loss of Prey Base) and increased human-lion conflict resulting in lion mortality (see Human-Lion Conflict)—two of the main factors that influence the distribution and population viability of large carnivores such as lions (Winterbach et al. 2014, p. 1; Riggio et al. 2013, p. 18). Ray et al. (2005, p. 69) note that, although lions have a wide tolerance for habitats, they are generally incompatible with humans and human-caused habitat alteration and loss; they are the least successful large African carnivore outside conservation areas (Woodroffe 2001, in Winterbach et al. 2012, p. 6). Further fragmentation and isolation of lion habitat and populations can also impact dispersal and genetic viability (see Deleterious Effects Due to Small Population Sizes).

    Large carnivores with low potential for cohabitation with humans have a high risk of local extinction. In order to survive, they require larger contiguous habitats with fewer negative human impacts than do more resilient species (Winterbach et al. 2012, p. 5). As human populations continue to rise in sub-Saharan Africa, the amount of land required to meet the needs of those populations is constantly increasing (Brink et al. 2014, entire; Brink and Eva 2009, entire; Eva et al. 2006, p. 4), a problem accentuated by slow rates of technological progress in food production and land degradation from both overuse and natural causes (United Nations Environment Programme (UNEP) 2012a, p. 3; Chardonnet et al. 2010a, p. 19; International Assessment of Agricultural Knowledge, Science and Technology for Development (IAASTD) 2009, pp. 3-4, 8; United Nations Economic Commission for Africa 2008, pp. 3-5). The result of this process is accelerated transformation of natural landscapes at the expense of wilderness that sustains species such as lions and their prey (Chardonnet et al. 2010a, p. 19).

    Urbanization is also increasing in India, but like sub-Saharan Africa, the majority of the population is rural (UN 2014, p. 22; Swain et al. 2012, p. 1). In the State of Gujarat, 70 percent of all workers are rural based, with almost 52 percent being cultivators and agricultural laborers (Swain et al. 2012, p. 1). Suitable lion habitat within the Gir Protected Area appears to be secure; however, habitat outside this area that is vital for dispersal may experience increasing pressure in the future. Dispersal corridors and resource-rich habitats outside the protected area are important to avoid inbreeding depression and extirpation of the lion population from stochastic events. Due to the population growth of lions in India, there is increased movement, dispersal, and establishment of lion in natural habitats outside the protected area. Twenty-five percent of the lion population is found in Girnar Wildlife Sanctuary, coastal areas, and natural habitats along the Shetrunji River northeast of Gir (Meena 2014, p. 27). Additionally, the size of the Gir Protected Area implies that dispersing lions will inevitably cross the protected area boundaries (Meena 2010, p. 212). When lions move, they must cross heavily populated human settlements and agricultural fields (Meena 2010, p. 209). Traditional land uses are quickly changing in the region due to limestone mine and infrastructure development (Banerjee et al. 2010, p. 250). Additionally, tourist activities (safaris to see the lions and religious pilgrimages to visit temples located within and on the border of protected areas) can have detrimental impacts to wildlife if not carefully planned. For example, construction of a road has been proposed to circle the outside of the whole Gir Protected Area System (Meena 2014, p. 28). Altering this habitat would result in land-use changes, promoting rapid development and urbanization and thereby disconnecting corridors for lion movement (Meena 2014, p. 28; Banerjee et al. 2010, p. 250). Furthermore, crossing these areas renders lions more vulnerable to disease transmission (See Disease below) and conflict with humans (see Human-Lion Conflict below). Because lions are social and territorial, they need adequate space to survive. Lack of adequate habitat will have a bearing on the lion's ecology, behavior, and population structure (Meena 2014, p. 28).

    Growing human populations have been associated with declines in large carnivore populations all over the world, and high human density is strongly associated with local extirpation of large carnivores (Linnell et al. 2001, Woodroffe 2001, in Woodroffe and Frank 2005, p. 91; Woodroffe 2000, entire). Chardonnet et al. (2002, p.103) indicate that the distribution maps of lion subpopulations tend to confirm a direct inverse correlation of lion density and numbers with human activity and presence. Further, Packer et al. (2013a, entire) found that lions in unfenced reserves are highly sensitive to human population densities in surrounding communities.

    Loss of Prey Base

    One of the most important requirements for carnivore survival, including lion, is prey availability, as it affects reproduction, recruitment, and foraging behavior and, therefore, also impacts lion movement, abundance, and population viability (Winterbach et al. 2012, p. 7, citing several sources). In India, prey abundance does not appear to be a concern for the lion population as conservation initiatives have ensured availability of ample prey (Banerjee et al. 2010, p. 249; Khan et al. 1996 and Singh and Kamboj 1996 in Meena 2010, p. 209; Jhala et al. 2009, p. 3384). The semi-nomadic pastoral communities that inhabit the Gir Forests are primarily vegetarian (Banerjee et al. 2013, p. 2); therefore, there is no great demand for bushmeat. However, in most African countries, large carnivores such as lions are under serious threat through decreased prey abundance (Bauer et al. 2014, p. 97) due to unsustainable and increasingly commercialized bushmeat hunting in and around protected areas (Bauer et al. 2015a, unpaginated; Henschel et al. 2015, unpaginated; Henschel et al. 2014, p. 5; Lindsey et al. 2013b, p. 84; Lindsey and Bento 2012, pp. 1-2, 61; Scholte 2011, p. 7; Bouché et al. 2010, pp. 1000, 1001; Cragie et al. 2010, p. 2227; Brashares et al. 2004, p. 1181; Fischer and Linsenmair 2001, pp. 132, 133).

    Humans in Africa rely on protein obtained from bushmeat, resulting in direct competition for prey between humans and lions, and commercial poaching of wildlife is becoming a significant threat to many species, including those that lions rely upon for food. Subsistence hunting was traditionally carried out with the use of spears, which had minimal impact to wildlife populations. Spears have since been replaced by automatic weaponry (Chardonnet et al. 2010, p. 27) and snares, which are most commonly used (Lindsey et al. 2013b, p. 83). These methods allow for poaching of large numbers of animals for the bushmeat trade, particularly snares, which are cheap, difficult to detect, and unselective as they can kill nontarget animals ranging from rodents to elephants (Lindsey et al. 2013b, p. 83).

    The human population in a majority of African countries within the range of the lion has quadrupled since the 1960s (Riggio et al. 2013, p. 29; IUCN 2009, p. 15), increasing the demand for bushmeat. Bushmeat contributes significantly to food security, and is often the most important source of protein in rural areas (Nasi et al. 2008 in Lindsey et al. 2013b, p. 82). It comprises between 6 percent (southern Africa) and 55 percent (CAR) of a human's diet within the lion's range in Africa (Chardonnet et al. 2005, p. 9; IUCN 2006b, p. 19). In western Africa, bushmeat is a secondary source of protein, with fish being the primary source. However, when widespread loss of jobs and income occurs due to poor fish harvests, bushmeat becomes an important source of income and sustenance, leading to increased presence of hunters in protected areas and higher than average declines in wildlife (Brashares et al. 2004, pp. 1180-1181).

    The sale of bushmeat is an important livelihood in Africa (Chardonnet et al. 2010, p. 27; Mesochina et al. 2010a, p. 38; Abwe and Morgan 2008, p. 26; Bennett et al. 2007, p. 885; Fa et al. 2006, p. 507). The little meat produced from domestic livestock is unaffordable for common people (Bouché et al. 2010, p. 1001). Bushmeat hunting is rarely practiced solely for subsistence. It supplies meat for local consumption and trade, urban markets, and even international markets (Lindsey et al. 2013b, pp. 86-87). Outlets for the sale of bushmeat have arisen in some areas, and full-time commercial bushmeat traders occur in most southern and eastern African countries (Lindsey et al. 2013b, p. 86). Significant distribution of bushmeat to Europe and the United States, where it is sold at elevated prices, drives increasing commercialization of trade, a greater number of hunters, adoption of more efficient hunting methods, and an unprecedented pressure on wildlife populations (Stiles 2011 and Barnett 2000 in Lindsey et al. 2013b, p. 88). Many illegal hunters are poor (Barnett 2000 in Lindsey et al. 2013b, p. 88; Lindsey and Bento 2012, p. 37; Scholte 2011, p. 7). Bushmeat trade can provide a quick income to purchase other food and essentials (Lindsey et al. 2013b, p. 82; Lindsey and Bento 2012, p. 62). Hunters are wealthier than non-hunters (Knapp 2007 in Lindsey et al. 2013b, p. 86) and enjoy elevated social status.

    This growing demand and the availability of modern weapons have led to many African wildlife species being hunted at unsustainable levels and the lion prey base becoming depleted in many areas (Hoppe-Dominik et al. 2011, p. 452; Chardonnet et al. 2010, pp. 6, 13-14, 27; Packer et al. 2010, p. 8; Frank et al. 2006, p. 12). Because wildlife has been depleted in non-protected areas, illegal bushmeat hunters are increasingly focusing efforts on protected areas (Lindsey et al. 2013b, p. 84). Weak management effectiveness and inadequate law enforcement have facilitated poaching for bushmeat in protected areas and resulted in a widespread decrease in large mammal populations, including lion prey, in these areas (Henschel et al. 2015b, unpaginated; Henschel et al. 2014, pp. 5, 7; Lindsey et al. 2013b, pp. 84, 88; Lindsey and Bento 2012, p. 61; Scholte 2011, p. 7; Bouché et al. 2010, pp. 99, 1001; Brashares et al. 2004 in Craigie et al. 2010, p. 2227; Fischer and Linsenmair 2001, p. 134).

    Significant decreases in prey abundance have occurred in protected areas throughout Africa (Lindsey et al. 2013b, pp. 84, 85; Scholte 2011, pp. 2, 8; Craigie et al. 2010, p. 2225); Botswana (Bauer et al. 2014, pp. 101, 103); CAR (Bouché et al. 2010, pp. 99, 1000; Roulet 2004 in Bouché et al. 2010, p. 1002); Chad (Potgieter et al. 2009 in Bouché et al. 2010, p. 1002); Côte d'Ivoire (Fischer and Linsenmair 2001, p. 134); DRC (Martin and Hillman-Smith 1999 in Bouché et al. 2010, pp. 1001-1002); Ghana (Brashares et al. 2004, p. 1182); Kenya (Western et al. 2009, pp. 2, 3, 4); Mozambique (Lindsey and Bento 2012, p. 63); Sudan (UNEP 2006 in Bouché et al. 2010, p. 1001); Zambia (Simasiku et al. 2008 in Lindsey et al. 2013b, p. 84); and Zimbabwe (Zimbabwe Parks and Wildlife Management Authority 2015, p. 9). Bouché et al. (2010, p. 1001) found that large wilderness areas spanning the boundaries of Chad, CAR, DRC, and Sudan suffered depleted wildlife abundance. Lindsey et al. (2013b, p. 84) concluded that the case studies represented only a tiny fraction of the areas in savannas that are severely impacted by bushmeat hunting. Craigie et al. (2010, p. 2226) stated their study might underestimate the extent of decline that has occurred in Africa's protected areas because data came from sites with resources to carry out long-term monitoring programs and increased management may be associated with greater capacity to address threats.

    Low lion population densities have been found to correspond with low prey densities (Van Orsdol et al. 1985, Hayward et al. 2007 in Bauer et al. 2015a, unpaginated; Bauer et al. 2014, p. 103; Bauer et al. 2010, p. 363). Regional trends in lion populations, as discussed above, mirror regional trends in herbivore populations in western, eastern, and southern Africa between 1970 and 2005 (Bauer et al. 2015a, unpaginated; Henschel et al. 2015, unpaginated). Overall, Craigie et al. (2010, p. 2225) found a 59 percent decline in large mammal populations. Regional differences in herbivore population abundance were also detected. While population sizes in southern Africa increased by 24 percent, they declined by 52 percent and 85 percent in eastern and western Africa, respectively (Craigie et al. 2010, p. 2225).

    Continent-wide decreases in prey abundance in African protected areas are driven by human population growth (Craigie et al. 2010, p. 2225), especially along the boundaries of protected areas where human population growth rates are high, encroachment and habitat loss occurs, and people are dependent on bushmeat. Protected areas in Ethiopia, Mozambique, Tanzania, and Zambia are increasingly settled (Lindsey et al. 2013b, pp. 87, 88; Lindsey and Bento 2012, p. 64; Scholte 2011, p. 7). Hunting is more prevalent close to borders and near human settlements as the longer the distance, the more time, effort, and cost is needed to find and transport meat; the chances of detection are also increased with distance (Lindsey et al. 2013b, pp. 84, 88; Brashares et al. 2001, p. 2475). Additionally, communities often retain livestock as assets and rely on bushmeat for daily protein needs (Barnett 2000 in Lindsey et al. 2013b, p. 88). Furthermore, many communities lack the rights over land and in most cases in Botswana, Tanzania, Zambia, and Zimbabwe, the government retains a significant portion of revenue from wildlife; therefore, those that bear the costs of wildlife do not receive benefits, and bushmeat hunting is the only way to benefit from wildlife (Lindsey et al. 2013b, p. 88).

    Throughout the African range countries, hunting of wildlife is regulated by various laws and regulations and harvests are controlled through permitting systems and quotas (Lindsey et al. 2013b, pp. 82-83). In many countries, the use of snares, poison, and automatic weapons, among other methods, is prohibited. Single-shot firearms, muzzle-loading firearms, shot guns, and bows and arrows are legal under certain circumstances when permitted, and in some cases specific calibers and bow strengths are given depending on the species being hunted (Lindsey et al. 2013b, p. 82). Hunting laws also specify hunting seasons and prohibit hunting in certain protected areas, hunting certain species, and hunting young or pregnant animals. Therefore, bushmeat hunting is illegal in most situations due to violations of one or more of these restrictions (Lindsey et al. 2013b, p. 83). However, penalties for violations are inadequate and do not inhibit illegal bushmeat hunting. Penalties typically comprise warnings, community service, or fines that are often lower than the value of the meat, or the hunter is not penalized at all. Many governments lack the will and most state wildlife agencies lack the resources or expertise to effectively enforce laws (Lindsey et al. 2013b, p.88). Some government officials and police are known to purchase bushmeat, despite it coming from an illegal source, which further contributes to ineffective regulation of illegal hunting (Lindsey and Bento 2012, p. 63). Given the widespread and significant decrease in lion prey throughout its range in Africa, it is apparent that enforcement of laws and regulations is not adequate. Additionally, weak management of protected areas has caused declining prey populations (Henschel et al. 2015, unpaginated; Henschel et al. 2014, pp. 5-6; Craigie et al. 2010, entire).

    The human population in the developing world is projected to increase rapidly, suggesting human pressure on protected areas will also increase (Lindsey et al. 2013b, p. 84; Brashares et al. 2001, p. 2475). Without intervention, wildlife resources will be lost in many areas with severe ecological impacts (Lindsey et al. 2013b, p. 84). Because lion densities closely mirror prey densities, we can expect that lion populations will also be lost in Africa.

    Human-Lion Conflict

    The lion population in and around the Gir Protected Area, India, lives among and is surrounded by many pastoral and forest settlements (Banerjee and Jhala 2012, p. 1421; Singh and Gibson 2011 in Banerjee and Jhala 2012, p. 1421; Banerjee et al. 2010, p. 249; Singh 2007 in Jhala et al. 2009, p. 3385). The lion population of Gir has increased and dispersed into the large agro-pastoral area adjacent to the protected area. Only 10 percent of lions in India occur in the human-free portion of Gir National Park (Banerjee et al. 2013, p. 8). Conflict there, like in Africa, arises from predation of livestock and associated threats to security of pastoral livelihoods (Karanth and Chellam in Banerjee et al. 2013, p. 1). The lion's diet there includes livestock (Banerjee et al. 2013, p. 6; Meena et al. 2011, pp. 63-65). Between 2001 and 2010 the number of villages reporting depredation of livestock increased (Meena et al. 2014, pp. 122-123). Additionally, Meena (2012, p. 36) found that in all Forest Divisions, except Gir West, annual livestock predation increased more than 100 percent in 5 years. However, despite the lion's close occupation with human settlements and increased predation on livestock, human-lion conflict and associated retaliatory killing was not found to be a major source of lion mortality (Pathak et al. 2002 in Banerjee and Jhala 2012, p. 1427), mainly due to low economic losses via certain husbandry practices and a compensation scheme (Meena et al. 2014, pp. 123, 124; Banerjee et al. 2013, pp. 6-7, 8), cultural ethics (Raval 1991 in Banerjee et al. 2013, p. 2; Banerjee et al. 2013, p. 8), and strict legal enforcement (Banerjee et al. 2013, p. 8). Although some lions have been killed (Meena 2008 and Meena et al. 2007 in Meena 2010, p. 211), the lion population remained stable between 2001 and 2010 (Meena et al. 2014, p. 123).

    Although human-lion conflict is not currently considered a threat to the lion population in India due to tolerance of lion presence by the pastoralist community (Banerjee et al. 2013, pp. 1-2, 8; Pathak et al. 2002 in Banerjee and Jhala 2012, p. 1427), human-caused mortality is likely to increase in the future due to increased human-lion conflict and will be a major threat to the persistence of the lion population (Banerjee and Jhala 2012, p. 1428). Similar to the observed transition in the Maasai community in eastern Africa, traditional value systems of pastoralists in India are rapidly changing under the influence of globalization and free markets. The younger generation is becoming less tolerant to even small monetary losses. These changes in attitudes will likely result in less tolerance of livestock loss to lions (Banerjee et al. 2013, p. 8). An indefinite increase in humans and livestock within Gir Forests would upset the current balance by altering forest composition or population dynamics of prey species and would be detrimental to conservation (Banerjee et al. 2013, p. 8). Furthermore, with an expanding lion population that disperses and uses habitat in agro-pastoral areas densely populated with human villages, there is an increased potential for human-lion conflict (Meena 2010 and Singh 2007 in Meena et al. 2014, pp. 120, 121). Due to high human density and demand for land, most human-free protected areas in India, and elsewhere, are too small to hold viable populations of large carnivores for the long term (Narain et al. 2005 and Karanth 2003 in Banerjee et al. 2013, p. 8).

    Human-lion conflict and associated retaliatory killing of lions has played a major role in the reduction of lion populations throughout Africa (Lion Guardians 2013, p. 1; Lion Guardians 2011, p. 2; Hazzah and Dolrenry 2007, p. 21; Frank et al. 2006, p. 1; Patterson et al. 2004, p. 508) and is a threat to remaining lion populations (Bauer et al. 2010, p. 363; Hazzah et al. 2009, p. 2428; Moghari 2009, p. 31; Kissui 2008, p. 422; Frank et al. 2006, pp. 1, 3, 10; Ray et al. 2005 in Hazzah 2006, p. 2; IUCN 2006b, p. 18). Conflict between humans and wildlife has been linked to population declines, reduction in range, impacts to small population demographics, and even species extinctions (Dickman 2013, p. 377; Sogbohossou et al. 2011, p. 61; Begg and Begg 2010, p. 2; Hazzah et al. 2009, p. 2428; Moghari 2009, p. 36; Kissui 2008, p. 422; Hazzah 2006, pp. 15, 23, 25).

    Human-lion conflict stems from human population growth and the resulting overlap of humans and wildlife habitat, with associated livestock encroachment and decreasing availability of prey (Hoppe-Dominik et al. 2011, p. 452; Chardonnet et al. 2010, pp. 6, 13-14; Frank et al. 2006, p. 12; Hazzah 2006, pp. 14, 15). Lion populations are increasingly restricted to protected areas due to human expansion and associated expansion of livestock husbandry and agricultural activities. Despite being within protected areas, lions, due to their large home range, often range beyond protected area borders where they are exposed to and impacted by people living on adjacent land. Therefore, most conflict occurs at protected area boundaries (Henschel 2015, pers. comm.; Woodroffe and Ginsberg 1998, p. 2126). It is along these borders that villages are often established and human encroachment occurs due to conversion of natural habitats for agriculture and grazing livestock, which increases the chance of human-lion encounters (Sogbohossou et al. 2011, pp. 51, 62; Chardonnet et al. 2010, p. 23; Mesochina et al. 2010a, p. 39; Mesochina et al. 2010b, p. 33; Moghari 2009, p. 14). Furthermore, cattle herders enter the protected areas, and lions move beyond the borders of protected areas in search of food, increasing interactions between humans and lions and the risk of human-lion conflict (Burkina Faso 2014, pp. 19-20, 21; Hazzah et al. 2013, p. 1; Republic of Namibia 2013, p. 13; Bauer et al. 2010, p. 365; Chardonnet et al. 2010, pp. 11-12; Mesochina et al. 2010a, p. 39; Mesochina et al. 2010b, p. 33; Packer et al. 2010, pp. 2, 6; Gebresenbet et al. 2009, p. 9; Moghari 2009, pp. 1, 14, 25, 26, 78; Kissui 2008, p. 422; Hazzah 2006, p. 2). Hunting zones are thought to serve as buffers; however, these areas are not adequate as a low density of competitors in these areas may attract wildlife, including lions, which further disperse into villages, causing conflicts (Sogbohossou et al. 2011, p. 51). Lion attacks can have various impacts on those communities that coexist with conflict-causing animals, generating resentment towards them. When lions in Africa cause or are perceived to cause damage to livestock, property, or people, the response is generally to kill them (Dickman 2013, pp. 378-379; Moghari 2009, p. 25; Frank et al. 2006, p. 1).

    Attacks on Livestock in Africa

    The most significant cause of human-lion conflict is livestock depredation. In addition to bushmeat trade, the demand for food to meet increasing needs of a growing population has been met by intensified agriculture and livestock practices (Chardonnet et al. 2010, p. 19). As natural habitats are converted to agricultural or pastoral land, the lion's natural prey base is further reduced (Chardonnet et al. 2010, p. 27; Gebresenbet et al. 2009, p. 9). As a result of prey species becoming depleted in many areas, lions seek out livestock (and in some cases, humans) for food (Zimbabwe Parks and Wildlife Management Authority 2015, p. 9; Burkina Faso 2014, p. 20; Hoppe-Dominik et al. 2011, p. 452; Chardonnet et al. 2010, pp. 6, 13-14, 27; Gebresenbet et al. 2009, p. 9; Moghari 2009, pp. 78, 83; Frank et al. 2006, p. 12; Hazzah 2006, pp. 17-18; Patterson et al. 2004, pp. 507, 514). Therefore, lion attacks occur at the highest frequency in areas where natural prey abundance is lowest (Packer et al. 2010, p. 9; Frank et al. 2006, pp. 9, 12; Patterson et al. 2004, p. 507).

    Pastoralists allow increasing numbers of livestock to graze in and adjacent to protected areas, and villagers farm up to the boundaries of protected areas, subjecting livestock and humans to lions and increasing the risk of predation and the number of livestock lost to predation (Brugiére et al. 2015, p. 514; Bauer et al. 2014, p. 98; Burkina Faso 2014, pp. 19-22; Hazzah 2013, p. 1; Chardonnet et al. 2010, pp. 11-12; Uganda Wildlife Authority 2010, p. 27; Moghari 2009, pp. 1, 90). Additionally, poor husbandry practices and grazing of livestock within or adjacent to protected areas increase exposure of livestock to lions and increase livestock loss (Uganda Wildlife Authority 2010, p. 27; Woodroffe and Frank 2005 in Moghari 2009, p. 35; Hazzah and Dolrenry 2007, pp. 22-23). Furthermore, conversion of rangeland to agricultural use has blocked several migratory routes for Tanzania's wildebeest and zebra populations, which likely forces lions to rely more on livestock (Packer et al. 2010, p. 9). Because most protected areas are too small to support a lion's large home range, adjacent dispersal areas are often used for supplementary food, putting them in greater contact with livestock and humans (Kissui 2009, p. 422; Moghari 2009, p. 27). Conditions worsen as livestock numbers and area under cultivation increase, leading to overgrazing, further habitat destruction, and greater depredation rates (Gebresenbet et al. 2009, p. 9; Hazzah 2006, p. 61; Frank et al. 2005, Ntiati 2002, Mishra 1997, Meriggi and Lovari 1996, Rao 1996, Mech et al. 1988 in Hazzah 2006, p. 18).

    The use of fences to subdivide rangeland interferes with traditional wet and dry season grazing schedules for livestock and wildlife (Hazzah 2006, pp. 58-59). Restricting wildlife movement reduces wild prey and, when combined with an increase in livestock numbers, increases the rate of human-lion conflict (Hazzah 2006, pp. 59, 61). Although well-built bomas (a livestock enclosure) can effectively constrain cattle and keep predators out (Frank et al. 2006, p. 8), they are traditionally built to keep livestock confined, but do not offer effective protection from predators (Moghari 2009, p. 35). In the absence of reliable methods for protecting livestock, some amount of depredation can be expected, and some lions can become habitual livestock killers (Frank et al. 2006, p. 9).

    Rates of livestock depredation vary with regional rainfall that correlate with prey availability, including changes in herding strategies, movement of prey, and movement of lions (Lion Guardians 2011, p. 6; Moghari 2009, p. 32; Hazzah 2006, pp. 17, 18; Patterson et al. 2004, p. 514). For example, in some parts of Zimbabwe, Kenya, and Tanzania, livestock losses occur during the dry season. During this time, herders travel farther for forage and water, they use temporary bomas that are typically weak, they are unfamiliar with carnivore movements in these new areas, and livestock are weak due to disease, which makes them more vulnerable to predator attacks by lions (Hazzah 2006, p. 17). Additionally, herders are dependent on resources within protected areas, and livestock may be left to wander for days or weeks during a prolonged drought to find forage, increasing opportunities for attacks on livestock by lions (Sogbohossou et al. 2011, p. 44; Chardonnet et al. 2010, p. 24; Frank et al. 2006, p. 6). In Benin, other parts of Kenya, the Maasai Steppe region of Tanzania, and Queen Elizabeth National Park, Uganda, livestock losses were greater during or following the rainy season (Sogbohossou et al. 2011, p. 49; Moghari 2009, p. 88; Kissui 2008, pp. 427, 428; Frank et al. 2006, p. 6; Patterson et al. 2004, pp. 510, 514). Weakened prey and readily available carcasses provide easy meals during times of drought, and wild herbivores tend to concentrate near available water sources, making them easier to prey on and leading to fewer livestock attacks. However, when rains return, the abundant grass makes wild prey harder to catch, and lions may turn to livestock. Migratory prey species such as zebra and wildebeest will move to other areas for forage and replenished water sources, leaving lions to turn to livestock as an alternate food source. Migratory prey may also move outside of protected areas. Opportunities for livestock predation on communal land increase when lions follow migratory prey out of protected areas (Sogbohossou et al. 2011, p. 50; Packer et al. 2010, p. 9; Kissui 2008, p. 427; Patterson et al. 2004, p. 514; Frank et al. 2006, p. 6).

    Traditional livestock husbandry practices are effective at reducing depredation of livestock by lions (Chardonnet et al. 2010, p. 35; Moghari 2009, p. 35; Frank et al. 2006, p. 2; Hazzah 2006, p. 22). These practices include livestock being closely herded by men and dogs during the day and being brought into bomas at night with people living in huts around them (Frank et al. 2006, p. 4). However, traditional practices are being replaced by less diligent husbandry practices, which is increasing conflict (Woodroffe and Frank 2005 in Moghari 2009, p. 35; Frank et al. 2006, pp. 2, 10; Hazzah and Dolrenry 2007, p. 23). In Botswana, livestock are often left to wander outside bomas at night (Frank et al. 2006, p. 5). In Kenya and Tanzania, social changes are altering traditional Maasai pastoral livelihoods, reducing dependency on livestock, and reducing traditional livestock care and management, leaving livestock more vulnerable to predation (Chardonnet et al. 2010, p. 35; Hazzah and Dolrenry 2007, pp. 22-23). Young Maasai boys traditionally guarded herds at night; however, increased access to schools has left herds unattended to wander into predator areas at night (Chardonnet et al. 2010, p. 35).

    In the Pendjari area of Benin, traditional enclosures are low with few branches. These structures and the lack of enclosures encourage livestock predation (Butler 2000, Mazzolli et al. 2002, and Wang and Macdonald 2006 in Sogbohossou et al. 2011, p. 51). Surveillance of a main pasture area south of Waza National Park in Cameroon and improved enclosures around Waza National Park and Pendjari National Park, Benin, led to a significant decrease in depredation (Bauer et al. 2010, p. 365). However, people do not invest much into improving enclosures even though they appear to be economically efficient, ecologically effective, and culturally acceptable. Even enclosures that were built as part of a conservation project were not used full time due to lack of labor and, in some cases, the herd being too large for the enclosures (Bauer et al. 2010, p. 365).

    Attacks on Humans in Africa

    Although lions generally avoid people, they will occasionally prey on humans, causing serious injury or death (Dickman 2013, pp. 380, 384; Chardonnet et al. 2010, pp. 11, 12, 13; Moghari 2009, pp. 14, 49, 26, 88; Bauer et al. 2001 in Moghari 2009, pp. 31, 78, 84; Frank et al. 2006, p. 1; Hazzah 2006, pp. 14, 17; Patterson et al. 2004, p. 507). Attacks on humans appear to be more frequent in southern and eastern Africa and rare in western and central Africa (Bauer et al. 2010, p. 363; Chardonnet et al. 2010, pp. 12, 13; Mesochina et al. 2010a, pp. 29-30; Frank et al. 2006, pp. 1, 10), although attacks on humans have been reported in Burkina Faso (Burkina Faso 2014, pp. 19, 22). Environmental factors such as vegetative cover, habitat, climate, seasonality, and prey availability may affect the rate of attacks on humans. A certain amount of vegetative cover is crucial for lion's hunting success; however, in some cases, the vegetative cover may make it more difficult to catch prey, leading to more attacks on humans. Additionally, dense cover near settlements allows lions to hide or stalk humans at a close distance (Mesochina et al. 2010a, p. 39; Moghari 2009, p. 85; Frank et al. 2006, p. 12).

    Provoked attacks on humans are usually associated with someone approaching a lion too closely or trying to injure or kill it and stealing a lion's prey for bushmeat (Chardonnet et al. 2010, p. 14; Uganda Wildlife Authority 2010, p. 27). Unprovoked attacks are usually associated with old, sick, or injured lions that turn to humans as easy prey. Additionally, there are risks of unprovoked attacks associated with certain human activities. These activities include walking alone at night, sleeping outside, and surprising a lion, particularly if it has cubs (Begg and Begg 2010, pp. 3, 21; Chardonnet et al. 2010, pp. 14, 15; Mesochina et al. 2010a, pp. 38, 39; Mesochina et al. 2010b, p. 32; Uganda Wildlife Authority 2010, p. 27; Moghari 2009, p. 85; Frank et al. 2006, pp. 11, 12). The most common context for attacks on humans occurs during harvest, due to prey dispersal during the wet season, bush pig attraction to crops, and because humans are particularly vulnerable in makeshift tents while protecting crops (Frank et al. 2006, p. 12).

    Retaliatory Killing of Lions in Africa

    Livestock provide an economic value to humans, particularly those in extreme poverty who rely solely on livestock for their protein source and livelihood. When lions have no economic value to local communities and they kill or are perceived to kill livestock, the economic impact can be significant (Bauer et al. 2015a, unpaginated; Hazzah et al. 2014, p. 852; Chardonnet et al. 2010, p. 12; Mesochina et al. 2010a, p. 38; Mesochina et al. 2010b, p. 33; Gebresenbet et al. 2009, p. 9; Moghari 2009, pp. 4, 25, 49; Kissui 2008, pp. 423, 429; Hazzah 2006, p. 24; IUCN 2006a, pp. 23, 24; IUCN 2006b. pp. 18-19; Frank et al. 2006, p. 3). Subsequently, those lions that reside on the edge and outside of protected areas, where there is an increased risk of exposure to humans and livestock, are subject to retaliatory killing across Africa. Boundary transgression leads to lions predating on livestock, and in turn, be subject to pre-emptive or retaliatory killing (Bauer et al. 2014, pp. 98, 103; Funston 2011, pp. 1, 3, 5, 6-7); however, this type of killing of lions also occurs within protected areas (Henschel et al. 2015, unpaginated; Zimbabwe Parks and Wildlife Management Authority 2015, p. 10; Burkina Faso 2014, pp. 19, 21, 22; Tumenta et al. 2009 and Henschel et al. 2010 in Sogbohossou et al. 2011, p. 100; Moghari 2009, p. 49). Furthermore, killing of lions outside of protected areas may disrupt movement of lions to other areas that could contribute to the viability of larger resident populations (White 2015, pers. comm.). This occurrence greatly impacts already-dwindling lion populations. Even if mortality occurs outside of protected areas, population dynamics inside protected areas are negatively impacted. When lions outside of protected areas are removed, either through retaliatory killings or trophy hunting, territorial gaps that are left are filled by lions from closer to the core of the protected area, exposing more lions to human-lion conflict along the borders of the protected area and creating a population sink (Brugiére et al. 2015, p. 514; Sogbohossou 2014, p. 3; Loveridge et al. 2007, pp. 552, 555; Woodroffe and Ginsberg 1998, p. 2162).

    The availability of guns and poison makes killing suspected predators cheaper and easier than other control methods, such as reinforcing bomas (Hazzah et al. 2009, p. 2429; Moghari 2009, p. 35; Frank et al. 2006, p. 14; Hazzah 2006, p. 3). Spearing, shooting, trapping, and poisoning of lions, as either a preventive measure or in retaliation for livestock and human attacks, occurs regularly (Brugiére et al. 2015, p. 519; Bauer et al. 2015a, unpaginated; Tanzania 2015, p. 13; Republic of Namibia 2013, pp. 12, 13-14; Begg and Begg 2010, p. 15; Chardonnet et al. 2010, pp. 41-42; Packer et al. 2010, pp. 9-10; Uganda Wildlife Authority 2010, pp. 13, 42; Gebrensenbet et al. 2009, p. 7; Hazzah et al. 2009, p. 2429; Moghari 2009, pp. 52, 89, 91; Ikanda 2008, pp. 5-6; Hazzah and Dolrenry 2007, p. 21; Frank et al. 2006, pp. 2-4, 7; Hazzah 2006, p. 52; IUCN 2006b, p. 15). Retaliatory killings have been reported as a significant threat to lion populations in protected areas of western and central Africa (Tumenta et al. 2009 and Henschel et al. 2010 in Sogbohossou et al. 2011, p. 100), Botswana (Bauer et al. 2014, pp. 98, 103), Botswana and South Africa (Kgaladi Transfrontier Park; Funston 2011, p. 1), Cameroon (Delongh et al. 2009 and Tumenta et al. 2010 in Sogbohossou et al. 2011, p. 60), Kenya (Patterson et al. 2004, Kolowski and Holekamp 2006, and Hazzah et al. 2009 in Sogbohossou et al. 2011, p. 60), Tanzania (Tanzania 2015, p. 13; Kissui 2008 in Sogbohossou et al. 2011, p. 60), and Zimbabwe (Zimbabwe Parks and Wildlife Management Authority 2015, p. 10).

    In areas of high conflict, identifying the responsible animal is often difficult, and a token animal may be killed instead (Hazzah 2006, p. 25), leaving the problem lion to continue to attack and the potential for additional retaliatory killings. In Tanzania, game officers kill numerous lions each year in retaliation for attacks (Frank et al. 2006, p. 12). Whereas shooting or spearing target specific problem animals, poisoning is indiscriminate and is known to remove entire prides at once (Frank et al. 2006, pp. 2, 10, Living with Lions no date, unpaginated). In the absence of reliable methods for protecting livestock, rural people often turn to indiscriminant methods, like poisoning, to control livestock depredation. Poisoning is an easy method for lethal control since it is readily available, and reinforcing bomas or more carefully tending livestock requires time and effort. The use of Furadan, a widely available and cheap agricultural pesticide, is particularly lethal to wildlife and is increasingly being used to kill predators in small pastoralist areas of Kenya and Tanzania. Livestock carcasses are doused with the poison, killing predators and scavengers that feed on them (Frank et al. 2006, pp. 2, 10, Living with Lions no date, unpaginated). Poisoning of bush pig carcasses to kill lions is not uncommon after attacks on humans. These practices have serious negative impacts on lion populations (Frank et al. 2006, p. 9).

    Studies have shown that lion populations are declining in areas where pastoralism persists and the presence of mobile pastoralists are a good indicator of lion extinction (Brugiére et al. 2015, p. 519; Hazzah et al. 2009, p. 2428). Within protected areas, human-wildlife conflict is likely under-reported because cattle herders are within the protected areas illegally and, therefore, unlikely to report it (Chardonnet et al. 2010, p. 14; Mesochina et al. 2010b, p. 34). For example, Etosha National Park and Caprivi Game Park have the highest rates of lions killed per 100 km2, yet it may be that just under half of the lions that are killed are reported (Republic of Namibia 2013, p. 14). Although we do not have information on human-lion conflict from all lion range countries, it is reasonable to conclude that lions are being killed as a result of conflict in all major African range countries, due to their depredation on livestock (Frank et al. 2006, p. 4).

    Factors That Drive Retaliation in Africa

    Several anthropogenic factors drive the level of resentment towards lions and the extent of retaliatory killing (Dickman 2013, pp. 379, 385), including the extent of the loss caused by the lions and the wealth and security of the people affected (Dickman 2013, p. 381; Mesochina et al. 2010b, p. 54; Moghari 2009, pp. 14, 25; Hazzah 2006, p. 81). Depending on alternative assets or incomes, the economic impact of lions killing livestock can be significant. Domestic livestock can provide manure, milk, and meat, and are the basis of many family incomes, savings, and social standing; losses can amount to a large proportion of a subsistence herder's annual income. These losses are generally uncompensated, reinforcing negative community attitudes toward lions and causing retaliation (Dickman 2013, pp. 380, 381; Chardonnet et al. 2010, pp. 11, 12, 18, 29; Hazzah et al. 2009, p. 2428; Moghari 2009, pp. 14, 25, 27, 36; Kissui 2008, pp. 422-423). Furthermore, a common perception among local communities is that lions are conserved at the cost of community safety and uncompensated financial losses. When the people who suffer significant costs from wildlife feel that the wildlife's needs are being put before their own needs, their frustration can lead to retaliatory killings (Dickman 2013, p. 382). Additionally, government officials and local tour and hunting operators experience economic gain from lions, whereas the communities bear the costs in livestock losses (Hazzah et al. 2014, p. 852). This situation further contributes to negative attitudes toward lion conservation programs (Moghari 2009, p. 37).

    Lions are particularly vulnerable to retributive killing because they are often driven by a perceived level of lion predation on livestock rather than actual levels of conflict. In some locations, other predators (e.g., baboons (Papio ursinus), spotted hyenas (Crocuta crocuta), and leopards (Panthera pardus)) as well as disease are responsible for the majority of livestock losses and human casualties, yet it is lions that are sought and killed more often. In the Pendjari Biosphere Reserve, Sogbohossou et al. (2011, p. 74) found that just one case of a nonlethal attack on a human in a decade and mere rumors of attacks in other regions was enough to cause people to perceive lions as a threat. Negative perceptions of lions may be based on an over-estimated number of lions in a community or protected area and an over-estimated number of human-lion conflicts (Dickman 2013, p. 380; Begg and Begg 2010, p. 20; Chardonnet et al. 2010, pp. 12, 21-22; Hazzah et al. 2009, p. 2436; Maclennan et al. 2009 in Hazzah et al. 2009, p. 2429; Moghari 2009, pp. 77-78, 107, 150; Holmern et al. 2007 in Moghari 2009, p. 34; Butler 2001 in Moghari 2009, p. 34; Kissui 2008, pp. 426, 428, 429; Hazzah 2006, pp. 18-19, 83-85, 96, 98, 107, 111; Patterson et al. 2004, pp. 514, 515). One cause for the disproportionate blame put on lions is that the lion is a highly visible species. It is a large-bodied species that lives in groups and has cultural significance. Because of its physical presence, there is often a hyper-awareness of the potential risk for lion attacks and lions may be blamed simply because they have been seen in an area (Dickman 2013, pp. 380-381).

    Cultural beliefs and traditions can have a negative impact on lions. Because cattle are of great cultural significance to Maasai, their loss can impose social or cultural costs and incite greater resentment and higher levels of retributive killing (Dickman 2013, p. 384; Kissui 2008, p. 429; Hazzah 2006, p. 99). Cultural beliefs still motivate ritual lion hunts for young Maasai warriors. Despite being outlawed, this practice persists due to community secrecy. However, it is easily disguised as retaliatory killings for livestock predation. The prohibition of ritual lion hunts provides a greater incentive for participating in retaliatory hunts (Hazzah et al. 2014, p. 852; Packer et al. 2010, p. 10; Moghari 2009, pp. 13-14, 28; Ikanda 2008, pp. 5, 6; Kissui 2008, p. 423; Frank et al. 2006, p. 10; Hazzah 2006, p. 99). In some areas of Africa, locals believe in “spirit lions,” a lion whose body is overtaken by evil to kill rivals or their livestock (West 2001 in Dickman 2013, pp. 381-382). Because people believe spirit lions are created by their enemies, the number of perceived spirit lions, and killing of these lions, increases during times of social tension (Dickman 2013, p. 382.)

    Cultural beliefs can also have a positive impact on lions. An association with a totem is an important component of certain cultures and could explain why retaliatory killing is uncommon in some areas despite negative perceptions. However, the positive impact may not continue as cultural beliefs dwindle due to urbanization and modernization (Sogbohossou et al. 2011, pp. 73, 75).

    Social tensions within tribes and between local communities and other communities, the government, park officials, or tourists can lead to conflict and retributive killing of lions (Dickman 2013, p. 382; Hazzah 2006, p. 75). Locals often report that wildlife authorities do not react effectively when chronic livestock raiders are reported (Frank et al. 2006, p. 9). Significant numbers of lions have been killed when promised benefits were not received or adequate compensation was not provided for livestock and human losses (Dickman 2013, p. 383; Hazzah 2006, p. 45).

    Trophy Hunting

    Lions are a key species in sport hunting, or trophy hunting, as they are considered one of the “big five” African species (lion, leopard, elephant, rhino, and cape buffalo) touted to be the most challenging to hunt due to their nimbleness, speed, and behavioral unpredictability (Lindsey et al. 2012a, p. 2). However, with the documented decline in lion population numbers throughout Africa, sport hunting of lions for trophies has become a highly complex issue.

    Trophy hunting is carried out in a number of range countries and is considered an important management tool for conserving land and providing financial resources for lion conservation. However, management programs are not always sufficient to deter unsustainable off takes (harvests), which has occurred in many areas (Lindsey et al. 2013a, pp. 8-9; Packer et al. 2006 in Bauer et al. 2015a, unpaginated). Documented declines in lion populations of Africa are a result, in part, of mismanaged trophy hunting (Rosenblatt et al. 2014, entire; Sogbohossou et al. 2014, entire; Becker et al. 2013, entire; Lindsey et al. 2013a, entire; Packer et al. 2013, p. 636; Croes et al. 2011, entire; Packer et al. 2011, entire; Loveridge et al. 2007, entire). Depending on how trophy hunting is regulated and managed, trophy hunting can be a tool for conservation, but may also have negative impacts on lions (Bauer et al. 2015a, unpaginated; Lindsey et al. 2013a, p. 1; Whitman et al. 2004, pp. 176-177; Loveridge et al. 2007, p. 548).

    In response to growing international recognition of reduced population numbers, many countries began implementing moratoriums banning the sport hunting of lions. In this document we use the terms moratorium and ban interchangeably. A ban or moratorium can be permanent, long term, or temporary, and can occur in countries that have hunting quotas in place (e.g., Botswana and Zambia). Having both a moratorium and a quota in place at the same time means that, although the country may have a hunting quota, the country has halted authorization of trophy hunting pursuant to that quota until some later date or until some further action is taken, as prescribed by that country.

    Trophy hunting is currently banned in 12 range countries: Angola, Botswana, Congo, Gabon, Ghana, India, Kenya, Malawi, Mauritania, Niger, Nigeria, and Rwanda (CITES 2014, p. 14; Meena 2014, p. 26; Lindsey et al. 2013a, entire; Lindsey 2013, pers. comm.; Jackson 2013, pp. 7-8). In 1977, Kenya banned all sport hunting (Elliot and Mwangi 1998, p. 3). Botswana banned lion hunting between 2001 and 2004, and then again from 2008 to the present (Davison et al. 2011, p. 114). Benin imposed a 2-year moratorium, and CAR a 3-year moratorium, in the early 2000s (Lindsey et al. 2013a, p. 4). In January of 2013, Zambia placed a moratorium on sport hunting in 19 game management areas. While a few other game management areas and private game ranches in Zambia remain open for sport hunting for other species, the nationwide moratorium on sport hunting of cats remains in place (White 2015, pers. comm.; ABC News 2014, unpaginated; Flocken 2013, unpaginated). Trophy hunting is restricted to problem or dangerous animals in Ethiopia and Uganda (Lindsey 2008, p. 42). In our proposed rule, we had conflicting information regarding whether Cameroon had or has a lion hunting moratorium (CITES 2014, p. 14; Lindsey 2013, pers. comm.; Jackson 2013, p. 8). During the public comment period, a peer reviewer confirmed that Cameroon has not put a moratorium in place for lions, either in the past or present (Bauer 2015, pers. comm.). Additionally, Zimbabwe has suspended trophy hunting in the Gonarezhou area (Conservation Force 2015, pers. comm.).

    As of May 2014, approximately 18 countries in Africa allowed legal hunting of lions for trophies: Benin, Burkina Faso, CAR, DRC, Ethiopia, Côte d'Ivoire, Mali, Mozambique, Namibia, Senegal, Somalia, RSA, Sudan, Tanzania, Togo, Uganda, Zambia (nationwide moratorium on sport hunting of cats is currently in place), and Zimbabwe. However, in 2013 lion trophy hunting was documented to occur in only 8 countries, specifically Benin, Burkina Faso, CAR, Mozambique, Namibia, South Africa (RSA), Tanzania, and Zimbabwe (Lindsey 2013, pers. comm.). Four countries, Burundi, Guinea Bissau, Lesotho, and Swaziland, provide no legal protection for lions (CITES 2014, p. 14).

    Where trophy hunting occurs, quotas are set by the government for the purpose of limiting the actual number of lions killed (offtake) during a given timeframe. A scientifically based quota is the maximum number of a given species that can be removed from a specific population without damaging the biological integrity and sustainability of that population (World Wildlife Fund (WWF) 1997, p. 9). Two primary concerns have been raised by the scientific and international community with regard to current lion quotas. These are that (1) existing quotas are set above sustainable levels, and (2) the data used for setting quotas is inconsistent and not scientifically based (Hunter et al. 2013, unpaginated; Lindsey et al. 2006, p. 284) (see Potential Impacts of Trophy Hunting). For example, recent quotas do not appear to address safeguards for sustainability nor has a systematic approach been established for setting lion quotas (Hunter et al. 2013, p. 2; Lindsey et al. 2013b, p. 8). Additionally, it has been noted that previous quotas in Namibia, Mozambique, and Zimbabwe may have been influenced by human-lion conflict, with higher quotas being allocated to locations with reportedly higher levels of human-lion conflict (Lindsey et al. 2013b, p. 4).

    Generally, the conservation principle behind scientifically based quotas is to limit total offtake of the species to either equal or slightly lower than the growth rate of the target specimens (e.g., males vs. female), such that damage to the integrity and sustainability of that population is prevented. Scientifically based quotas do not apply solely to sport hunting, but set the limits for total offtake for a particular timeframe; other potential offtake includes problem-animal control (to reduce human-wildlife conflict), translocation (to expand conservation), culling (reducing population pressures), and local hunting (for protein/meat or employment) (WWF 1997, pp. 8-10). For quotas to be sustainable, scientists and policy makers must evaluate a multitude of factors including the species' biological factors (i.e., reproductive rate, gender ratios, age, and behavior), as well as community and client objectives (WWF 1997, pp. 14-19).

    Creel and Creel (1997, p. 83, executive summary) suggest that, for a quota to be considered sustainable for lions, it should be limited to no more than 5 percent of the population. Distinct from the quota, Packer et al. (2011, p. 151) recommend actual lion offtake should not exceed more than 1 lion per 2,000 km2 (Bauer 2015, pers. comm.; Henschel 2015, pers. comm.; Packer et al. 2015, per comm.; Creel and Creel 1997, p. 83, executive summary). However, most range countries have their quotas set well above these recommendations (Bauer 2015, pers. comm.; Henschel 2015, pers. comm.; Packer 2015, pers. comm.). Specifically, Lindsey et al. (2013a, p. 8) found that of the nine countries allowing trophy hunting of lions in 2013 (including data from Zambia prior to the moratorium in 2013), eight have quotas set higher than current recommendations by Packer et al. (2011, p. 151) and five have quotas set to more than double Packer's recommendations. Mozambique is the only country with a lion quota less than the recommended 1 lion per 2,000 km2. It should be noted that although quotas are currently set higher than recommended, the actual offtake for each of the countries overall has been consistently lower than the set quota (Table 5). However, in Burkina Faso, Zambia, Namibia, and Zimbabwe, the actual harvests are greater than Packer's recommended offtake (Lindsey et al. 2013a, p. 8). For instance, five countries maintain quotas to allow for 5-31 lion trophies to be taken per year: Benin (5), Burkina Faso (20), Cameroon (30), CAR (31), and Namibia (15). Only Mozambique currently has a quota lower than the recommendation of Packer et al. (2001, p. 1651). In 2013, the quota was set at 42-60 lions, which translates to 1 lion per 2,400km2 (or 0.8 lions per 2,000km2). Between 2011 and 2012, Tanzania maintained the highest quota for lions at 315 (Lindsey et al. 2013a, p. 6).

    Several countries have begun to reduce their quotas as they have begun implementing recommendations as outlined by Lindsey et al. (2013a, pp. 8-9), Hunter et al. (2013, unpaginated), and Packer et al. (2011, p. 151) (Bauer 2015, pers. comm.; Henschel 2015, pers. comm.; White 2015, pers. comm.; Tanzania 2015, pers. comm. Zimbabwe 2015, pers. comm.). In 2011, Zimbabwe's quota was set at 101 lions; in 2014, it was reduced to 50 lions following the implementation of age restrictions (Henschel 2015, pers. comm.). Following pressure from the European Union to ban lion trophies if their quota remained higher than the 1 lion per 2,000 km2 recommendation, Burkina Faso proposed to reduce the set quota of 20 lions in the 2014/2015 season to 6 in the 2015/2016 season (Henschel 2015, pers. comm.). South Africa has not set a quota for the take of wild lions since 99 percent of the trophy-hunted lions are reportedly not of wild origin but captive born (Hunter et al. 2013, p. 2; RSA 2013, pp. 5, 7) (Table 5).

    Table 5—Annual Trophy Quotas and Offtake by Country (Approximate) as of 2013* Country Annual lion trophy quotas Year(s) of data Annual offtakes Year(s) of data Panthera leo leo Benin 5.0±0 2007-2009 2.0±0.4 2007-2009 Burkina Faso 20.0±0 2006-2009 13.3±1.45 2006-2009 Cameroon 29.2±2 2006-2010 6.9±1.0 2006-2010 CAR 31 2009 13.7±6.9 2008-2011 Panthera leo melanochaita Mozambique 42-60 2013 19.2±7.3 2008-2011 Namibia 14.5 2010 14.0±3.2 2008-2011 Tanzania 315 2011-2012 85 2011-2012 Zambia (moratorium) 1 74(50 2) 2012 47 2012 Zimbabwe 101(503) 2011 42.5±7.5 2008-2011 * Source: Lindsey et al. 2013a. p.6. 1 Zambia enacted a moratorium on sport hunting in 19 game management units. Sport hunting remained open in other game management units and on some private game ranches. Sport hunting of all cats is currently banned throughout Zambia (White 2015, pers. comm.). 2 Approximate average quota for Zambia in the few years prior to the moratorium placed on cat hunting in 2013. (White 2015, pers. comm.). 3 In 2014, Zimbabwe reduced its quota to 50 due to implementation of age restrictions (Henschel 2015, pers. comm., citing Lindsey pers. comm.) Potential Benefits of Trophy Hunting

    Proponents and most lion experts support trophy hunting as a conservation tool for the lion if it is practiced in a sustainable and scientifically based manner (Henschel 2015, pers. comm.; Hunter 2011, entire; van der Merwe 2013, entire; Hunter et al. 2013, entire) because it can provide: (1) Incentives for the conservation of large tracts of prime habitat, and (2) funding for park and reserve management, anti-poaching activities, and security activities.

    As habitat loss has been identified as one of the primary threats to lion populations, it is notable that the total amount of land set aside for hunting throughout Africa, although not ameliorating threats to habitat loss, exceeds the total area of the national parks, accounting for approximately half of the amount of viable habitat currently available to lions (Chardonnet et al. 2010, p. 34; Packer et al. 2006, pp. 9-10). For example, in Tanzania, 25-33 percent of the total area, covering over 247,000 km2 and encompassing 190 hunting units, has been set aside for sport hunting purposes; this has resulted in an area 5.1 times greater than Tanzania's fully protected and gazetted parks (Jackson 2013, p. 6; Barnett and Patterson 2005, p. 61). Tanzania also has land set aside for sport hunting in the form of safari areas, communal land, and privately owned properties that make up 23.9 percent of the total land base (Barnett and Patterson 2005, pp. 76-77).

    In Botswana, despite the current ban on lion hunting, the country currently has over 128,000 km2 of gazetted wildlife management areas and controlled hunting areas set aside for hunting purposes, which equates to 22.1 percent of the country's total area. This amount is in addition to 111,000 km2 (or 19.1 percent of the country's total area) set aside as habitat in the form of national parks, game reserves, and forest reserves (Barnett and Patterson 2005, p. 7). In 2000, five countries in southern Africa (Botswana, Namibia, South Africa, Tanzania, and Zimbabwe) set aside a combined 420,000 km2 of communal land, 188,000 km2 of commercial land, and 420,089 km2 of state land totaling over 1,028,000 km2 for sport hunting purposes (Barnett and Patterson 2005, p. iii).

    As a species with a considerable range (up to 1,000 km2) (Packer et al. 2013, p. 636; Haas et al. 2005, p. 4), suitable habitat is important to the survival of the species, and the marked decline in suitable habitat is a significant threat to the species (see Habitat Loss). The land currently designated in Africa for use in sport hunting has helped to reduce, but not eliminate, the impact of habitat loss on the lion.

    If trophy hunting is part of a scientifically based management program, it may provide direct economic benefits to the local communities and may potentially create incentives for local communities to conserve lions, reduce the pressure on lion habitat, and reduce retaliatory killing, primarily because lions are viewed as having value. Conversely, lack of incentives could cause declines in lion populations because lions are viewed as lacking value and they kill livestock, which are of great value to communities (see Human-lion Conflict).

    Over the last few decades, conservationists and range countries have realized the integral role local communities play in the conservation of lions and their habitat; when communities benefit from a species, they have incentive to protect it. Therefore, using wildlife as a source of income for rural populations has increasingly been employed throughout the lion's range countries in Africa. Many of these countries are classified as “developing” nations; specifically, seven of the ten countries (we include Cameroon here) where trophy hunting is permitted have 27-64 percent of their human populations living in severe poverty (United Nations Development Programme's (UNDP) 2014, unpaginated; Barnett and Patterson 2005, p. iii). These countries often have high population growth, high unemployment, limited industry, and a Gross Domestic Product (GDP) per capita lower than the poverty level (Barnett and Patterson 2005, p. iii). These combined challenges highlight the need for innovative solutions. Conservationists and range countries recognize the value of the wildlife sector; if managed sustainably, there is potential to contribute to rural economic development while simultaneously protecting the unique ecological habitats and species contained therein (Chardonnet et al. 2010, p. 33; Kiss 1990, pp. 1, 5-15).

    For species such as the lion to persist, local communities must benefit from or receive a percentage of funds generated from tourism such as wildlife viewing, photography, or trophy hunting (White 2013, p. 21; Martin 2012, p. 57; Kiss [editor] 1990, pp. 1, 5-15). The economic value of a species, such as lion, can encourage range countries to develop management and conservation programs that involve local communities and which would ultimately discourage indiscriminate killings by local communities (Groom 2013, pp. 3, 5; Hazzah et al. 2013, p. 1; White 2013, p. 21; Martin 2012, p. 49). If local communities see no benefit of lions being present in their communal areas, sustainable use of lions becomes less competitive with other land-use options, such as grazing and livestock management, and local communities become unwilling and unable to manage their wildlife heritage (Barnett and Patterson 2005, p. iii). When the value of lions in areas outside national parks is diminished, those areas are likely to be converted to forms of land use less suitable for lions, such as agriculture, livestock pastures, or areas of resource extraction, making lions even more vulnerable to expanding human settlement (Van der Merwe 2013, p. 2).

    Community conservancies that benefit from trophy hunting have specifically been formed as a way to protect wildlife and habitat. As an example, in Namibia, 160,000 km2 of community conservancies were established in part due to revenue from trophy hunting. These conservancies benefit the local communities, which in turn protect lion habitat. In 2012, the Savé Valley Conservancy (Zimbabwe) “provided over $100,000 USD worth of support to adjacent villages or farmers in the resettled areas. Assistance included drilling boreholes, maintaining boreholes, dredging of dams, building clinics and schools, assisting with repairs, maintenance and materials for schools, education initiatives, school field trips, provision of computer equipment in schools, and craft programs” (Groom 2013, p. 5). Connecting conservation to community benefits can provide a value for wildlife, including lions, where there was previously resentment or indifference, helping to instill a sense of importance for lion conservation. Additionally an estimated 125,000 kg of game meat is provided annually to rural communities by trophy hunters in Zambia at an estimated value of $250,000 USD per year, which is considerable for rural locations where severe poverty and malnutrition exists (White 2013, p. 21), further providing a value for wildlife, including lions. As stated above, local communities can benefit from the trophy hunting industry by additional employment opportunities and revenue generated for local microbusinesses.

    Many range countries have recognized the need to incorporate incentives and local community benefits into their trophy hunting regulations, land management policies, and lion conservation action plans (Lindsey et al. 2013a, pp. 2-3; Zambia Wildlife Authority 2009, p. 10; Windhoek 2008, p. 18; IUCN 2006a, pp. 22, 24; IUCN 2006b, pp. 23, 28; Zimbabwe Parks and Wildlife Management Authority 2006, unpaginated). Of the ten countries where lion trophy hunting currently occurs (we are including Cameroon and South Africa here), seven have developed National Poverty Reduction Strategies in partnership with the International Monetary Fund (for a complete list, see http://www.imf.org/external/np/prsp/prsp.aspx). Each of these countries has incorporated sustainable natural resource development as a priority and discussed benefit distribution and management to rural communities (Benin 2000, unpaginated; Burkina Faso 2000, unpaginated; CAR 2000, p. 45; United Republic of Tanzania 2000, pp. 13, 21; Zambia 2000, unpaginated). Although we acknowledge the steps many countries have taken to address local community incentives, most of the countries are currently not transparent about the benefits provided to local communities, and due to the high revenue potential, are subject to corruption (Packer 2015, pers. comm.; see Potential Impacts of Trophy Hunting).

    Many range countries rely heavily on tourism (predominantly ecotourism and safari hunting) to provide funding for wildlife management (IUCN 2006a, p. 24). Additionally, revenue generated from these industries provides jobs, such as game guards, cooks, drivers, and security personnel and often brings in revenue for local microbusinesses that sell art, jewelry, and other crafts. Revenue generated from scientifically based management programs can be used to build and maintain fences, provide security personnel with weapons and vehicles, provide resources for anti-poaching activities, and provides resources for habitat acquisition and management (Chardonnet et al. 2010, pp. 33-34; Newmark 2008, p. 321). For example, trophy hunting revenue in the Savé Valley Conservancy in Zimbabwe has enabled $150,000-$250,000 USD to be invested in anti-poaching activities, including the removal of wire-snares (Groom 2013, p. 5). Revenue from trophy hunting can also increase the ability of many African countries to manage wildlife populations both within and adjacent to reserves; many of these hunting areas are geographically linked to national parks and reserves, providing wildlife corridors and buffer zones (Chardonnet et al. 2010, p. 34; Newmark 2008, p. 321).

    Depending on the country in which a hunter visits, there may be several different fees associated with trophy hunts, including game fees, observer fees, conservation fees, permit fees, trophy handling fees, and government payments in terms of taxes, as well as safari operator fees (Barnett and Patterson 2005, p. 71). In the late 1990s, Tanzania reported annual revenue of $29.9 million USD from all trophy hunting, South Africa $28.4 million USD, Zimbabwe $23.9 million USD, Botswana $12.6 million USD, and Namibia $11.5 million USD; the revenue generated solely from lion hunting was not broken out (Barnett and Patterson 2005, p. iv). According to Groom (2013, p. 4), a 21-day lion hunt in Savé Valley Conservancy, Zimbabwe, may be sold for approximately $2,500 USD per day, with an additional trophy fee of approximately $10,000 USD. Between 2005 and 2011, lion hunting in Savé Valley Conservancy provided an estimated net income (based on 26 lions) of approximately $1,365,000 USD in per-night charges and roughly $260,000 USD in trophy fees (Groom 2013, p. 4). In the past, government and private landowners were the primary beneficiaries of the revenue gained; currently, efforts are being made in many range countries to incorporate incentives at the local level (Barnett and Patterson 2005, p. vi).

    In summary, if part of a scientifically based management program (including a scientifically based quota), trophy hunting of lions can provide direct benefits to the species and its habitat, both at the national and local levels. Trophy hunting and the revenue generated from trophy hunting are tools that range countries can use to facilitate maintaining habitat to sustain large ungulates and other lion prey, protecting habitat for lions, supporting the management of lion habitat, and protecting both lions and their prey base through anti-poaching efforts. While scientifically based trophy hunting alone will not address all of the issues that are contributing to the declined status of the lion, it can provide benefits to the species.

    Potential Impacts of Trophy Hunting

    An issue critical to the conservation of lions is sustainable management of trophy hunting by lion range countries. Lion experts agree that, if trophy hunting is well regulated and managed, it can be a tool for conservation (Bauer et al. 2015a, unpaginated; Lindsey et al. 2013a, p. 1; Whitman et al. 2004, pp. 176-177; Loveridge et al. 2007, p. 548). However, problems with the current management of lion hunting increase the likelihood of negative impacts on the species (note that because 99 percent of hunted lions in South Africa are captive-bred, we exclude them from this discussion) (Hunter et al. 2013, p. 2). Lindsey et al. (2013a, pp. 8-9) and Hunter et al. (2013, p. 2) identified six key practices undermining sustainable management of lions:

    • Arbitrary establishment of quotas and excessive harvest • lack of age-restriction implementation • fixed quotas • hunting of females • lack of minimum hunt lengths in some countries • general problems associated with management of trophy hunting

    As discussed above, one of the primary practices experts identify as undermining sustainable trophy hunting is the use of non-scientific information underlying the development of quotas (Lindsey et al. 2013a, p. 8). The best available monitoring data should be used to set quotas if they are to be scientifically based and sustainable. However, monitoring data are often lacking (Barnett and Patterson 2005, p. 102). A limited number of independent, scientific population counts of lions have occurred across their range, especially in hunting concessions (LionAid 2014a, pers. comm.; Packer 2015, pers. comm.; Packer et al. 2011, p. 143). While some existing quota allocations have been derived from information provided by hunting concession operators, it has been noted that many hunting concession operators have not allowed independent population studies to take place, possibly as a result of illegal activity and corruption (LionAid 2014a, pers. comm.; Packer 2015, pers. comm.). Lion experts also describe an over-reliance on subjective opinions, including input from concession operators, in the process of developing quotas (Lindsey et al. 2013a, p. 8). As a result, information underlying current quotas in much of the species' range has been inconsistent, biased, and/or lacking. It is difficult to predict with accuracy what level of offtake would be appropriate to ensure a quota is sustainable for a given population without accurate information on the size of the resource (LionAid 2014a, pers. comm.; Barnett and Patterson 2005, p. 102). Therefore, quotas not scientifically based are often too high to maintain sustainability and overharvest occurs.

    Lions are particularly vulnerable to excessive harvests due to impacts associated with the removal of males (Hunter et al. 2013, p. 2). As stated before, except in Mozambique, quotas are higher than the recommended maximum harvest of 1 lion per 2,000 km2. Additionally, mean actual harvests are higher than the recommended 1 lion per 2,000 km2 offtake in Burkina Faso, Zambia, Namibia, and Zimbabwe (Lindsey et al. 2013, p. 8). Multiple researchers have documented declines in lion populations across the range of the species as a result of mismanaged trophy hunting. Specifically, negative impacts to lions from excessive offtakes have been documented in Benin (Sogbohossou et al. 2014, entire), Cameroon (Croes et al. 2011, entire), Tanzania (Packer 2011, entire), Zambia (Rosenblatt et al. 2014, p. entire; Becker et al. 2013, entire), and Zimbabwe (Groom et al. 2014, entire; Davidson et al. 2011, entire; Loveridge et al. 2007, entire). Additionally, the effects of over-harvesting can extend into adjacent national parks where hunting does not occur (Packer et al. 2013, p. 636).

    Most experts consider the recommendation by Packer et al. (2011, p. 151) to limit offtake to no more than 1 lion per 2,000 km2 throughout its range (or 1 per 1,000 km2 in areas with high density of lions) to be the best available science and recommend each country impose a quota cap at those levels to ensure sustainability while other methods are being developed and refined. According to Hunter et al. (2013, p. 5), “such caps provide a short-term means of reducing the risk of negative population impacts while more robust methods are being implemented. Areas that are smaller than 1,000 km2 should be granted the equivalent fraction of 0.5 lions per year: For example, an area of 200 km2 would be allocated 0.1 lions per year, or one tag every ten years. Such a system would reduce the extent to which hunting in small concessions adjacent to protected areas affects protected populations, as in Zambia and Zimbabwe.”

    Species experts also recommend, as part of reforming trophy hunting, adoption by range countries of an adaptive quota management system that would allow for quotas to fluctuate annually based on the population trends of the species. An adaptive quota management system would not only prevent over-harvesting of lions, but would also prevent excessively conservative quotas (Hunter et al. 2013, p. 5).

    Recognizing the inconsistencies in the process of setting a quota and the information on which they are based, range countries and conservationists have been working to establish a set of best practices in order to create a more consistent, scientifically based approach to determining quotas. The recommended best practices include: (1) establishing processes and procedures that are clearly outlined, transparent, and accountable; (2) establishing processes and procedures that are CITES compliant; (3) demonstrating management capacity; (4) standardizing information sources; (5) establishing monitoring systems for critical data; (6) recording and analyzing trophy hunting data; (7) conducting data collection and analysis for each hunting block and concession; and (8) establishing a primary body who will approve quotas (Burnett and Patterson 2005, p. 103).

    Each country that allows trophy hunting has some data collection system in place; most countries have a central wildlife authority that requires operators to submit data collection forms or questionnaires providing details of each of their hunts. However, according to the authors, these guidelines have not been followed throughout much of the range countries, which has led to a variety of compliance issues. Some systems have been overly complex and cumbersome. “In 2000, Zimbabwe, for example, had nine different forms, which contain essentially the same information, that had to be completed by safari operators for each client and submitted to different government departments” (Barnett and Patterson 2005, p. 100). Additionally, governmental bodies have sometimes failed to analyze data and provide feedback to operators; experts agree this failure undermines the purpose of the system and encourages noncompliance.

    In the absence of reliable population estimates, age restriction on trophy harvests can ensure sustainability (Lindsey et al. 2013a, p. 8; Packer et al. 2006, pp. 6-8). Whitman et al. (2004, pp. 176-177) found that if offtake is restricted to males older than 6 years of age, trophy hunting will likely have minimal impact on the pride's social structure and young. By removing only males 6 years of age or older, younger males remain in residence long enough to rear a cohort of cubs (allowing their genes to enter the gene pool; increasing the overall genetic diversity); recruitment of these cubs ensures lion population growth and therefore, sustainability. Simulations indicate that populations with quotas of more than two male lions of minimum eligible age of 3-4 years were more likely to experience extinction events than populations with hunting restricted to a minimum eligible age of 5-6-year-old males (Whitman et al. 2004, p. 176). Additionally, full implementation and enforcement of this age-based strategy could potentially cause the need for quotas to become irrelevant or eliminated entirely. Age restrictions will naturally restrict offtake to a limited number of individuals that meet the age criteria (Loveridge et al. 2007, p. 549; Whitman et al. 2004, p. 177).

    Implementing this approach in the field involves conducting an age assessment of male lions using identification techniques, such as mane development, facial markings, nose pigmentation, and tooth-aging to establish the relative age of the target lion. Tooth wear on incisors, yellowing and chipping of teeth, coupled with scars, head size, mane length and color, and thinning hair on the face, as well as other factors can be an indicator of advanced age in lions (Whitman and Packer 2006, entire).

    Whitman et al. (2004, p. 176) postulated that “the most reliable index in the Serengeti/Ngorongoro lions is the extent of dark pigmentation in the tip of the nose, which becomes increasingly freckled with age. Individual variation in nose coloration is sufficiently low that age can be estimated up to 8-9 years. The noses of 5-yr-old males are 50 [percent] black so the rule of thumb would be to restrict all trophy hunting to males with noses that are more than half black.” Although this varies individually and regionally, recommended best practices could be regionally tailored. Packer et al. (2006, p. 7) note that males in South Africa require an additional 1-2 years to become competitive with other males, and suggest a 7-year minimum might be judicious for some regions. Therefore, there is concurrence by species experts that national or regional guidelines should be developed to accompany those produced in Tanzania and Zambia (Lindsey et al. 2013a, p. 8; Packer and Whitman 2006, entire).

    According to Lindsey et al. (2013a, p. 8), some operators were uncertain of their ability to age lions; however, based on research conducted in Niassa National Reserve, Mozambique, hunters can be taught to age lions effectively. While experts agree it may be difficult to determine the exact age of a lion, broader categories based on age have been developed to assist officials. For example, Tanzania officials have “aging sessions” wherein each concession operator is required to bring in the skulls of their trophies for examination. Each skull is then classified as “acceptable” (6+ years old), “accepted with penalties” (4-5 years old), and “not accepted with deterrent penalties” (<4 years) (Tanzania 2015, pp. 23-24). Tanzania reports that this step is required prior to any issuance of a CITES export permit.

    Species experts place high emphasis on the requirement for both enforcement and transparency in the strategy. A fully transparent quota allocation system would be one in which a quota allocation system is based on scientific data received from all hunting areas and concession units annually, and would require trophies to be independently evaluated, data on the trophies (e.g. age, sex, origin) be available nationally and internationally, and quotas based upon data obtained from the previous hunting season (Henschel pers. comm. 2015).

    Lion experts recommend age-based strategies be incorporated into lion management action plans (Hunter et al. 2013, pp. 4-5; Lindsey et al. 2013a, p. 8). Although the 6-year method has potential to reduce the rate of infanticide in lion populations used for trophy hunting (Hunter et al. 2013, p. 4-5; Lindsey et al. 2013a, p. 8), the issue of incorporating this strategy into each country's conservation strategy and/or action plan, and following up with implementation, enforcement, and transparency has yet to be observed in many of the lion's range countries (Henschel 2015, pers. comm.). While several countries, including Benin, Burkina Faso, Mozambique (only in Niassa National Reserve), Tanzania, and Zimbabwe have committed to implementing the age-based strategy (White 2013, p. 14; Davidson et al. 2011, p. 114; Whitman et al. 2004, p. 176), only two have fully implemented it (Henschel 2015, pers. comm.). Thus far, Mozambique and Zimbabwe have implemented this strategy and shown a reduction in total offtake (Henschel 2015, pers. comm.). They also appear to be transparent in their implementation. Tanzania has implemented age restrictions and shown reductions in offtake; however, there is concern related to transparency (in terms of trophy quality data) and the scientific objectivity of the evaluating body has been questioned. Benin and Burkina Faso committed to implementing age restrictions in 2014; their progress is currently pending. Lastly, Mozambique, excluding Niassa National Reserve and Cameroon have not yet instituted or committed to the strategy (Henschel 2015, pers. comm.). Lack of implementation of age-based strategies may undermine the successful use of trophy hunting as a sustainable conservation strategy.

    Additionally, experts believe that importing countries should have the ability to ascertain that the imported trophies originated from hunting concessions that fully comply with best practices. According to Lindsey et al. (2007, p. 3; Lindsey et al. 2006, pp. 285, 288), there is a market in the United States for conservation-based hunting. “In a survey of prospective clients 45-99 percent were unwilling to hunt under various scenarios if conservation objectives would be compromised, and 86 percent were more willing to purchase a hunt if local communities would benefit” (Lindsey et al. 2007, p. 3). Experts agree that a fully transparent system would allow hunters to choose operators who have demonstrated a commitment to conservation principles; this system could provide incentives for operators to comply with the recommended best practices.

    Harvesting of males that are too young can have devastating impacts to the population. If male lions are harvested too young (even as old as 3 years of age), combined with quotas that are too high, the population will be driven to extinction as female populations collapse as they eventually are unable to mate (Whitman et al. 2004, p. 176). Additionally, excessive trophy hunting and taking of males under a certain age cause male replacements and increased infanticide rates (when males kill young lion cubs sired by other males) (Whitman et al. 2004, p. 175). Packer (2001, p. 829, citing Bertram 1975, Packer and Pusey 1984, and Pusey and Packer 1994) demonstrated that cub mortality increases when a new male joins a pride. Infanticide is a common practice among many species, including lions (Hausfater et al. 1984, pp. 31, 145, 173, 487). Removing a younger male lion allows another male of the pride to take over and kill the former patriarch's cubs; offspring younger than 2 years of age are generally unable to defend themselves and may be killed or forced to disperse from the pride prematurely, which also often leads to death (Elliot et al. 2014, p. 1054; Packer 2001, p. 829; Pusey and Packer 1984, p. 279). This behavior is believed to be advantageous to the incoming male as it increases and accelerates the opportunity for the new male to sire a cohort of cubs. When females give birth to cubs, the female generally does not return to estrus until the cubs are around 18-24 months old (Pusey and Packer 1984, p. 281). Following the loss of her cubs, however, a female will return to estrus rather quickly; females will resume mating within days or weeks, thus increasing the likelihood that the new male will have the chance to sire the next cohort. Pusey and Packer (1984, p. 279) calculated that infant fatality during male takeovers accounted for 27 percent of all cub fatalities under the age of 12 months.

    Further, when an adult male lion in a pride is killed, surviving males who form the pride's coalition are vulnerable to takeover by other male coalitions, and this often results in injury or death of the remaining males (Davidson et al. 2011, p. 115).

    Recently, Elliot (2014, p. 1054) postulated that the impacts of male takeovers due to trophy hunting may be more severe than previously recognized. Specifically, when a pride male is removed and a new male takes over, subadults may be forced to disperse from the pride. These males are then at a disadvantage as they are often inexperienced and physically smaller which may prevent them from being able to compete with older males for territory. In the study, Elliot found 100 percent fatality for all males who dispersed earlier than 31 months old. The study concluded that dispersal of subadults is highly related to the presence of incoming males, resulting in a type of delayed infanticide, as many of the subadults do not survive the dispersal. This effect may be amplified in populations that have a high offtake rate. Therefore, the author concluded that age restriction and reducing offtake could reduce takeover rates by new males, allowing subadults a longer period to mature prior to dispersal and thus, reducing the number of subadult deaths (Elliot et al. 2014, p. 1055).

    A lack of mature males dispersing reduces the genetic viability of populations and may contribute to local population extinctions (See Deleterious Effects Due to Small Population Sizes). Selective offtake of large males may also modify the genetic evolution of lions. Allendorf and Hard (2009, p. 9987) and Loveridge et al. (2007, p. 553) consider the genetic and evolutionary role of selective hunting on wildlife populations. As individuals who display certain characteristics (such as largest size) are more likely to be harvested, this type of selective removal will bring about genetic change in future generations. Specifically, removing the males with the most desirable traits from a population ultimately affects upcoming generations as those individuals are no longer contributing to the gene pool. “For example, the frequency of elephants (Loxodonta africana) without tusks increased from 10 percent to 38 percent in South Luangwa National Park, Zambia, apparently brought about by poaching of elephants for their ivory” (Jachmann et al. 1995 in Allendorf and Hard 2009, p. 9987). This comparison relates to lion as the removal of the largest males consequentially results in females breeding with less desirable males and thus, perpetuating the production of less desirable individuals. Selective offtake based on gender also has the potential to skew sex ratios and impact breeding success, as has been the case for lions (Allendorf and Hard 2009, p. 9991; Loveridge et al. 2007, p. 553). The authors state that in order to maintain the highest yield and viability of the most desirable males, one option is to be less selective (Allendorf and Hard 2009, p. 9991). Specifically as related to lions, this would mean implementing age restrictions so that the more desirable males are not harvested prior to successful reproduction.

    Whitman et al. (2004, pp. 175-177) found that if offtake is restricted to males 6 years of age or older, the impacts of trophy hunting are likely to be minimal on the prides social structure and reproduction. Therefore, experts recommend that a 6-year age restriction should be implemented for all hunting concessions throughout the lion's range.

    Species experts have suggested an additional mechanism that could help reduce infanticide. In concessions where operators can distinguish between resident and solitary individuals, removal of the nomadic males may reduce the likelihood of a possible conflict and take-over (Packer et al. 2006, p. 7; Whitman 2004, p. 177). If concession operators selectively remove males in a manner that promotes healthy population growth, the lion population could yield more males in the long term (Davidson et al. 2011, p. 114; Packer et al. 2006, p. 7; Whitman et al. 2004, p. 176).

    Hunter et al. (2013, pp. 2, 5) and Lindsey et al. (2013a, p. 9) identified hunting of female lions to be another aspect of trophy hunting that is harmful to lion populations. Specifically, females are the most productive portion of a population; if females are removed from a pride, there is inherent risk that dependent cubs will die and the overall breeding success of the pride will be reduced. Packer et al. (2001 in Packer et al. 2006, pp. 5, 7) report that “large prides out-compete smaller prides and per capita reproduction is lowest in prides of only 1-2 females.” Lindsey et al. (2013a, pp. 2, 4, 9) indicate that a loss of a female increases a pride's vulnerability to territory loss. As a result, removing females has injurious effects on the overall success of the population and, ultimately, the number of harvestable males.

    Lindsey et al. (2013a, pp. 2, 4, 9) indicate that quotas are currently available for female lions in some locations within Namibia, and between 1990 and 2011, in Zimbabwe (Packer et al. 2006, p. 4). Between 1998 and 2004, Zimbabwe maintained a mean quota of 0.3 ± 0.1/100 km2 for female lions; during the same period, actual offtake was lower at 0.08 ± 0.1/100 km2, or a mean of 30.6 percent of the quota actually harvested (Loveridge et al. 2007, p. 551). Zimbabwe discontinued issuing quotas for females in 2011. Female hunting is not allowed elsewhere within the range of the species (Lindsey et al. 2013a, p. 2). Species experts recommend that the trophy hunting of females be prohibited, unless the management plan is specifically to control the size of the lion population (Hunter et al. 2013, p. 5; Lindsey et al. 2013a, p. 9).

    Another deficiency in current trophy hunting management is the use of fixed quotas. There are two primary types of quotas, “fixed” and “optional.” Trophy fees for fixed quotas require the payment of a portion (40-100 percent) of the lion trophy fee, regardless of whether the hunt is successful, whereas optional quotas are paid by operators only when the lion is shot. Until 1999, male lions were typically on fixed quotas, whereas female lions were under optional quotas. According to Lindsey et al. (2013a, pp. 2-3), Mozambique, Benin, Burkino Faso, and Cameroon all have optional quotas in place, thereby, hunters only pay for animals hunted. Other range countries continue to have fixed quotas in place and charge a percentage of the quota regardless of success (CAR charges 50 percent; Namibia 100 percent; Tanzania 40 percent; Zambia 60 percent; Zimbabwe 30 percent). This approach facilitates harvesting of trophies even if a sufficiently old lion is not found (Hunter et al. 2013, p. 6). Therefore, harvested lions are often of lower quality, younger, and less desirable male lions, as operators and hunters, who had already paid the trophy fee, had no incentive to be selective. Abolishing fixed-quota fees and only allowing optional quotas will encourage and reward operators who are selective and follow age restrictions (Lindsey et al. 2013a, p. 9; Packer et al. 2006, pp. 5, 9).

    To ensure hunters have adequate time to be selective in trophies harvested, and to ensure the revenue earning potential is maximized, experts recommend that a minimum stipulated hunt length be set at 21 days. However, many countries either have no limits on length of hunting safaris or have too short a minimum length (Lindsey et al. 2013a, p. 9). Currently, there are no set lengths for hunting safaris in Mozambique, Namibia, Zambia, and Zimbabwe. Burkino Faso has a minimum requirement of 12 days, and Benin and Cameroon require 12 to 14 days. Tanzania has a minimum length of 21 days while CAR varies from 12 to 21 days (Lindsey et al. 2013a, pp. 2-3).

    Several other problems with current management of lion trophy hunting are likely to worsen negative impacts associated with hunting of lions and undermine conservation incentives. Corruption, allocation of hunting concessions, and lack of benefits and recognition of the role communities play in conservation have been identified (Lindsey et al. 2013a, pp. 2-3, 9).

    Corruption is widespread within the range of the lion (Transparency International 2014, unpaginated). All but one lion range country (Botswana) scored below 50 (out of 100) on Transparency International's 2014 Corruption Perception Index (CPI), which measures perceived levels of public sector corruption based on expert opinion and is based on a scale of 0 (highly corrupt) to 100 (very clean). Approximately half of the current lion range countries—including Tanzania and Kenya, where more than half of all wild lions occur—are among the most corrupt countries in the world, ranking in the lower 30 percent of 174 countries assessed (Transparency International 2014, unpaginated).

    Corruption is particularly prevalent in areas with extreme poverty (Transparency International 2014, unpaginated; Michler 2013, pp. 1-3; Kimati 2012, p. 1; Garnett et al. 2011, p. 1; IUCN 2009, p. 89; Leader-Williams et al. 2009, pp. 296-298; Kideghesho 2008, pp. 16-17). Certain circumstances tend to promote corruption, such as opportunity for financial gain, weak rule of law, abnormal concentrations of power in one individual or institution, no counter-balancing mechanisms in place among different government agencies, and reliance on discretionary powers for allocation of permits, licenses, or activities (Smith et al. 2015, p. 953; Nelson 2009, unpaginated; Luo 2005 in Smith et al. 2015, p. 953).

    Corruption manifests itself in several ways, such as embezzling of public funds, fraud, demanding or accepting bribes to overlook illegal activities, interference in decisions to implement conservation measures, and offering patronage, nepotism, and political influence (Vargas-Hernandez 2013 in Smith et al. 2015, p. 953; Garnett et al. 2011, p. 1; Leader-Williams et al. 2009, p. 301; Kaufmann 1997 in Leader-Williams et al. 2009, p. 297). With respect to lion management, it may include, for example: Infringement of hunting regulations in the field; acceptance of bribes to overlook illegal activities such as poaching; interference or mismanagement in monitoring and setting of hunting quotas and in issuing of licenses; misappropriation of hunting fees; allocation of hunting blocks based on patronage and nepotism or to persons presumably considered to be of financial or other strategic importance; and allocation of hunting blocks at less than competitive prices (see Leader-Williams et al. 2009, pp. 301-305; Nelson 2009, unpaginated).

    Peh and Dori (2010, pp. 336-337) show that global indices of corruption and governance are highly correlated with those of environmental performance—countries with high levels of corruption have lower levels of environmental performance. Further, Smith et al. (2003, entire) found strong associations between changes (declines) in elephant and rhinoceros numbers and governance scores. Governance scores, which were based largely on Transparency International's CPI, explained observed changes in numbers of elephants and rhinoceroses better than per capita GDP, Human Development Index scores, and human population density. These results suggest that political corruption may play a significant role in determining the success of national strategies to conserve these species (Smith et al. 2003, p. 69). Corruption can reduce the effectiveness of conservation programs by reducing the funding, law enforcement, and political support available for conservation, and also by acting as an incentive for the overexploitation of resources (Garnett et al. 2011, p. 1, citing several sources; Smith and Walpole 2005, p. 252). Given the financial gains to be made from lion trophy hunting, and the high level of corruption in many lion range countries (Packer 2015, pers. comm.; Transparency International 2014, unpaginated), it is reasonable to conclude that corruption and the inability to control it are having negative impacts on decisions made about lion management in many areas of the species' range and on lion populations, and undermine steps to reform hunting of lions. The impacts highlight the importance of transparency within the hunting industry and independent verification of processes such as quota setting, trophy monitoring, and concession allocation (Lindsey et al. 2013a, p. 9).

    In recent years, leadership in several African lion range countries has taken steps to address corruption, or activities that facilitate corruption, associated with wildlife management. For example, in 2013, the Tourism Minister of Zambia banned hunting in 19 game management areas for 1 year due to allegations of corruption and malpractice among the hunting companies and various government departments. Some game management areas and privately owned game ranches were not included in the ban, but lion hunting appears to be prohibited throughout the country (Michler 2013, pp. 1-3). Whether recent reforms taken by various lion range countries will reduce the effect of corruption on lion management and, therefore, lion populations is as yet unknown.

    Most concessions in the African range of the lion use a closed-tender process for land management. A closed-tender system is the process of selling a product by inviting a specific group of potential buyers to provide a written offer by a specified date. In the case of a hunting concession, the owner of the property thus sells a lease on a property for a given length of time. Countries that use this process for state-owned lands include Benin (lease is for 5 years); Burkina Faso (20 years); Cameroon (10 years, renewable); CAR (10 years (renewable); Mozambique (10+ years); Tanzania (5 years); and Zambia (10-15 years based on status of wildlife). In Namibia, state concessions lease land by public auctions for 3-year periods, while community conservancies lease for a 5-year period via a closed-tender process. Zimbabwe holds a public auction for state safari areas, with the option to extend 5 years based on performance. Communal Areas Management Programme for Indigenous Resources (CAMPFIRE) areas are leased on 3-10 year-period using a closed-tender process (Lindsey et al. 2013a, pp. 2-3).

    The chief complaint regarding this system is that concession areas are leased to operators without regard for the operators' track record in conservation. Zimbabwe is the only country that renews based on operator performance (Lindsey et al. 2013a, pp. 2, 9). Lindsey et al. (2007, p. 2) found that various countries have problems with their allocation process, “with the effect that they are sometimes sold too cheaply, allocated for periods too short to promote responsible custodianship, and occasionally given to unlicensed operators. . .. In several countries large citizen quotas are provided to urban residents at low prices, reducing revenues from trophy hunting and reducing incentives for communities to conserve wildlife.” Experts believe that basing the ability to renew a concession lease on operators' past performance records could be an incentive for operators to comply with best practices. Thus, experts recommend concession allocation should base concession lease renewals on operator performance in regard to best practices compliance.

    As discussed under Human-lion Conflict, the risk of retaliatory killing is elevated in many cases due to the fact that communities living in close proximity to lion populations often bear the cost of that proximity (e.g., loss of valuable livestock due to lion depredation), but receive little of the benefits generated by the presence of lion in the trophy hunting and ecotourism industries (Lindsey et al. 2013a, p. 9). Trophy hunting can generate millions of dollars in annual revenue (see Potential Benefits of Trophy Hunting).

    In the past, government and private land owners were the primary beneficiaries of the revenue gained; currently efforts are being made in many range countries to incorporate incentives at the local level (Barnett and Patterson 2005, p. vi). Many range countries are now recognizing the need to incorporate incentives and local community benefits into their trophy hunting regulations, land management policies, and lion conservation action plans. Most countries that allow lion trophy hunting have developed National Poverty Reduction Strategies and discussed benefit distribution and management to rural communities (see Potential Benefits of Trophy Hunting). Although positive steps are being taken to address local community incentives, most of the countries are currently not transparent about the benefits provided to local communities, and due to the high revenue potential are subject to corruption.

    Captive Lions

    In analyzing threats to a species, we focus our analysis on threats acting upon wild specimens within the native range of the species, because the goal of the Act is survival and recovery of the species within its native ecosystem. We do not separately analyze “threats” to captive-held specimens because the statutory five factors under section 4 (16 U.S.C. 1533) are not well-suited to consideration of specimens in captivity, and captive-held specimens are not eligible for separate consideration for listing. However, we do consider the extent to which specimens held in captivity create, contribute to, reduce, or remove threats to the species.

    In 2009, approximately 3,600 captive-held lions were managed for trophy hunting across 174 breeding facilities in South Africa ((Lindsey et al. 2012, p. 18, citing Taijaard 2009; Barnett et al. 2006a, p. 513). The captive-breeding industry often publicizes captive breeding and reintroduction of captive-born species into the wild as a potential solution to the decrease in wild lion populations. However, lions raised in captivity often develop a variety of issues that make them unsuitable for reintroduction. Captive lions in general are not suitable for reintroduction due to their uncertain genetic origins (Barnett et al. 2006a, p. 513; Hunter et al. 2012, p. 3), potential maladaptive behaviors, and higher failure risk compared to translocated individuals (Hunter et al. 2012, pp. 2-3). Research has indicated that restoration efforts using wild-caught individuals have a much higher rate of success than those using captive-raised individuals for a large variety of species (Hunter et al. 2012, p. 21). Currently, reintroduction efforts of captive-raised lions have not been shown to address the underlying causes of populations' declines throughout the species range.

    We note that while the captive-lion industry may not be contributing to the conservation of the species in the wild via reintroduction, the captive-lion industry in South Africa may reduce the pressures of trophy hunting on the wild populations in South Africa (Hargreaves 2010b in Lindsey et al. 2012, p. 12; Lindsey et al. 2012, p. 19), which is evidenced by the fact that 99 percent of lion trophies from South Africa are of captive origin. Lindsey et al. (2012, p. 21) warn that future efforts to control hunting of captive-bred lions could potentially increase the demand for wild lion trophies and result in excessive harvests. However, we also note that trade in bones of captive lions could stimulate harvest of wild lions to supply a growing bone trade (Lindsey et al. 2012, p. 20). Hunting of captive lions could also potentially undermine the price of wild hunts and reduce incentives for conservation of wild lions in other African countries (Lindsey et al. 2012, p. 12).

    Limited research has been conducted on the use of captive-raised lions for reintroduction purposes. Existing research has generally found that captive-raised lions are not as able to successfully adapt to conditions out of captivity and therefore, the success rate is much reduced compared to the use of wild-caught lions. Although some potential exists that the captive-lion industry in South Africa may benefit some local wild populations, additional research would be needed to verify this claim. As a result, we do not believe that the captive-lion industry currently contributes to, reduces, or removes threats to the species.

    Summary of Trophy Hunting

    If trophy hunting of lions is part of a scientifically based management program, it can provide considerable benefits to the species by reducing or removing incentives to kill lions in retaliation for livestock losses, and by reducing the conversion of lion habitat to agriculture. Trophy hunting, if managed well and with local communities in mind, can bring in needed revenue, jobs, and a much-needed protein source to impoverished local communities, demonstrating the value of lions (Groom 2013, pp. 1-3; Lindsey et al. 2006, pp. 283, 289). In addition, the amount of habitat that has been set aside by range countries specifically for trophy hunting has greatly increased the range and habitat of lions and their prey base, which contrasts the overall ongoing rate of habitat destruction occurring in Africa. The total amount of land set aside for trophy hunting throughout Africa exceeds the total area of the national parks, providing half the amount of viable lion habitat (Chardonnet et al. 2010, p. 34; Packer et al. 2006, pp. 9-10).

    The main problem with mismanaged trophy hunting stems from excessive harvests and impacts associated with removal of males (Hunter et al. 2013, p. 2). Researchers have documented declines in populations across the range of the species that were a direct result of mismanaged trophy hunting (Rosenblatt et al. 2014, p. entire; Sogbohossou et al. 2014, entire; Becker et al. 2013, entire; Lindsey et al. 2013, entire; Croes et al. 2011, entire; Packer 2011, entire; Loveridge et al. 2007, entire). Six management weaknesses have been identified in the current management of lion hunting. These weaknesses include: (1) A lack of scientifically based quota that results in excessive harvests; (2) a lack of enforcement in age restrictions, which leads to unsustainable harvests, increased rates of infanticide, and population declines; (3) hunting of female lions in Namibia, which decreases reproduction success, thereby decreasing males available for trophy hunting; (4) the use of fixed quotas, which encourages hunters to be unselective in their take of a trophy (i.e., they will kill younger, less desirable males); (5) a lack of minimum hunt lengths or minimum lengths that are too short to allow hunters the time needed to be more selective in their take of trophies; and (6) general problems associated with management of trophy hunting, including corruption, allocation of concessions, and lack of benefits to communities and recognition of the important role they play in conservation.

    Most P. l. leo populations are extremely small, isolated, and rapidly declining. Of the 18 countries documented to allow lion trophy hunting, 8 are in the range of P. l. leo. However, we note that due to the lack of lions in some of these countries, it is unlikely that all of these countries could conduct lion trophy hunts. A study found that quotas in Benin and Burkina Faso are too high for sustainability, although Burkina Faso has proposed to reduce their quota in the 2015-2016 season (Henschel 2015, pers. comm.; Lindsey et al. 2013a, p. 6). Actual harvests in Burkina Faso were also found to be higher than the level recommended by Packer et al. (2011, p. 151). Additionally, Benin and Burkina Faso have committed to implementing an age-based strategy, but have yet to implement it. As a result, species experts agree that there is no level of offtake that would be sustainable for P. l. leo populations in their current condition (Bauer 2015, pers. comm.; Henschel et al. 2014, entire; Henschel et al. 2010, entire).

    Of the 18 countries documented to allow lion trophy hunting, 10 are in the range of P. l. melanochaita. However, we note that, like the situation with P. l. leo, due to a lack of lion populations in some of these countries, it is likely that fewer countries could conduct lion trophy hunts. A study found that Namibia, Tanzania, Zambia, and Zimbabwe all had quotas higher than the recommended level for sustainability; however, Zimbabwe has reduced their quota. Mozambique (Niassa National Reserve) is the only location found to have a quota below the recommended level. Age-based strategies have been implemented and shown to reduce offtakes in Mozambique (only in Niassa National Reserve, excludes the rest of the country), Tanzania, and Zimbabwe. Furthermore, Zimbabwe and Niassa National Reserve are the only two locations that have fully implemented an age-based strategy with transparency, an element experts say is critical to a quota allocation system. Several other countries have made commitments to implement the age-restrictions strategy but their progress is pending. In South Africa, 99 percent of the lion trophies are captive bred, and, therefore, were not the result of removing lions from the wild.

    Unless reforms are made to the current management of trophy hunting, we expect the declines specifically documented from excessive offtakes in Benin, Cameroon, Tanzania, Zambia, and Zimbabwe to continue. Furthermore, we expect excessive harvests to further contribute to declines in the species across its African range.

    Import/Export of Lion Trophies

    The lion species (Panthera leo) is listed in Appendix II of CITES; however, the former Asiatic lion (P. l. persica) is listed in Appendix I. CITES is an international agreement through which member countries work together to protect against over-exploitation of animal and plant species found in international trade. Parties regulate and monitor international trade in CITES-listed species—that is, their import, export, and reexport, and introduction from the sea—through a system of permits and certificates. CITES lists species in one of three appendices—Appendix I, II, or III.

    An Appendix-I listing includes species threatened with extinction whose trade is permitted only under exceptional circumstances, which generally precludes commercial trade. The import of specimens (both live and dead, as well as parts and products) of an Appendix-I species generally requires the issuance of both an import and export permit under CITES. Import permits are issued only if findings are made that the import would be for purposes that are not detrimental to the survival of the species in the wild and that the specimen will not be used for primarily commercial purposes. For live specimens, a finding must also be made that the recipient is suitably equipped to house and care for the specimens (CITES Article III(3)). Export permits are issued only if findings are made that the specimen was legally acquired and the export is not detrimental to the survival of the species in the wild, and that a living specimen will be so prepared and shipped as to minimize the risk of injury, damage to health, or cruel treatment, and that the CITES Management Authority of the exporting country is satisfied that an import permit has been granted for the specimen (CITES Article III(2)).

    CITES Appendix II includes species that are less vulnerable to extinction than species listed in Appendix I, and “although not necessarily now threatened with extinction, may become so unless trade in specimens of such species is subject to strict regulation in order to avoid utilization incompatible with their survival.” Species listed in Appendix II of CITES may be commercially traded, subject to several restrictions.

    Although each country has its own method of regulating trophy hunting, international trade of lion trophies must adhere to CITES. International trade of lion parts and products (including trophies) are reported by both the exporting and importing countries and tracked by the United Nations Environment Programme World Conservation Monitoring Centre (UNEP-WCMC).

    According to the UNEP-WCMC CITES Trade Database, between 2005 and 2012, exports of lion trophies demonstrated a decreasing trend, if exports of captive-born lions from South Africa are excluded (UNEP-WCMC 2014, unpaginated). UNEP-WCMC indicates that 521 lion trophies were exported (excluding South Africa) in 2005 and 303 were reported (excluding South Africa) in 2012.

    It should be noted that there are limitations to interpreting the above reported information. The 2004 guide to using the CITES Trade Database indicates that the outputs produced by the CITES Trade Database can be easily misinterpreted if one is not familiar with it (CITES 2004b, p. 5). The number of “trophies” reported does not necessarily equate to the number of lions hunted. Additionally, the number of trophies reported for a given year in the trade report does not equate directly to the number of animals hunted in that given year (CITES export permits are generally valid for 6 months, and a trophy could in theory be exported the year after it was hunted). The second limitation to interpreting this information is that, although many permits may indicate that an animal is of wild origin (source code “W”), these permits may be incorrectly coded. This is true for South Africa, where during the period of 2000 to 2009, animals that were captive born and released into private reserve systems were assigned an incorrect source code of “W.” South Africa has since requested their provincial authorities to use the correct source code for “captive bred” in order to correctly reflect the source of sport-hunted lion trophies; however, some provinces are not complying (RSA 2013, pp. 8-9). Based on South African trade data, the bulk of lion exports and their parts and products (including trophies) are from captive-born lions (RSA 2013, p. 7).

    Tanzania, with one of the largest lion populations (Hamunyela et al. 2013, pp. 29, 283; Riggio et al. 2013, p. 32; Ikanda 2008, p. 4; Baldus 2004, pp. 5, 6), was the largest exporter of wild-origin lion trophies, but their exports have decreased significantly since 2008. In 2008, approximately 138 trophies were exported from Tanzania; in 2010, 128 were exported; in 2011, 55 were exported; in 2012, 62 were exported (it should be noted that in 2012 Tanzania established an annual quota to limit trophy hunting to no more than 50 animals (Jackson 2013, p. 7); and in 2013, 11 were exported (UNEP-WCMC 2014, unpaginated). Again, it should be noted that there may be discrepancies between the annual quota and the actual number of trophies exported in a given year (see http://www.cites.org/common/resources/TradeDatabaseGuide.pdf for additional information). Regardless, the numbers of lion trophies exported by Tanzania according to the UNEP-WCMC CITES Trade Database suggest a decreasing trend.

    Additionally, some trophies are exported from source countries under the “skins” category. According to the most recent data available, the United States imported skins of wild origin from four African countries in 2013; 9 from Mozambique, 5 from Tanzania, 2 from South Africa, and 22 from Zimbabwe. The purpose code for these imports was “Trophy Hunt,” except for the two skins from South Africa which were coded as “Commercial.”

    For 2013, the most recent year for which complete CITES trade data are available, U.S. CITES Annual Report trade data indicate that the United States allowed the direct import of lion trophies from seven African countries, as follows:

    Botswana = 1 trophy (originated from Mozambique) Burkino Faso = 3 trophies Mozambique = 5 trophies Namibia = 9 trophies South Africa = 545 trophies (the majority of which are reported to be of captive-born origin; additionally 2 captive trophies originated in South Africa, imported to Canada, and then imported into the United States) Tanzania = 3 trophies Zambia = 17 trophies Zimbabwe = 44 trophies

    Based on CITES trade data, lion trophy exports have decreased throughout most of the lion's range, including Tanzania, which has one of the largest lion populations. South Africa is the only country where exports have increased because most of these trophies are of captive origin.

    Traditional Use of Lion Parts and Products

    Lion parts and products are used in many African countries as medicine, nutrition, talismans, and decorations, and in traditional ceremonies and rituals (CITES 2014, p. 7; Burton et al. 2010, p. 4). CITES (2014, p. 8) reports that many African countries, including Somalia, Nigeria, Burkina Faso, Kenya, and Cameroon, maintain local markets in lion products. Parts used include skin, teeth, claws, fat, whiskers, bone, bile, testicles, meat, and tails. In addition, lion bone is also used in Asia as a substitute for tiger bone in traditional Asian medicine (Williams et al. 2015, pp. 2, 62).

    While quantitative data is lacking, according to a peer reviewer (Bauer 2015, pers. comm.), trade in lion parts and products is very common within western and central Africa. Responses to the CITES periodic review consultation process support this claim: Trade in lion skins and partial skins is described as “frequent” in street markets in Abidjan, Côte d'Ivoire; lion skins and canines are described as “easily found” in the markets of Dakar, Senegal; and the scale of domestic trade in illegal lion products is described as “massive” in Nigeria (CITES 2014, pp. 5-6). Further, in the central African country of Cameroon, the estimated value of a single lion carcass exceeds the trophy fee, and at a lion conservation conference the Government of Cameroon identified trade in lion skins as a major cause of the decline in lion populations in western and central Africa (LAGA pers. comm., in CITES 2014, p. 12). According to Henschel (in CITES 2014, p. 12), the trade in lion skins is most likely one of the biggest threats to lion survival in western Africa due to the rarity of lions in the region, the extent of the trade, and the high price of lion skins.

    In southern and eastern Africa, trade in lion parts, particularly lion bone, to Asia is generally considered a severe potential threat to the species (Bauer 2015, pers. comm.). According to CITES (2014, p. 14), there is “clear scope for the international trade in lion body parts for [traditional Chinese medicine and traditional African medicine] to grow uncontrollably, as it has done for other big cats.”

    Lion bones are used as a substitute for tiger (Panthera tigris) bone in traditional Asian medicine and in Asian luxury products (Williams et al. 2015, pp. 2-3, 5; Graham-Rowe 2011, pp. s101-s102). Lion bones are difficult to distinguish from tiger bones (Williams et al. 2015, pp. 8, 102; Wildlife Protection Society of India 2007, unpaginated), and are sold into Asian markets as tiger bone fakes (Williams et al. 2015, pp. 2-3, 62, citing several sources). Tiger bone is highly valued in Asia, primarily in China and Vietnam, and there is considerable demand for it (Williams et al. 2015, p. 1; Gratwicke et al. 2008, pp. 2-5; Graham-Rowe 2011, pp. s101-s102). Consequently, tiger bones are one of the most lucrative products on the illegal wildlife market (Haken 2011, in Williams et al. 2015, p. 1)—the retail price of raw tiger bone can reach $1,250-3,750 USD per kilogram (Nowell and Ling 2007, p. 23).

    Tigers are categorized by IUCN as endangered (Goodrich 2015, p. 2). Globally, the tiger population has declined from what is believed to have been 100,000 at the turn of the 19th century (Jackson 1993, in Nijman and Shepherd 2015, p. 1) to an estimated 5,000-7,000 in 1998, to 3,159 tigers in 2014 (Goodrich 2015, p. 7; Seidensticker et al. 1999, in Goodrich et al. 2015, p. 7). Poaching for the illegal trade in tiger parts, especially bone has become a major driver in the species' decline (Goodrich et al. 2015, p. 9; Williams et al. 2015, p. 1; Nowell and Ling 2007, p. v). While wild tiger populations are declining, the demand for tiger parts in Asia is increasing (Williams et al. 2015, p. 5; United Nations Office on Drugs and Crime 2013, p. 81; United Nations Office on Drugs and Crime 2010, pp. 10, 17; Nowell and Ling 2007, p. 4). This increasing demand for tiger parts has led to the rise of tiger farms, where live captive bred tigers appear to be utilized to supply the bone trade within China (Denyer 2015, unpaginated). With tigers difficult to obtain, lion bone may be increasingly used as a replacement for tiger bone. Thus, the lion bone trade could potentially follow the same course as the tiger bone trade: Become lucrative, spur considerable demand from suppliers of the black market, result in extensive poaching of wild individuals, and have significant impacts to wild populations.

    Certain aspects of the current lion bone trade suggest that the potential for the trade to impact wild lion populations may be high. For example, evidence suggests that demand from Asia for lion bone is increasing rapidly. Based on Williams (2015, pp. ix-x, 46), during 1982-2000, only nine lion skeletons were exported from worldwide sources, destined primarily to Europe. CITES permit records show only three exported from South Africa prior to 2008, destined for Denmark. In 2008, South Africa began issuing CITES permits for the export of skeletons of captive-bred lions to Asia. These exports currently appear to come primarily from South Africa's captive-bred lion hunting industry as a byproduct of trophy hunting. The number of lion skeletons for which South Africa issued permits for export to Asia (China, Viet Nam, Thailand and Lao PDR) increased tenfold from 2008 to 2011, from about 50 to about 573 skeletons, respectively, representing a total of 1,160 skeletons or about 10.8 metric tons (11.9 US tons) of lion bone in 4 years (Williams 2015, pp. ix-x, 46). Further, according to the Government of Kenya (2015, p. 3), the declared exports of bones, skulls, and skeletons derived from wild lions also show an increasing trend through the period 2003-2012, with total declared specimens in 2012 more than ten times those in 2003. With respect to meeting demand for lion bone, Lindsey et al. (2012, p. 20) state that there are likely to be large numbers of lion bones available for export from game farms, from lionesses and non-trophy males, and as byproducts from animals shot as trophies. In addition, Williams et al. (2015, p. 41) report that there may be between 1,400 and 6,200 lion skeletons from past trophy hunts on South African game farms that could potentially be used to supply demand for lion bone. However, considering the sharp and continuing increases in demand from Asia for lion bone, there is potential for demand to surpass the availability of legally obtained lion bone and, consequently, result in poaching of wild lions to meet demand.

    In addition, recent evidence strongly suggests live lions are being used to supply the lion bone trade (Williams et al. 2015, pp. ix, 2-3, 42-44). In August 2006 a live Asiatic lion was observed in a market in Mong La, Myanmar (Oswell, 2010, p. 12). The town, known for incidents of wildlife trafficking, is less than 2km from the Chinese border. Up to 2006/2007, Williams et al. (2015, p. x, Table 11, Figure 24) noted:

    “The combined quantity of live lions and lion parts and derivatives exported to East-Southeast Asia from South Africa was minimal in the broader global trade. From 2008, however, the quantities exported increased almost six-fold from the previous year. Not only did the number of live lions exported to East-Southeast Asia reach record levels from this time, but also the first permits to export lion skeletons were issued. The demand for lion parts and derivatives appears to have coincided with the strengthened conservation measures adopted in 2006-2007 to protect tigers and Asian big cats. Accordingly, tiger parts were increasingly substituted with lion parts obtained from Africa. The trade in lion parts and derivatives to Lao PDR dominates the exports. Since 1998, but especially after 2007, China, Viet Nam, Lao PDR, Myanmar and Thailand have imported increasing amounts of live lions, lion bodies and bones from South Africa.”

    Evidence also indicates “well established” links between South Africa's legal lion bone trade and the Xaysavang Network, an international wildlife trafficking syndicate that is also involved in the illicit rhino horn trade in South Africa (Williams et al. 2015, pp. 7-10, 59; Environmental Investigative Agency 2014, p. 13; U.S. Department of State 2013, unpaginated). The U.S. Department of State has issued a $1 million reward for information leading to the dismantling of this network. According to the U.S. Department of State, the Xaysavang Network facilitates the killing of endangered species in Africa and elsewhere and smuggles them to Laos for export to other Asian countries (U.S. Department of State 2013, unpaginated). During 2008-2011, the vast majority (85%) of the permits issued by South Africa to export lion skeletons or carcasses were issued for exports to Laos (Williams et al. 2015, pp. x, 46) and, for the only 2 years for which data were available (2009 and 2010), over half of the consignments destined for Laos were listed as imported by Vixay Keosavang, believed by the U.S. Department of State to be the leader of the Xaysavang network (U.S. Department of State 2013, unpaginated; Williams et al. 2015, pp.8-10). The involvement of the Xaysavang Network in South Africa's lion bone trade indicates there are well-established avenues for laundering of illegally obtained lion bones, such as those obtained from poached wild lions, into the legal trade.

    Lastly, evidence suggests incentive to poach wild lions for the bone trade may currently exist. According to Williams et al. (2015, p. x), the 2013 price paid to South African game farmers and landowners for lion bones was $1,260-2,100 USD per skeleton. In many lion range states this exceeds per capita GDP (gross domestic product) (World Bank 2015, unpaginated). Thus, the current price paid for lion bone appears to provide incentive in some countries to poach wild lions.

    While the lion bone trade appears to currently be based primarily in South Africa's captive-bred lion hunting industry, the trade appears to be having little or no impact on wild lion populations in South Africa at this time—lion populations in South Africa are stable or increasing and there is little poaching of wild lions in the country (Funston and Levendal 2014, pp. 1, 26; Williams et al. 2015, pp. 79-80). However, the impact of the lion bone trade on lion populations outside South Africa is unknown, and most wild lions occur outside South Africa (see Distribution and Abundance). Based on the effect of the tiger bone trade on tiger populations, if current conditions—for example, rapidly increasing demand and involvement of an international crime syndicate—continue unchanged, then there is considerable potential for extensive poaching of wild lions to occur in order to meet demand.

    Disease

    Wild lions are known to be infected with various pathogens (Hunter et al. 2012, p. 2; Craft 2008, p. 6; Michel et al. 2006, p. 92; Hofmann-Lehmann et al. 1996, pp. 559-561). However, information on the extent of infections and impacts of diseases on lion populations is limited. We found one study documenting disease in a single wild lion in India that died from trypanosomiasis in 2007; analysis of tissue samples also detected peste des petits ruminants virus (PPRV), which is not known to cause disease in carnivores (LionAid 2013, unpaginated; Balamurugan et al. 2012, pp. 203, 205). Information on the presence of disease and impacts to lions come from a few long-term studies that have been conducted in Africa, including Serengeti National Park, Ngorongoro Crater, and Kruger National Park.

    As a result of human population expansion into lion habitat, lions are increasingly exposed to diseases from domestic animals (IUCN 2006b, p. 26). Because lions are a top predator, they are at a particularly high risk of exposure to pathogens (Keet et al. 2009, p. 11). Some pathogens are endemic, meaning they are constantly present, but often do not cause disease. Others are epidemic and cause a sudden severe outbreak with the potential to cause high mortality (Craft 2008, pp. 5, 6). The association between disease, age, nutritional health and other factors that could predispose a lion to morbidity and, eventually, mortality is complex. It is often difficult to determine whether mortality was due to a single factor or a combination. Lions could be infected with and become debilitated by a disease, but the actual cause of death could be other factors, such as fighting with other lions or large predators (LionAid 2014a, p. 4).

    Feline calicivirus, feline herpesvirus, feline parvovirus, feline coronavirus, and feline leukemia virus are endemic viruses known to occur in lions of Serengeti National Park, Ngorongoro Crater, Lake Manyara National Park, Kruger National Park, and Etosha National Park (but not all viruses are known in all parks). However, these diseases are not known to affect lion survival (Hunter et al. 2012, p. 2; Craft 2008, p. 6; Hofmann-Lehmann 1996, pp. 559, 561).

    Lions within Kruger National Park and Hluhluwe-iMfolozi Park, South Africa, and Serengeti National Park, Tanzania, are known to be infected with Mycobacterium bovis, a pathogen that causes bovine tuberculosis (bTB). This pathogen is not endemic to African wildlife and was likely introduced from cattle imported from Europe. M. bovis is transmitted to ungulates, such as African buffalo (Syncerus caffer) and wildebeest (Connochaetes taurinus), from domestic cattle located on the periphery of the parks (Maas et al. 2012, p. 4206; Keet et al. 2009, pp. 4, 11; Renwick et al. 2007, p. 532; Michel et al. 2006, pp. 92, 93; Cleaveland et al. 2005, pp. 446, 449, 450). Spillover of the disease from buffalo to other lion prey species, such as kudu (Tragelaphus strepsiceros) and warthog (Phacochoerus africanus), has also been documented (Keet et al. 2009, pp. 4, 11; Renwick et al. 2007, p. 535; Cleaveland et al. 2005, p. 450). Because the lion's primary prey are infected with bTB, they are frequently exposed to large amounts of infected tissue and are at risk of infection (Keet et al. 2009, pp. 4, 6; Renwick et al. 2007, pp. 532, 536; Michel et al. 2006, p. 93; Cleaveland et al. 2005, pp. 450, 451). Furthermore, predators prey on weak animals and scavenge on carcasses, increasing their likelihood of being exposed to M. bovis (Renwick et al. 2007, p. 536; Michel et al. 2006, p. 93). Transmission may also occur among lions via scratching and biting (Keet et al. 2009, p. 7; Renwick et al. 2007, pp. 532-533). M. bovis is a pathogen that causes the infected animal to remain infectious and, therefore, a source of infection, until it dies (Renwick et al. 2007, p. 531). Miller et al. (2014, pp. 495, 496) found respiratory shedding of viable M. bovis in living lions, meaning that lions could transmit bTB and serve as maintenance hosts.

    The social behavior of buffalo and lions allows M. bovis to spread to larger areas and facilitates the transmission within and between prides. Drought conditions may also encourage the spread of this pathogen as herds must move into new areas in search of forage, potentially putting them in contact with new, uninfected herds (Keet et al. 2009, pp. 4, 6; Renwick et al. 2007, p. 533; Michel et al. 2006, p. 93). In Kruger National Park, bTB was introduced in the southeastern corner of the park between 1950 and 1960. It gradually made a northern progress and reached the park's northern boundary in 2006. In 2009, the disease was found in buffalo across the river boundary in Zimbabwe (Keet et al. 2009, pp. 6, 11; Renwick et al. 2007, pp. 532, 533; Michel et al. 2006, pp. 92, 96, 98). A study from Kruger National Park indicated that bTB spreads quickly through lion populations; in an area with high herd prevalence of M. bovis, 90 percent of lions became infected (Cleaveland et al. 2005, p. 451). In time it will likely spread to Mozambique (Keet et al. 2009, p. 6). In Serengeti National Park, infection may be widespread due to the large, migratory wildebeest population that ranges throughout the Serengeti ecosystem, including Maasai Mara National Reserve (Cleaveland et al. 2005, p. 450). Although an eradication program has been implemented for cattle in South Africa, once an infection is established in a free-ranging maintenance host, like buffalo, it is unlikely to be eradicated (Keet et al. 2009, p. 11; Renwick et al. 2007, pp. 537, 538; Michel et al. 2006, p. 96). In fact, modeling has predicted that prevalence could reach as high as 90 percent over the next 25 years, with similar consequences for predators (Renwick et al. 2007, p. 535).

    Clinical signs of bTB in lions include emaciation, respiratory complications, swollen lymph nodes, draining sinuses, ataxia, and lameness (Keet et al. 2009, p. 13; Renwick et al. 2007, pp. 533, 534; Cleaveland et al. 2005, p. 450), although some lions may be subclinically infected but remain asymptomatic until they experience another bTB infection, suffer from poor nutrition or advancing age, or become super-infected with other diseases that may exacerbate the infection (Renwick et al. 2007, p. 533). The impact of bTB on lions is largely unknown. Researchers suggest that bTB may lower breeding success, reduce resiliency, and be a mortality factor based on data that indicate survival is shortened in infected lions, with death ranging between 2 and 5 years after infection (Maas et al. 2012, p. 4212; Renwick et al. 2007, p. 536; Keet, unpublished data in Michel et al. 2006, p. 93; Cleaveland et al. 2005, pp. 450, 451). In addition to clinical effects of bTB that may lead to mortality, this disease has also led to social changes with lower lion survival and breeding success with more frequent male coalition turnover and, consequently, higher infanticide (Keet, unpublished data in Michel et al. 2006, p. 93). Research has shown adverse effects to lion individuals and subpopulations, but effects at the species population level are developing slowly (Michel et al. 2006, p. 97). Studies have shown that impacts of bTB on lion numbers vary between populations. For example, 30 percent of the inbred populations in Hluhluwe-iMfolozi Park died due to a combination of bTB and malnutrition (Hunter et al. 2012, p. 3). However, despite bTB infection and a high prevalence in prey species, the lion population in Kruger National Park has remained stable (Ferreira and Funston 2010, p. 201).

    Epidemics of canine distemper virus (CDV) are known to have occurred in the Serengeti-Mara Ecosystem, an area that encompasses the Serengeti National Park, Ngorongoro Conservation Area, and Maasai Mara National Reserve (Craft 2008, pp. 13-14; Cleaveland et al. 2007, pp. 613, 616, 618). CDV is a common pathogen in the large population of domestic dogs (Canis lupus familiaris) around the Serengeti-Mara Ecosystem, which are believed to be the source of CDV in lions (Cleaveland et al. 2007, pp. 613, 617). CDV is assumed to be transferred to lions by the sharing of food sources with spotted hyenas (Crocuta crocuta) or jackals (Canis spp.) that become infected by consuming the infected carcasses of domestic dogs (Craft et al. 2009, p. 1783; Craft 2008, p. 13). Viana et al. (2015, pp. 1466, 1467) recently discovered that domestic dogs are not the sole source of CDV in the Serengeti, but rather there is likely a larger, multihost community of wildlife that contribute to outbreaks. Lions may also transmit CDV among themselves via sharing food, fights, and mating (Craft et al. 2009, pp. 1778, 1783; Craft 2008, pp. 13, 18, 71).

    CDV generally lacks clinical signs or measurable mortality in lions, and most CDV events have been harmless. However, in 1994 and 2001, CDV epidemics in the Serengeti National Park/Maasai Mara National Reserve and Ngorongoro Crater, respectively, resulted in unusually high mortality rates (Hunter et al. 2012, p. 2; Craft 2008, p. 14; Munson et al. 2008, pp. 1, 2; Cleaveland et al. 2007, pp. 613, 618; Roelke-Parker et al. 1996, pp. 441, 443). These outbreaks coincided with climate extremes that resulted in a higher number of Babesia, a tick-borne parasite, infections (Munson et al. 2008, pp. 2, 5). Babesia is common in lions, but typically at low levels with no measurable impacts on their health (Craft 2008, p. 14; Munson et al. 2008, p. 3). However, droughts in 1993 and 2000 in Serengeti National Park/Maasai Mara National Reserve and Ngorongoro Crater, respectively, led to large-scale starvation and widespread die-offs of buffalo. This situation combined with resumption of rains and fire suppression in Ngorongoro Crater favored propagation of ticks, vectors of Babesia, leading to unusually high tick burdens. The compromised health of buffalo allowed lions to feed on an inordinate number of tick-infested prey (Craft 2008, p. 14; Munson et al. 2008, pp. 2, 4, 5).

    Exposure to either CDV or Babesia singly is not typically associated with a compromise in health or an increase in mortality (Craft 2008, p. 14; Munson et al. 2008, pp. 1, 2, 3). However, the Babesia infections were exacerbated by the immunosuppressive effects of CDV and led to the unusually high mortality rates (Craft 2008, p. 14; Munson et al. 2008, p. 5). The Serengeti National Park/Maasai Mara National Reserve lion population lost 30 percent of its population (approximately 1,000 lions), but has recovered to its pre-epidemic population levels (Craft 2008, pp. v, 14, 41; Munson et al. 2008, p. 1; Cleaveland et al. 2007, pp. 613, 617; Roelke-Parker et al. 1996, p. 444). Thirty-four percent of the Ngorongoro Crater lion population was killed, but frequent outbreaks of disease have prevented this population from recovering back to its carrying capacity (Craft 2008, p. 14; Munson et al. 2008, pp. 1, 2; Cleaveland et al. 2007, p. 617). The difference in recovery is likely due to the highly inbred nature of the Ngorongoro Crater lion population, compared to the Serengeti population, and its greater susceptibility to parasitic and viral infections (Hunter et al. 2012, p. 2; Munson et al. 2008, p. 5; Brown et al. 1994, pp. 5953-5954).

    Feline immunodeficiency virus (FIV) is an endemic pathogen in many lion populations of southern and eastern Africa (Maas et al. 2012, p. 4206; Adams et al. 2011, p. 173; Pecon-Slattery et al. 2008, p. 2; Hofmann-Lehmann et al. 1996, pp. 555, 558; Brown et al. 1994, p. 5966). FIV is believed to have been present in lions since the late Pliocene (O'Brien et al. 2012, p. 243; Troyer et al. 2011, p. 2; Roelke et al. 2009, p. 3; Pecon-Slattery et al. 2008, p. 8). There are 6 subtypes of FIV, A through F, each with a distinct geographic area of endemnicity (Adams et al. 2011, p. 174; Troyer et al. 2011, p. 2; Roelke et al. 2009, p. 3; Pecon-Slattery et al. 2008, p. 4; O'Brien et al. 2006, p. 262) and differing levels of virulency (LionAid 2014b, unpaginated). The social nature of lions allows for viral transmission within and between prides through saliva when biting (Maas et al. 2012, p. 4210; Pecon-Slattery et al. 2008, p. 5; Brown et al. 1994, p. 5953). Prevalence of FIV often approaches 100 percent of adults in infected lion populations, including the few remaining populations in Botswana, South Africa, and Tanzania, (LionAid 2014b, unpaginated; O'Brien et al. 2012, p. 243; Troyer et al. 2011, p. 2; Roelke et al. 2009, p. 3; O'Brien et al. 2006, p. 262; Hofmann-Lehmann et al. 1996, p. 559).

    FIV causes immune deficiencies that allow for opportunistic infections in the host (Roelke et al. 2009, p. 1; Brown et al. 1994, p. 5,953). With an impaired immune system, lions may not have an appropriate and effective immune response to various pathogens to which they are consistently exposed (LionAid 2014a, p. 6). There may also be unrecognized immunological consequences (Roelke et al. 2006, p. 234) and adverse clinical and pathological outcomes (Roelke et al. 2009, p. 1). Chronic effects of FIV are important to long-term survival and differ according to subtype (Troyer et al. 2011, p. 6). Studies have indicated that lions may exhibit signs of opportunistic infection associated with AIDS, such as swollen lymph nodes, gingivitis, tongue papillomas, dehydration, poor coat condition, and abnormal red blood cell parameters, and in some cases death (Troyer et al. 2011, p. 2; Roelke et al. 2009, pp. 2, 3-6). Lions in Botswana and Tanzania have demonstrated multiple clinical features of chronic immune depletion similar to HIV and domestic cat AIDS (Troyer et al. 2011, pp. 2-3). However, there is no evidence that FIV itself poses a threat to wild populations (Frank et al. 2006, p. 1); FIV does not appear to be impacting lions in Kruger National Park (Maas et al. 2012, p. 4212), and no evidence of AIDS-like illnesses or decreased lifespan has been found in FIV lion populations in the Serengeti (O'Brien et al. 2006, p. 263).

    The role of disease in determining survival and reproductive potential in lions is almost completely unknown. It is often difficult to determine whether mortality was due to a single or combination of factors. Lions could be infected with and become debilitated by a disease, but the cause of death could ultimately be due to other factors (LionAid 2014a, pp. 4-5). Available studies do not indicate that infection with a single disease is causing detrimental impacts to lions at the species level, although general body condition, health, and lifespan may be compromised and result in negative impacts at the individual or population level.

    Co-infections, however, could have synergistic effects that lead to greater impacts on lions than a single infection. Lions impacted by the 1994 CDV outbreak in Serengeti National Park/Maasai Mara National Reserve may have been more susceptible to CDV due to depleted immunity caused by FIV (O'Brien et al. 2006, p. 263). Troyer et al. (2011, pp. 5-6) found that survival during the CDV/Babesia outbreak in Serengeti National Park/Maasai Mara National Reserve was significantly less for lions infected with FIV A and/or C than FIV B. This finding suggests that FIV A and C may predispose carriers to CDV pathogenesis and may increase the risk of mortality (O'Brien et al. 2012, p. 243). Impacts of co-infections of FIV with FCV, FPV, FHV, and FCoV on individual lions are negligible and do not endanger the lion population, at least in the absence of other aggravating cofactors (Hofmann-Lehmann et al. 1996, p. 561).

    Pathogen-pathogen interactions may become more important when lions are under additional stress (e.g., increased parasite load or low prey density) (Maas et al. 2012, p. 4212). Certain environmental conditions may exacerbate the effects of an otherwise innocuous infection. For example, as discussed above, CDV and Babesia infections generally have no measurable impacts on lion health, but climatic conditions increased exposure of lions to Babesia infections, which were exacerbated by the immunosuppressive effects of CDV and led to unusually high mortality rates (Craft 2008, p. 14; Munson et al. 2008, p. 5). Some lions infected with bTB may remain asymptomatic until conditions change and they suffer from poor nutrition due to low prey density, advancing age, or become super-infected with other diseases that may exacerbate the infection (Renwick et al. 2007, p. 533).

    Species with reduced genetic variation may be less able to mount an effective immune response against an emerging pathogen (O'Brien et al. 2006, p. 255). For example, the inbred populations in Hluhluwe-iMfolozi Park lost 30 percent of lions due to a combination of bTB and malnutrition (Hunter et al. 2012, p. 3). The Ngorongoro Crater lions have not recovered to pre-outbreak numbers due to their inbred nature and greater susceptibility to parasitic and viral infections (Hunter et al. 2012, p. 2; Munson et al. 2008, p. 5; Brown et al. 1994, pp. 5953-5954). Additionally, disease outbreaks can lead to extirpation in small, isolated populations (Gilpin and Soule 1986 and Paul-Murphy et al. 1994 in Harvell et al. 2002). Although we found no information indicating presence of disease in the Indian population, the small, isolated nature makes the population more vulnerable to disease outbreaks and could have a detrimental impact on the population (Banerjee and Jhala 2012, p. 1427; Meena 2010, p. 209; Johnsingh et al. 2007, p. 93). This principle also applies to the small, isolated populations throughout Africa.

    Although disease is known in several populations, the impacts are known in only a few populations where disease has been frequently studied. Precise estimates of lions lost to disease are lacking, due to the difficulty in detection. However, disease appears to be a secondary factor influencing the decline of lions when co-infections occur or when disease is combined with other factors, including environmental changes, reduced prey density, and inbreeding depression. Diseases weaken individuals and allow them to succumb to other diseases or factors. Although disease does not appear to be a major driver in the status of the lion, populations can suffer significant losses; some may recover to pre-outbreak levels, others may not. Given the small and declining lion populations that remain, any loss of individuals from the populations could be detrimental.

    The risk of disease may increase with time due to loss of genetic variation associated with continued fragmentation of populations, whether by habitat loss or fencing of habitat, and increased proximity to humans and domestic livestock that may expose lions to new diseases (IUCN 2006b, pp. 19, 26). Additionally, changes in climate may increase disease outbreaks in prey species, as well as lions (See Climate Change). Climate change could potentially increase the likelihood of lethal co-infections (The Heinz Center 2012, p. 12), similar to the co-infections of CDV and Babesia in Serengeti National Park/Maasai Mara National Reserve and Ngorongoro Crater lions following drought events.

    Deleterious Effects Due to Small Population Sizes

    The risk of extinction is related to the moment when a declining population becomes a small population and is often estimated using minimum viable population (MVP) sizes (Traill et al. 2010, p. 28). The viability of a lion population is complex, but it partly depends on the number of prides and ability of males to disperse and interact with other prides, which affects exchange of genetic material (Björklund 2003, p. 518). Without genetic exchange, or variation, individual fitness is reduced and species are less able to adapt to environmental changes and stress, increasing the risk of extinction (Bijlsma and Loeschcke 2012, pp. 117, 119; Segelbacher et al. 2010, p. 2; Traill et al. 2010, p. 31; Björklund 2003, p. 515).

    Björklund (2003, p. 520) found that the most important determining factors for the level of inbreeding in lions is the number of prides and male dispersal. The MVP for lions has not been formally established and agreed upon by species experts (Riggio et al. 2011, p. 5; CITES 2004a, p. 2; Björklund 2003, p. 521); however, it has been suggested that to conserve genetic diversity, populations of at least 50 prides, but preferably 100 prides (250 to 500 individuals), with no limits to dispersal, are necessary (Bauer et al. 2008 in Riggio et al. 2013, p. 32; Björklund 2003, pp. 515, 518). Björklund (2003, p. 518) found that inbreeding decreased rapidly with the number of prides. For example, if there are less than 10 prides the likelihood of genetic effects due to inbreeding increased from 0 in the beginning to 26-45 percent after 30 generations, whereas if 100 prides are present, the likelihood is only 5 percent assuming no migration into the population (Björklund 2003, p. 515). Additionally, it appears that inbreeding rapidly increases when the number of prides falls below 50 (Björklund 2003, p. 518, Figure 2). Riggio et al. (2013, pp. 20, 22) used the threshold described by Björklund (2003) to define, in part, lion strongholds. Stronghold populations of lions were considered to be those that meet the necessary requirements for long-term viability and were defined, in part, as containing at least 500 individuals (100 prides). Potential strongholds were described, broadly, as areas where immediate interventions might create a viable population and were defined, in part, as populations that contained at least 250 lions. However, the threshold described by Björklund (2003) and used by Riggio et al. (2013) may be smaller for P. l. leo as pride sizes are generally smaller than those for P. l. melanochaita (Riggio et al. 2013, p. 32; Meena 2009, p. 7; Nowell and Jackson 1996, p. 37).

    Male dispersal also plays an important role in determining the level of inbreeding in lion populations. Even if only a fraction of males do not disperse, inbreeding rapidly increases with each generation (approximately 5 years) (Björklund 2003, pp. 518, 520). Even when migration rates of males is as high as 95 or 99 percent, the likelihood of inbreeding is clearly higher than if 100 percent of males disperse. Using a 95 percent dispersal rate, the probability of inbreeding reached 57 percent and 20 percent for 10 and 100 prides within 30 generations (150 years) (Björklund 2003, pp. 518-519). One example is the lion population in Ngorongoro Crater. New males rarely migrate into the population due to physical barriers, and inbreeding has been shown to occur (Packer et al. 1991b in Björklund 2003, p. 521). The fewer number of males present to contribute genes to the next generation, the more inbred the population will be (Riggio et al. 2013, p. 32). Therefore, not only does dispersal impact inbreeding, so does the loss of male lions due to excessive trophy hunting and infanticide (see Trophy Hunting).

    Because the number of prides and male dispersal are the most important factors for maintaining viability, sufficient areas are needed to support at least 50 prides, but preferably 100 prides, and allow unrestricted male dispersal (Björklund 2003, p. 521). Unfortunately, few lion populations meet these criteria as almost all lion populations in Africa that historically exceeded 500 individuals are declining, and few protected areas are large enough to support viable populations (Bauer et al. 2015a, unpaginated; Bauer et al. 2015b, p. 1; Bauer et al. 2008, unpaginated; Riggio 2011, p. 5; Hazzah 2006, p. 2; Bauer and Van Der Merwe 2004, pp. 28-30; Björklund 2003, p. 521). Even within large areas, inbreeding will increase if dispersal is limited, (Björklund 2003, pp. 521-522). Furthermore, research indicates that there is a general lack of gene flow in most lion conservation units (Dubach et al. 2013, pp. 749, 750; Bertola et al. 2011, p. 1364; Chardonnet et al. 2009, p. 54).

    Small populations (e.g., fewer than 50 lions) can persist in the wild for some time; however, the lack of dispersal and genetic variation can negatively impact the reproductive fitness of lions in these populations and local extirpation is likely (Traill et al. 2010, p. 30; O'Brien 1994, p. 5748). Loss of fecundity leads to a decrease in population size, fewer prides in a population, and increased inbreeding which contributes to a decline in the population and increases the risk of extinction (Björklund 2003, p. 521). Additionally, lack of genetic variation can impact the ability of lions to withstand stochastic events. For example, the inbred populations in Hluhluwe-iMfolozi Park were unable to mount an effective immune response and lost 30 percent of lions due to a combination of bTB and malnutrition (Hunter et al. 2012, p. 3). Additionally, the lions of Ngorongoro Crater never recovered to pre-outbreak numbers due its inbred nature and greater susceptibility to parasitic and viral infections (Hunter et al. 2012, p. 2; Munson et al. 2008, p. 5; Brown et al. 1994, pp. 5953-5954). Reductions in genetic variations may also limit the lion's ability to evolve responses to climate change (The Heinz Center 2012, p. 12).

    The lion population in India is one of the few populations that are increasing (Bauer et al. 2015a, unpaginated; BBC 2015, unpaginated; The Guardian 2015, unpaginated; Banerjee and Jhala 2012, p. 1427) and could be considered a stronghold according to the criteria set by Riggio et al. (2013, p. 22). Despite being genetically less diverse, Banerjee and Jhala (2012, pp. 1424-1425) found no evidence of depressed demographic parameters in the lions of India. However, intense management, including healthcare interventions, may interfere with natural selection processes by ensuring the survival of unfit lions which facilitates the propagation of deleterious genes in the population (Banerjee and Jahala 2012, p. 1427). This population is also running out of area to expand. Being a small, isolated population and less genetically diverse, it is more vulnerable to the loss of any individuals due to environmental and stochastic events, and more prone to local extinction events (Banerjee and Jhala 2012, p. 1428; Meena 2010, p. 209; Johnsingh et al. 2007, p. 93; Thuiller et al. 2006, pp. 434-435).

    The establishment of another free-ranging population geographically separate from Gir would reduce the risk of extinction of this population due to stochastic events (e.g., disease outbreaks or floods). In the early 1990s, a second population was proposed at Kuno Wildlife Sanctuary in Madhya Pradesh State (Johnsingh et al. 2007, p. 93). However, the Government of Gujarat has refused to allow any lions from Gir to be transferred to the Kuno Wildlife Sanctuary, despite a ruling by India's Supreme Court (The Economic Times 2015, unpaginated; Duerr 2014, unpaginated; Meena 2014, p. 29).

    Regulatory Mechanisms

    Regulatory mechanisms in place to provide protections to African lions vary substantially throughout Africa. The lion species (Panthera leo) is listed in Appendix II of CITES; however, the former Asiatic lion (P. l. persica) is listed in Appendix I. With the exception of South Sudan, all of the lion range states are Parties to CITES. According to the draft CITES Periodic Review of the Status of African Lions (CITES 2014, pp. 14-15) outside of CITES, lions have no legal protections in four countries: Burundi, Guinea Bissau, Lesotho, and Swaziland. However, CITES 2014 (p. 15) states that most of the southern and eastern lion range states have regulatory mechanisms in place to protect lions. We found that most of the range states have national environmental legislation to establish national parks and conservation areas, and to conserve and regulate the take, hunting, and trade of wildlife, including parts and products, but could find no legislation specific to lions, or to the main threats affecting lions: habitat loss, human-lion conflict, and loss of prey base (Ecolex 1 information last accessed November 6, 2015).

    1 ECOLEX is a comprehensive database on environmental law, maintained by the International Union for Conservation of Nature (IUCN), the United Nations Environment Programme (UNEP), and the Food and Agriculture Organization of the United Nations (FAO). Our search terms used with respect to wildlife laws were “African lion,” “Asiatic lion,” “Panthera leo leo,” “Panthera leo persica,” and “country,” e.g., “Angola,” “Benin,” etc. Information accessed at http://ecolex.org.

    National and international conservation strategies rely on protected areas to protect natural resources from negative impacts of human populations (Craigie et al. 2010, p. 2221). The lion is largely limited to protected areas; therefore, effective management is crucial to the survival of the species. However, weak management of protected areas has been documented across its range, especially in western Africa where most protected areas are experiencing severe management deficiencies (Henschel et al. 2015, unpaginated; Henschel et al. 2014, pp. 5, 7; Brugiére 2012 in Henschel et al. 2014, p. 7; Craigie et al. 2010, entire). The WAP complex in western Africa had received high scores for management effectiveness (Henschel et al. 2015, p. 7).

    Effective management requires adequate funding, resources, and staff. Packer et al. (2013a, pp. 638-639) found that lion densities were highest in protected areas with the highest management budgets. Cost estimates for maintaining lion populations in protected areas range from an annual budget of $500 USD per km2 in smaller fenced reserves to $2,000 USD per km2 for unfenced reserves (Packer et al. 2013, p. 640). This includes but is not limited to costs associated with permanent and temporary staff, fencing installation and maintenance (fences can cost $3,000 USD per km to install), infrastructure maintenance, anti-poaching activities such as surveillance and snare/trap removal, wildlife restocking fees (both for lions killed by illegal poaching/snares as well as other trophy species killed by lions on the reserves), community outreach, and compensation for loss of livestock in surrounding communities. However, many management areas lack adequate funding (Packer et al. 2013, p. 640; Groom 2013, pp. 4-5; Barnett and Patterson 2005, p. 82).

    Of 12 protected areas assessed in western Africa, 6 had no budget for management activities or the budget was too low to conserve lion populations; nine reported having either no law enforcement activity or major deficiencies in staff and resources to conduct patrols. In Comoé National Park, the staff was found to be too small for the size of the park (Henschel et al. 2014, p. 7). Protected areas in Guinea are essentially parks on paper only. They have no staff, management plan, or operating budget (Brugiére 2012 in Henschel et al. 2014, p. 7). Although the WAP complex has received high scores for management effectiveness, the presence of 50,000 head of cattle inside W National Park indicates weak management. Livestock are rare in Arly-Pendjari, and lion density is higher; a higher management budget allocation is suspected to be the cause of the observed differences (Henschel et al. 2014, pp. 5-6). Across the lion's range, Africa's protected areas have generally failed to mitigate threats to large mammal populations, including the lion and its prey (Craigie et al. 2010, entire).

    Poor management leads to many of the threats that lions face, including encroachment by pastoralists, increased poaching pressure, collapse of prey populations, and persecution by pastoralists (Brugiére et al. 2015, pp. 519-520; Henschel et al. 2015, unpaginated; Henschel et al. 2014, pp. 5, 7; Henschel et al. 2010, p. 38). Therefore, it can be said that management of protected areas that still harbor lions is inadequate to address the threats impacting lions, especially those in western Africa (Henschel 2015, unpaginated). Overall, investment in conservation activities is extremely low in western Africa, compared to central, eastern, and southern Africa. Countries in the former or current western Africa lion range are among the 50 poorest countries in the world, and six are classified as least developed countries. These countries will likely be unable to generate the resources required to secure their remaining lion populations (Henschel et al. 2014, pp. 7-8). Investment from the international community is needed to increase management effectiveness of these protected areas (Henschel et al. 2015, unpaginated).

    In India, most lions occur within five designated protected areas: Gir National Park and Gir Wildlife Sanctuary (Gir Protected Area) and Pania, Mitiyala, and Girnar sanctuaries (Bauer et al. 2015a, unpaginated; Banerjee and Jhala 2012, p. 1421; Singh and Gibson 2011, p. 1754; Jhala et al. 2009, pp. 3384, 3385; Nowell and Jackson 1996, p. 38). Under India's Wild Life Protection Act of 1972 (Act No. 53 of 1972; Chapter IV, sections 27, 28, 33, 35), entry into protected areas is regulated and certain activities are controlled and managed, including security of wild animals and grazing of livestock. In 2012, India's Ministry of Environment and Forests (2012, p. 22) declared the area 5 km from the boundary of Girnar Wildlife Sanctuary an Eco-sensitive Zone for the long-term protection and conservation of the lion. This designation prohibits certain activities within the designated zone, such as mining, unregulated tourism, polluting industries, and unregulated felling of trees.

    Because of the protections afforded by the Government of Gujarat, threats that contributed to the decline of this population have been ameliorated and most threats faced by lions are not an immediate threat. Protections ensure food security, water availability, habitat suitability, and safety for these lions (Meena 2014, p. 26). However, because this population is small and isolated, it is vulnerable to extinction from stochastic events. Although a second location has been proposed to establish another free-ranging population geographically separate from Gir to reduce the risk of extinction of this population, translocation of lions from Gujarat are still pending (see Deleterious Effects Due to Small Population Sizes).

    Climate Change

    Consideration of ongoing and projected climate change is a component of our analysis under the Act. The term “climate change” refers to a change in the mean, variability, or seasonality of climate variables over time periods of decades or hundreds of years (Intergovernmental Panel on Climate Change (IPCC) 2013, p. 1255). Climate change models, like all other scientific models, produce projections that have some uncertainty because of the assumptions used, the data available, and the specific model features. The science supporting climate model projections as well as models assessing their impacts on species and habitats will continue to be refined as more information becomes available.

    Temperature and Precipitation Trends

    Within the past 50-100 years, the surface temperature in Africa and Asia has increased (Hijioka et al. 2014a, p. 1333; Niang et al. 2014, p. 1206). Across Africa, surface temperature has increased by 0.5 °C over the past century (Niang et al. 2014, p. 1206), although there are regional differences. For example, decadal warming rates in South Africa have ranged from 0.1 °C to 0.3 °C (Chidumayo et al. 2011, p. 18) and 0.23 °C in Tanzania (Carr et al. 2013, p. 16). The mean annual temperature in Burundi has increased by 0.7-0.9 °C since the 1930s, while the mean annual temperature in Uganda has increased by 1.3 °C since 1960 (Carr et al. 2013, p. 16). In India, annual mean temperatures increased by 0.56 °C during the 20th century (Hijioka et al. 2014a, p. 133; Hijioka et al. 2014b, p. SM24-2).

    Across Africa, trends in annual precipitation indicate a small but statistically significant decline in rainfall (Niang et al. 2014, p. 1209; Chidumayo et al. 2011, p. 20). Eastern Africa has experienced an increase in extreme precipitation changes, with increasingly frequent droughts followed by increasingly intense heavy rainfall, for the last 30 to 60 years; however, overall levels of precipitation have been declining. The intense rainfall events have caused more frequent flooding and soil erosion and degradation (Niang et al. 2014, pp. 1209, 1211; Carr et al. 2013, p.16). Attri and Tyagi (2010 in Hijioka et al. 2014b, p. SM24-3) report no significant national trends in precipitation for India, although there has been a decrease in the number of monsoon depressions and an increase in the number of monsoon break days, which is consistent with an overall decrease in seasonal mean rainfall (Hijioka et al. 2014a, p. 1333). Throughout the 20th century, droughts were frequent in the Gir area. However, in the last two decades average rainfall has increased due to increased western monsoons (Singh and Gibson 2011, p. 1756).

    Overall, projections indicate temperatures will continue to increase in Africa and Asia and rainfall will continue to decrease in Africa but increase in India, although regional variations exist (Hijioka et al. 2014a, p. 1334; Peterson et al. 2014, p. 562; Gosling et al. 2011, pp. 64-65). Warming in Africa is expected to be greater than the global annual mean warming throughout the continent and all seasons (Chidumayo et al. 2011, p. 22). Future projections expect the average temperature in Africa to be higher by 1.5-3 °C by 2050 (Niang et al. 2014, p. 1206; Carr et al. 2013, p. 16; UENP 2007, p. 2), while temperatures in Gujarat are expected to increase between 3.0 and 3.5 °C by 2100 (Gosling et al. 2011, pp. 64-65).

    Annual precipitation shows greater regional variations, although predictions of precipitation contain high levels of uncertainty. Generally speaking, both Africa and Asia are expected to experience harsher drought and stronger floods during the wet season (Hijioka et al. 2014a, p. 1334; Carr et al. 2013, p. 12). Precipitation has been projected to decline in western, central, and southern Africa. The areas of southern Africa expected to experience a decline in precipitation is projected to expand during the second half of the 21st century (Niang et al. 2014, p. 1210; Hijioka et al. 2014a, p. 1333; Carr et al. 2013, pp. 12, 14; The Heinz Center 2012, p. 13).

    In contrast, eastern Africa and northern India are expected to experience an increase in mean annual precipitation (Niang et al. 2010, p. 1210; Hijioka et al. 2014a, p. 1334; Carr et al. 2013, pp. 12, 14; Gosling et al. 2011, p. 65). Some General Circulation Models predict that, by the end of the 21st century, eastern Africa will have a wetter climate with more, intense wet seasons and less severe droughts from October to December and March through May, a reverse in observed trends described above. Other models suggest drying in most parts of Uganda, Kenya, and South Sudan in August and September by the end of the 21st century (Niang et al. 2014, p. 1210). Carr et al. (2013, p. 15) state that levels of increased precipitation predicted for the Albertine Rift, located mainly within the eastern African region, are not predicted to be sufficient to counter the effects of warming temperatures; therefore, an overall drying effect is likely to occur, which will be more pronounced between February and May. They also state that November and December will experience the largest increases in precipitation.

    In South Asia, including India, future declines in the number of rainy days and increases in extreme precipitation events related to monsoons are very likely (Hijioka et al. 2014a, p. 1334; Gosling et al. 2011, pp. 123-124). Increases in precipitation are expected by the 2030s and all regions of India are expected to experience between 10 and 30 percent increases in magnitude of pluvial flooding (flooding derived directly from heavy rainfall and results in overland flow) and an average across India of approximately 50 percent greater risk of fluvial flooding (floods as a result of river flows exceeding river channel capacity, breaking through riverbanks, and inundating the floodplain) (Gosling et al. 2011, pp. 122, 123, 126, 130). Gosling et al. (2011, pp. 65-66) predict increases in average annual rainfall of up to 20 percent in Gujarat by 2100.

    Impacts of Climate Change

    Climate change is likely to become a main driver of change in large mammal populations in the future (Scholte 2011, p. 7). In the mid-Holocene, mammals responded rapidly to climate change with a series of local extinctions and near-extinctions, driving a decrease in species richness, and a dramatic increase in xerophytic taxa (Grayson 2000 and Graham 1992 in Thuiller et al. 2006, p. 425). It is likely that many species and ecosystems will endure similar impacts in response to predicted climate change in the 21st century, which will act synergistically with the predicted increase in anthropogenic pressures (Fischlin et al. 2007, in Carr et al. 2013, p. 10; Thuiller et al. 2006, p. 425). For lion, impacts described above from existing and predicted anthropogenic pressures on the species and its habitat are likely to be exacerbated by climate change. The general warming and drying trend projected for Africa could further reduce lion range, numbers, and prey base. Lions may also have to travel greater distances to find food or shift their diet to livestock, increasing conflict with humans and the risk of retaliatory killings (Peterson et al. 2014, pp. 562-563; Tuqa et al. 2014, p. 8; Tumenta et al. 2013, p. 240). Additionally, changes in climate may increase the number and intensity of disease outbreaks in lions and its prey (Peterson et al. 2014, pp. 562-563; The Heinz Center 2012, p. 12; Baylis 2006, p. 4).

    Peterson et al. (2014, pp. 555, 561-562) evaluated the magnitude of potential changes in lion distribution in Africa under different climate change scenarios between the years 2040 and 2070. They found little optimism for the future of lions. No broad new areas will become suitable for lion. Southern Africa, where the broadest areas of suitable conditions occur, is projected to become less suitable because of climate change. Specifically, park areas, including the “Etosha Pan, Lake Opnono, Cuvelai Drainage, Kalahari Gemsbok, and Kgalagadi Transfrontier Park areas” are projected to decline substantially in suitability for lions. A broad swath of potential distributional area in western Africa is projected to become “distinctly less suitable or even uninhabitable.” A decrease in the lion's range could mean that stochastic events impact a larger portion of the whole species, especially when the species and its habitat are fragmented (Thuiller et al. 2006, p. 434). Additionally, reductions in populations and geographic range may limit the lion's ability to respond to climate change (The Heinz Center 2012, p. 12). However, climate change effects on potential lion distribution are projected to be more neutral in eastern Africa than across the entire range. Reserves in this region are more likely to sustain lion populations under climate change scenarios (Peterson et al. 2014, pp. 555, 561-562).

    In India, an increase in average rainfall in the past two decades has resulted in the conversion of dry savanna to forestland (Hijioka et al. 2014a, p. 1333; Singh and Gibson 2011, p. 1756). However, the lion population in India has shown to be able to use both forestlands and savannas (Singh and Gibson 2010, p. 1753). Therefore, this type of habitat conversion due to changes in climate may not be as detrimental to lions in India population. However, increased risks of flooding could pose problems for lions. Following a recent flood in Gujarat, nine lions drowned in a stream that flows alongside Gir Wildlife Santuary. Additionally, lions could face serious threats following flood events, such as an outbreak of a disease epidemic (The Economic Times 2015, unpaginated). This population of lions is small, isolated, and less genetically diverse; therefore, it is more vulnerable to stochastic events such as disease outbreaks and flooding and more prone to local extinction events (Banerjee and Jhala 2012, p. 1428; Meena 2010, p. 209; Johnsingh et al. 2007, p. 93).

    Current lion habitat and suitable habitat predicted to remain under climate change scenarios will be under increasing pressure due to land conversions to meet the needs of the growing human population. As stated earlier, and supported by Carr et al. (2013, p. 20), demand for agricultural land is likely to increase to meet the needs of the growing human population, putting pressure on natural landscapes. Projected changes in Africa's climate will increase this pressure as land becomes more arid and food security concerns are exacerbated (Carr et al. 2013, p. 20). Impacts to the socio-economic and physical well-being of humans will cause adaptive responses, eliciting changes in the way much of the land is used, including further encroachment of urban environments and agricultural land into existing natural habitats (Carr et al. 2013, pp. 10, 19), including protected areas where lions occur. Additionally, land conversion restructures the landscape and may disrupt prey migrations that are induced by climate change (Thuiller et al. 2006, p. 425), decreasing or altering prey available to the lion.

    Although lions occur in a variety of temperature and precipitation regimes, suggesting the species may be tolerant of some climatic changes (The Heinz Center 2012, p. 13), lions appear to thrive under specific climate parameters (Leighton-Jones 2004 in Celesia et al. 2009, p. 63) and abundance is significantly determined by temperature and rainfall (Celesia et al. 2009, pp. 67, 68). Large felids, including lions, occur in biomes with an average annual temperature of 13 °C or higher; lion demography is best when mean annual temperatures are 16-18 °C (Celesia et al. 2009, p. 68). Lion density is influenced by multiple natural ecological factors including herbivore biomass, annual mean rainfall, soil nutrients, annual mean temperature, and interactive effects between rainfall and soil nutrients (Celesia et al. 2009, pp. 67, 69). These factors explain regional variations in lion densities, where low densities are found in desert or semi-desert ecosystems and higher densities in moist savannas (Celesia et al. 2009, p. 67). Lion densities decrease with increasing mean temperature and decreasing rainfall. Therefore, lion density, or carrying capacity of protected areas, in sub-Saharan Africa is likely to decline with climate warming and drying (Chidumayo et al. 2011, p. 144).

    Lion demography is also influenced by environmental factors. Many variables are associated with aspects of demography, but the strongest associations are with rainfall, temperature, and landscape features (e.g., elevation, slope, direction of slope, and compound topographic index) (Celesia et al. 2009, pp. 63, 68). Impacts to lion demography have been noted with the longer dry spells occurring. For example, when prey become scarce at the end of the dry season, subadult females may be forced out of prides. Furthermore, older lions and cubs may die of starvation (Celesia et al. 2009, p. 68). Additionally, Van Vuuren et al. (2005 in Celesia et al. 2009, p. 68) found in a study of Kgalagadi Transfrontier Park that adult and cub mortality reached 70 to 90 percent in poor years (defined as years in which average annual rainfall in the previous 2 years was less than 165 mm). Mortality decreased to 10 to 40 percent in good years (years in which average annual rainfall in the previous 2 years was greater than or equal to 237 mm). These impacts on demography result in reduced numbers of lions and pride sizes (Celesia et al. 2009, p. 68). Given the predicted warming and drying trend for the 21st century, additional lions could be lost and pride sizes reduced. Furthermore, loss of these lions reduces reproductive potential and recruitment, further contributing to the decline of existing populations. The loss of lions could also mean the loss of genetic variation. Combined with declining populations, the risk of inbreeding and associated complications could increase.

    Drought conditions can also contribute to reduced prey availability by altering the timing of migration (Peterson et al. 2014, p. 562). For migratory species such as the wildebeest or zebra, an earlier and more frequent onset of the dry season may lead to the species undertaking more migrations, which can lead to increases in mortality and disruption of seasonal hunting patterns of lion (The Heinz Center 2012, p. 42). Climate change may already be having an impact on the wildebeest as Dobson (2009, as cited in Chidumayo et al. 2011, p. 144) found that, due to the wet season slowly getting drier and the dry season getting wetter, the species is migrating 2 months earlier than usual, throwing off timing of migrations and conception times that are set by lunar cycles. If the wet season rains are diminishing there will be a reduction in high-quality forage needed to support lactation. This reduction has a detrimental effect not only on the survival of the calf but also for the population as a whole (Dobson 2009, as cited in Chidumayo et al. 2011, pp. 144-145).

    Climate conditions also influence prey abundance. In Kruger Park, South Africa, almost all ungulate species are extremely sensitive to lack of rainfall during the dry season, which is predicted to increase in the future. This factor may be important to retain green forage during a period when the risk of malnutrition is higher (Thuiller et al. 2006, p. 432). Similarly, reproduction in Cape buffalo is strongly related to season. Changes in the timing, frequency, or intensity of seasonal rains could negatively affect reproduction. This species is also sensitive to rainfall due to its high water consumption rate (up to 30-40 liters per animal per day) (Du Troit 2005, as cited in The Heinz Center 2012, p. 15; Whyte et al. 1995, pp. 84-85). Variation in the buffalo population then is tied to rainfall conditions year-to-year. Funston and Mills (2006, p. 20) observed that the buffalo population increases only during periods of average to above-average rainfall, which means that climate projections for a drier Africa will have detrimental impacts on the buffalo population. Lions are opportunistic predators that feed on a variety of prey. This flexibility in prey may aid lions in exhibiting some resiliency to changes in prey populations (The Heinz Center 2012, p. 12). However, as discussed under Loss of Prey Base and Human-Lion Conflict, the loss of prey species can result in lions shifting their diet towards livestock which may increase retaliatory killings by humans (Bauer and Kari 2001, as cited in Tumenta et al. 2013, p. 241; Whyte et al. 1995, p. 85).

    Variation in lion home ranges may have an impact on the frequency of human-lion conflict especially in situations where lion home ranges expand into areas inhabited by humans (Peterson et al. 2014, p. 562). The interplay between the types of climate, the density of prey, and seasonal variation in temperature and precipitation all affect lion home range. Areas with a more arid climate and small prey density are associated with larger home ranges, while temperate or tropical regions with higher prey density are associated with smaller home ranges. In addition, prey living in an arid climate tend to disperse, while prey in a wetter climate are more concentrated, leading to a larger and smaller home range, respectively (Tuqa et al. 2014, p. 2; Celesia et al. 2010, pp. 63, 67; Sogbohossou 2011, p. 17; Loveridge et al. 2009, p. 953). In southern Africa, where most of the lion populations are enclosed (fenced), variation in the species' home range may be more limited. Lion home ranges are also influenced by the season with ranges being smaller during the dry season and larger during the wet season. During the dry season, prey congregate around the few remaining water sources, concentrating prey species in a smaller area, shrinking the home range needed by the lion to find food. Conversely, home ranges expand during the wet season due to prey dispersal (Tuqa et al. 2014, p. 8).

    Climate projections point toward a drier climate for western, central, and southern Africa (Niang et al. 2014, p. 1209; Hijioka et al. 2014a, p. 1333; Carr et al. 2013, p. 14; Chidumayo et al. 2011, p. 21). Drought in the western and central African regions is expected to increase by a rate of 5-8 percent by 2080 (UNEP 2007, p. 2). Although drier conditions might initially lead to the lion home range shrinking as prey congregate around remaining water sources (Sogbohoussou 2011, p. 133), Tuqa et al. (2014, p. 8) found that lion home ranges expand in the time after a drought. The reason for this expansion may be that, as prey populations around water sources are depleted, the lion has to travel greater distances to find prey. In addition, researchers found that lions move beyond reserve boundaries and into communal ranches where there will be greater conflict with humans (Tuqa et al. 2014, p. 9). It is likely that lions prey on livestock, which will intensify human-lion conflict. To compound the issue, pastoralists in sub-Saharan Africa will often lead their herds into protected areas where lions occur during a drought in search of water, which increases the risk of lion predation (Tumenta et al. 2013, p. 240).

    When lion prey on livestock, they primarily focus on cattle (Patterson et al. 2004, p. 510). Out of all livestock that are domesticated in Africa, cattle have the highest monetary value, which means the loss of cattle to lion predation will have the most adverse effect on pastoralists (Tumenta et al. 2013, p. 240). Additionally, droughts affect the survival of livestock (Peterson et al. 2014, p. 562). A study of the drought that occurred in Kenya in 2008-2009 found that mortality rates among the cattle population varied between 57 and 64 percent in six districts (Dolrenry 2013, p. 47; Zwaagstra et al. 2010, p. 21). Such high mortality may make pastoralists less tolerant of lion predation and may increase the frequency of retaliatory killings (Peterson et al. 2014, p. 562).

    Climate change may increase the number and intensity of disease outbreaks in lion prey species, as well as lions (The Heinz Center 2012, p. 12; Baylis 2006, p. 4). Diseases can be directly and indirectly affected by climate change by impacting distribution, the timing of outbreaks, and the intensity of outbreaks (Baylis 2006, p. 4). Higher temperatures may increase the rates of development of pathogens and parasites, shorten generation times, and increase the number of generations per year, increasing the population (Baylis 2006, p. 8; Thuiller et al. 2006, p. 435). Temperatures can have impacts on vectors (e.g., ticks and mosquitoes) and hosts that may further influence the spread of diseases (Baylis 2006, pp. 9, 11) and increase risks of extinctions (Thuiller et al. 2006, p. 435). Additionally, rainfall conditions also affect the susceptibility of animals to disease outbreaks (Thuiller et al. 2006, p. 435). Munson et al. (2008) concluded that severe climate change could synchronize temporal and spatial convergence of multiple infectious agents, triggering epidemics with greater mortality than infections from a single pathogen.

    Conservation Measures in Place To Protect Lions

    There has been awareness for several years that conservation strategies need to be implemented for the lion due to the apparent decrease in its population numbers (Hamunyela et al. 2013, p. 1; Henschel et al. 2010, p. 34; Gebresenbet et al. 2009, p. 5; IUCN 2006a, b, entire). Prior to 2006, institutional inconsistencies throughout the lion's African range resulted in poor lion conservation policies and little to no enforcement of existing laws (IUCN 2006b, p. 18). As mentioned, in 2005 and 2006, nongovernmental organizations (NGOs) and several governments at various levels organized two regional lion conservation workshops. Species specialists, wildlife managers, and government officials attended these regional workshops in order to provide range country governments with frameworks for developing their own national action plans for the conservation of lions. Over 50 lion specialists, representing all lion range countries, participated in these workshops (Henschel et al. 2010, p. 34). During the workshops, lion experts collectively assessed what they believed to be the then-current status of African lions based on a variety of information, and subsequently identified 86 African LCUs. This information was then used as a framework to identify lion areas, strongholds, and potential strongholds by Riggio et al. (2013, p. 32).

    Many African countries with very small lion populations have developed or updated their conservation plans for the lion. Some of these include Benin, Cameroon, Uganda, and Malawi. Some range countries participate in transboundary conservation projects and are collaborating on transboundary lion conservation initiatives for shared lion populations. Most range countries have a national lion action plan or strategies in place, particularly if there are economic incentives for them to have viable lion populations (Groom 2013, p. 4; Namibia 2013, pp. 11-12; Zambia Wildlife Authority 2012, p.3; LionAid 2011, pp. 1-2; Mesochina et al. 2010a, pp. 40-49; Mesochina et al. 2010b, pp. 33-38; Government of Tanzania 2010, pp. 3-17; Begg and Begg 2010, entire). Range states have also implemented a number of conservation strategies designed to conserve habitat, reduce human-lion conflict, and preserve the lion's prey-base.

    Conservation Measures To Stem Habitat Loss

    Habitat loss represents one of the main threats facing lions in Africa (Bauer et al. 2008, unpaginated). Attempts by range countries to address this decline in habitat are manifested in a number of ways, such as the creation of protected areas and the establishment of wildlife corridors to connect fragmented habitats.

    Two conservation tools used by African range countries for lions include the establishment of protected areas and the enforcement of protections in these areas (Mesochina et al. 2010a and b; Treves et al. 2009, pp. 60, 64). However, several problems have emerged. For example, certain land-tenure systems do not recognize community ownership of land and wildlife and undermine the extent to which benefits are converted into incentives for conservation. Protected-area “boundaries” are not always visible. Additionally, law enforcement in protected areas can be sporadic, and parks are often understaffed (Pfeifer et al. 2012, pp. 1, 7). More recent evidence suggests that some protected areas are being more commonly encroached upon as human populations expand and search for resources.

    Despite encroachment, protected areas are somewhat effective at protecting wildlife and habitat as rates of habitat loss tend to be lower in protected areas than outside them (Green et al. 2013, p. 70; Pfeifer et al. 2012, p. 2). African countries are realizing the benefits of managing their wildlife populations and parks for tourism; however, conservation of vast areas of land for megafauna such as the lion is not only complex, but also expensive. As an example, the 28-km (17-mi) elephant corridor, completed in 2011 in Kenya, cost $1 million USD (The Nature Conservancy 2013, unpaginated). Additionally, the overall costs of anti-poaching and compensation is expected to increase in range states concurrently with growing human populations, declining purchasing power of external funds, and corruption (Garnett et al. 2011, pp. 1-2; Wittemyer et al. 2008, pp. 123, 125).

    Another mechanism for protecting habitat is to reconnect fragmented habitat across national boundaries. Corridors are being restored, fences are being removed, and protected areas are being connected. Restoration of these corridors allows wildlife to travel between areas of suitable habitat (Jones et al. 2012, pp. 469-470). In some areas, fences have been constructed to protect grazing resources for domestic livestock as well as to provide barriers to disease (Gadd 2012, pp. 153, 176). One aspect of these fences is that they separate lions from their prey. In southern Africa, fences are being taken down to increase the size of connected habitat and link it to reserves and national parks (IUCN 2009, p. 101; IUCN 2008, various). The Limpopo Transfrontier Park is another example of where this practice is being implemented (Newmark 2008, p. 327). Boundary fences along national borders that separate many reserves are being removed to form a 35,000-km2 park. Limpopo National Park (formerly known as Coutada 16) in Mozambique, Kruger National Park in South Africa, and Gonarezhou National Park, Manjinji Pan Sanctuary, and Malipati Safari Area in Zimbabwe will all be connected, as will be the area between Kruger and Gonarezhou, and the Sengwe communal land in Zimbabwe and the Makuleke region in South Africa (Newmark 2008, p. 327). However, in some locations, areas that have previously been designated as corridors have been encroached upon by human settlements and agriculture (Estes et al. 2012, pp. 258-261; Jones et al. 2012, p. 469).

    Tanzania is an example of a country attempting to reconnect habitat. As of 2002, the Tanzanian Government, with donor and NGO support, was reconnecting the nine largest blocks of forest in the East Usambara Mountains using wildlife corridors (Newmark 2002, various). Additionally, the 2009 Wildlife Act of Tanzania allows the Minister, in consultation with relevant local authorities, to designate wildlife corridors, dispersal areas, buffer zones, and migratory routes. The 2010-2015 National Elephant Management Plan of Tanzania indicates that corridors are the primary objective of the plan, and although primarily designed for elephants, these corridors allow for continuity of populations of other large mammal species such as lions (Jones et al. 2012, p. 470).

    In 2011, Kenya (which neighbors Tanzania to the North), completed a 28-km corridor through an area that had been heavily impacted by human-wildlife conflict. The purpose of the corridor was primarily to reduce human-elephant conflict and appears to have been successful (Mount Kenya Trust 2011, p. 1). The corridor also allows other wildlife such as lions to disperse through habitat that otherwise would have been unfavorable for wildlife to travel through (Mount Kenya Trust 2011, p. 1). It was an expensive project, but the effort appears to have served its purpose: Elephants are using the corridor on a regular basis (particularly an underpass under a highway), and humans are reporting less human-wildlife conflict (Mount Kenya Trust 2011, p. 1).

    However, connectivity alone does not ensure the dispersal of animals (Roever et al. 2013, pp. 19-21). The Tanzania Wildlife Research Institute (TAWIRI) is an organization under Tanzania's Ministry of Natural Resources and Tourism, and is responsible for conducting and coordinating wildlife research activities in Tanzania. In this role, TAWIRI has been actively involved in promoting the development of and monitoring the use of wildlife corridors in Tanzania. Surveys conducted in 2009 and 2010 suggest that the Nyanganje Corridor in Tanzania is no longer being used by elephants and other wildlife. This corridor is at a narrow passage in the Kilombero Valley and is the shortest distance for animals to cross between the Udzungwa and Selous ecosystems. Despite efforts in place, much of the corridor is being encroached upon by conversion of land to rice farming and cattle grazing (Jones et al. 2012, p. 469). Because these activities often deter wildlife from passing through, the corridor is ineffective (Jones et al. 2012, p. 469).

    In the latter half of the 20th century, lions in India were on the verge of extinction. However, conservation measures were put in place to protect lion habitat. In 1965, Gir Wildlife Sanctuary was created and became the first protected area in Gujarat. In 1972, the Gir Lion Sanctuary Project began. Two-thirds of the pastoral families living in the Sanctuary, and their livestock, were relocated outside Gir forests (Singh and Gibson 2011, p. 1754). The area of Gir Wildlife Sanctuary was expanded and the core area designated as Gir National Park in 1975.

    Following these actions, habitat began to recover, the wild ungulate population increased, and, subsequently, lion numbers increased (Singh and Gibson 2011, pp. 1754, 1755). Habitat adjacent to Gir was also declared a Sanctuary (Pania Sanctuary) in 1989. This area and surrounding community lands were declared protected forests to serve as a buffer area to the Gir Forests (Singh and Gibson 2011, p. 1754). As the lion population began to increase, lion dispersed into satellite forest patches. These reclaimed patches of habitat were protected and the Mitiyala Sanctuary was created in 2002, and the Girnar Sanctuary, in 2007 (Singh and Gibson 2011, p. 1754).

    After 40 years, the protected areas of India have experienced habitat recovery, a 10-fold increase in ungulates, and an increase in lion numbers (Singh and Gibson 2011, pp. 1754, 1756). Since 1968, India's Forest Department has conducted wildlife censuses every 5 years (Singh and Gibson 2011, p. 1754), documenting a steady increase in the lion population. Community pride and love of lions, the media, and political pressure has ensured efforts are made to protect these lions. When problems arise, they are quickly assessed and a solution found. For example, when 6 lions were hit and killed by trains, immediate action was taken to rectify the problem (Meena 2014, p. 26). Because of these actions, lions in India now number 523 (BBC 2015, unpaginated).

    Conservation Measures in Place To Stem the Loss of Prey Base

    Lions, like most large carnivores, prey upon a variety of species including buffalo, plains zebra, wildebeest, giraffe, gemsbok, kob, and warthog (Kenya Wildlife Service 2013, p. 13; Beg and Beg 2011, p. 4; Nowell and Jackson 1996, p. 18). Depletion of these prey species due to competition with humans represents a threat to the lion (Chardonnet et al. 2005, pp. 8-9). As noted, the increase in the human population in Africa is a major contributor to the increase in demand for bushmeat, which in turn increases human encroachment into wildlife territory (Lindsey et al. 2012b, p. 36). In addition to the increase in the human population, lack of an alternative livelihood, lack of alternate food sources, and lack of clear rights over land or wildlife are contributing factors toward the increase in demand for bushmeat (Lindsey et al. 2012b, pp. 36-41). The advent of automatic weapons in the bushmeat trade impacts the lion's prey base, which is being hunted at unsustainable levels.

    Reconnecting fragmented habitat has the additive effects of not only conserving the biodiversity of the lion's habitat, but also that of its prey base (Lindsey et al. 2012b, p. 43). These types of restoration practices enhance the health of species by allowing genetic interchange to occur and, thus, conserve the genetic diversity of all wildlife. Wildlife management entities are linking many of the major protected areas by removing boundary fences along national borders that separate many reserves in addition to creating or improving corridors to link good-quality habitat for wildlife (Gadd 2012, p. 179; Newmark 2008, pp. 323-324).

    To address the increasing consumption of bushmeat, host countries have employed a variety of different strategies, including the development of alternative industries for communities. Helping local communities develop alternate industries represents one of the ways range countries can reduce their dependence on bushmeat. Throughout Africa, several ideas have been attempted with varying levels of success. For example, the Anne Kent Taylor Fund (AKTF) helps local Maasai women to buy beads and other supplies to produce traditional items for the local tourist industry (AKTF 2012, p. 7; Lindsey et al. 2012b, p. 45; van Vliet 2011, p. 17). In addition, AKTF helps organize local men into anti-poaching and de-snaring teams (AKTF 2012, p. 5; van Vliet 2011, p. 17). By creating programs targeting both men and women, AKTF creates an environment that provides communities with financial stability as well as direct community interest in protecting local wildlife. With 13 years assisting local communities, the AKTF represents one of the more successful attempts to encourage locals to shift away from relying on bushmeat.

    Studies compiled by Hazzah (2013 pp. 1, 8) have shown that local communities who live near protected areas with more lenient policies have a more positive attitude and relationship with both the manager and the protected area as a whole. This open approach to protected area management reflects a trend in recent years to bring in local communities to assist in the management of protected areas (Lindsey et al. 2012b, p. 53). Wildlife management programs run by local communities are defined by two goals: conserving wildlife and providing economic aids to the community (Bandyopadhyay et al. 2010, p. 5). With regard to discouraging the consumption of bushmeat, this new approach is seen in the creation of community-based wildlife management programs (van Vliet 2011, p. 26). The purpose of these programs is to give the local community a direct stake in the management of wildlife areas. One use for these areas is to turn them into game ranches. These areas are used both for legal bushmeat production as well as trophy hunting and ecotourism.

    Namibia has had great success in setting up community-run conservancies. After gaining independence in 1990, Namibia began to turn over ownership of wildlife areas to local communities (van Vliet 2011, p. 29; Bandyopadhyay et al. 2010, p. 6). By 2011, Namibia had 64 communities that covered 17 percent of the country total area (van Vliet 2011, p. 29; Connif 2011, unpaginated; NASCO 2011, p. 4). The majority of the incomes from these conservancies come from ecotourism, followed by trophy hunting (NASCO 2011, p. 22). These incomes are then used to support infrastructure improvement in the community. In addition, legal bushmeat acquired within conservancy lands is distributed to local families (NASCO 2011, p. 25). The success of the program in Namibia has been attributed to Namibia's unique characteristics, including low population density and favorable seasonal rain, which helps prey species recover (van Vliet 2011, p. 30). Despite the successes in Namibia, the country's unique characteristics mean that adapting Namibia's success to other, more densely populated countries will be difficult.

    Conservation Measures to Stem Human-Lion Conflict

    As the human population expands, the potential for conflict with wildlife increases. In Africa, conflict between villagers and lions, who prey upon livestock, represent a threat to the species (Chardonnet et al. 2010, p. 12; Moghari 2009, p. 14; IUCN 2006a, p. 23). In addition, habitat loss due to conversion of land increases the chance of villagers coming into direct contact with lions (Chardonnet et al. 2010, p. 24). In an attempt to address these problems, range countries have employed a variety of different strategies to help the lion. Such strategies involve education, an effective conservation plan, and interacting with the local community.

    Historically, range countries seek to mitigate human-lion conflict through controlling rather than conserving the predator population. In countries such as Malawi, for example, the Department of Game, Fish and Tsetse Control would shoot large carnivores that preyed upon livestock. Because of this policy, more than 560 predators (which include lions) were killed in the country between 1948 and 1961, (Mesochina et al. 2010b, p. 35). While this department was disbanded in 1963 and jurisdiction shifted to the new Department of Forestry, crop and livestock protection still remains an important part of its function. Despite the department focusing on protecting crops and livestock, the number of lions killed in the country has declined. Between 1977 and 1982, eight lions were killed, whereas six lions were killed between 1998 and 2007 (Mesochina et al. 2010b, p. 35). While fewer lions are being killed than in the previous decades, problems remain, including lack of resources, lack of manpower, and corruption within the range countries.

    Current governmental management of lions in countries such as Malawi, Tanzania, and Zambia are managed by the Problem Animal Control units (Mesochina et al. 2010a, p. 41; Mesochina et al. 2010b, p. 36). When lion attack incidents occur, Problem Animal Control dispatches officials to investigate the problems. If the problem lion is located, it is either removed or eliminated. When properly funded, this program has helped in reducing not only conflicts between lions and humans but also has driven down the numbers of lions killed. Between 2005 and 2009, there were 116 reported cases of lions killed, with the number of lions killed being less than 50 per year in Tanzania (Mesochina et al. 2010a, p. 41). However, limitations of resources (including both manpower and funds) have hampered the effectiveness of these officials in responding to these incidents. In addition, many Problem Animal Control interventions resulted in the death of the lion (Mesochina et al. 2010a, p. 41; Chardonnet et al. 2009, p. 36). Even in cases of translocation, the lions that were being transported often end up injured or continue to pose problems to the community (Bauer et al. 2007, p. 91).

    NGOs are also assisting in protecting lions. Intervention by NGOs often takes the form of interacting with the local community (Winterbach et al. 2010, p. 98). Lion Guardians, which operates in Kenya and Tanzania, recruits and educates local young men to monitor and track lion movement and warn herders of lion presence in the area, recover lost livestock, reinforce protective fencing, and intervene to stop lion hunting parties, thereby mitigating or preventing possible human-lion conflict (Hazzah et al. 2014, p. 853; Lion Guardians 2013, p. 7; Lion Guardians 2012, p. 3). From 2010 to 2013, Lion Guardians maintained a recovery rate of lost livestock of more than 85, totaling over $1.5 million USD; in 2014 alone, more than 20,000 livestock (93 percent) were recovered (Lion Guardians 2014, p. 7; Lion Guardians 2013, p. 6). Since 2010, 1,700 bomas have been reinforced to reduce depredation of livestock. End-of-year sampling shows that more than 90 percent of reinforced bomas sampled did not experience further depredation (Lion Guardians 2014, p. 7; Lion Guardians 2013, p. 6). Additionally, 103 lion hunts were stopped or prevented between 2010 and 2014 (Lion Guardians 2014, p. 6; Lion Guardians 2013, p. 5). Lastly, in the years of Lion Guardians operations, lion kills have decreased by 95 percent and the number of lions has steadily increased; a total of 286 lions have been documented in the Amboseli-Tsavo ecosystem (Lion Guardians 2014, p. 6; Lion Guardians 2013, p. 5).

    In addition, Lion Guardians work with tribal elders to dissuade young men from killing lions for ceremonial purposes. Historically, the killing of lions through ritualized lion hunts called ilmurran is rewarded with gifting of cows and other rewards (Lion Guardians 2012, p. 5; Goldman et al. 2010, p. 334). After introducing village elders to the Lion Guardians program first hand, many return home to their village and give their blessings to the project. This education led to significant results; on August 11, 2013, two Lion Guardians stopped a group of hunters who were planning to hunt a lion in retaliation for the lion preying on their livestock. The local village elders fined the potential hunters two cattle each for going on a lion hunt, marking a gradual but significant shift in the cultural attitudes regarding the lion (Hazzah et al. 2014, p. 858; Lion Guardians 2013, p. 20). Between 2007 and 2014, only five lions had been killed in territories where Lion Guardians operates, in contrast to more than 100 lions killed in adjacent areas (Lion Guardians 2013, p. 5). Furthermore, reduced lion mortality was sustained across multiple years, resulting in the reserve having one of the highest lion densities in Africa (Hazzah et al. 2014, p. 857; Schuette et al. 2013, p. 149). Despite the success of this program, retaliatory as well as ceremonial killings of lions outside the program areas remain a threat to the species.

    We found that many of the lion range states are trying to address lion conservation through the establishment of protected areas, wildlife management areas, wildlife corridors, and reconnecting habitat. In some areas, creating incentives for lion conservation is occurring through community conservation programs in range countries. In other cases, participatory strategies have been implemented to enhance local tolerance for large carnivores in Africa. An increasing number of programs encourage local communities to solve problems that arise from human-lion conflict without killing lions. However, the effectiveness of these measures still ranges from successful to unsuccessful, due in part to lack of resources, political will, and infighting. It is imperative that range countries continue to recognize and support the role that local communities play in lion conservation. Greater support by countries to address the needs of local communities, and thereby address the needs of lions, may be the single-most important role these countries can play in changing the trajectory of lion declines.

    Finding

    Section 4 of the Act (16 U.S.C. 1533) and implementing regulations (50 CFR part 424) set forth procedures for adding species to, removing species from, or reclassifying species on the Federal Lists of Endangered and Threatened Wildlife and Plants. Under section 4(a)(1) of the Act, a species may be determined to be an endangered species or a threatened species based on any of the following five factors:

    (A) The present or threatened destruction, modification, or curtailment of its habitat or range;

    (B) Overutilization for commercial, recreational, scientific, or educational purposes;

    (C) Disease or predation;

    (D) The inadequacy of existing regulatory mechanisms; or

    (E) Other natural or manmade factors affecting its continued existence.

    A species is “endangered” for purposes of the Act if it is in danger of extinction throughout all or a significant portion of its range and is “threatened” if it is likely to become endangered within the foreseeable future throughout all or a significant portion of its range. The “foreseeable future” is the period of time over which events or effects reasonably can or should be anticipated, or trends extrapolated.

    As required by the Act, we conducted a review of the status of the species and considered the five factors in assessing whether the lion is in danger of extinction throughout all or a significant portion of its range or likely to become endangered within the foreseeable future throughout all or a significant portion of its range. We examined the best scientific and commercial information available regarding the past, present, and future threats faced by the lion. We reviewed the petition, information available in our files, other available published and unpublished information, and comments received from peer reviewers and the general public.

    When considering what factors might constitute threats to a species, we must look beyond the mere exposure of the species to a factor to evaluate whether the species may respond to the factor in a way that causes actual impacts to the species. If there is exposure to a factor and the species responds negatively, the factor may be a threat and we attempt to determine how significant a threat it is. The threat is significant if it drives, or contributes to, the risk of extinction of the species such that the species may warrant listing as endangered or threatened as those terms are defined in the Act.

    Overall, the lion population has declined and is expected to continue to decline. Across its range, the lion is facing threats stemming from human population growth. We find a number of factors are currently impacting the species and will impact the species in the future. In general, these factors include: Habitat fragmentation, degradation, and loss (Factor A); excessive mortality due to trophy hunting and trade in lion bone (Factor B); disease (Factor C); loss of prey base, retaliatory killing due to human-lion conflict, deleterious effects due to small populations, and climate change (Factor E); and inadequate regulatory mechanisms and weak management of protected areas (Factor D).

    Overall, the lion population has decreased by 43 percent over the last 21 years. Regional variations indicate an 8 percent increase in southern Africa and a 55 percent increase in India; however, the eastern region and western and central region (combined) decreased by 59 and 66 percent, respectively, in the past 21 years. Furthermore, almost all lion populations in Africa that historically exceeded 500 individuals, the minimum number estimated to constitute a viable population, are declining.

    Human population growth has led to a substantial decrease in lion habitat over the past 50 years. Current savanna habitat that is suitable for lions is fragmented and totals only 25 percent of African savanna habitat. This loss of habitat has resulted in local and regional lion population extirpations, reduced lion densities, and a dramatically reduced range; this decrease in habitat also partially explains why lions are now largely limited to protected areas. Due to good protection and management, lions in India have dispersed to additional forested habitat outside the protected area, extending their range. Lion habitat in Africa, however, continues to be threatened by expansion of human settlements, despite occurring within protected areas.

    Expansion of human settlements, agriculture, and/or livestock grazing are reported as occurring in or on the periphery of several areas identified by Riggio et al. (2013, suppl. 1) as lion strongholds (viable populations) and potential strongholds, and are particularly a threat in western, central, and eastern Africa and some parts of southern Africa. Lions are generally incompatible with humans and human-caused habitat alteration and loss; they are the least successful large African carnivore outside conservation areas. In order to survive, they require larger contiguous habitats with fewer negative human impacts than other more resilient species. Expansion of human settlements and activities into lion habitat renders it unsuitable for lions, primarily because human expansion results in reduced availability of wild prey and lion mortality due to increases in human-lion conflict. Both of these factors influence the distribution and population viability of lions. Furthermore, fragmentation and isolation of lion habitat and populations can also impact dispersal and genetic viability.

    Prey availability is essential to lion survival as it affects reproduction, recruitment, and foraging behavior and, therefore, also impacts lion movement, abundance, and population viability. Prey abundance does not appear to be a concern for lion populations in India. Conservation initiatives have ensured that ample prey is available, and the pastoral communities that cohabitate with lions are primarily vegetarian; therefore, there is no competition for food and no demand for bushmeat. In Africa, lions are under serious threat due to decreased prey abundance. Widespread decreases in prey species have been driven by human population growth and unsustainable, increasingly commercialized bushmeat hunting in and around protected areas.

    Bushmeat is an important source of protein and livelihood in Africa. The growing human population increases the demand for bushmeat, fueling trade, urban markets, and international markets. Bushmeat sold at elevated prices increases commercialization and the number of hunters. These hunters, who are often poor, are enticed by the quick income to find more efficient hunting methods, putting unprecedented pressure on wildlife. Bushmeat contributes significantly to food security, and is often the most important source of protein in rural areas. It comprises between 6 percent (southern Africa) and 55 percent (CAR) of a human's diet within the lion's African range. In western Africa, bushmeat is a secondary source of protein, with fish being the primary source. However, when widespread loss of jobs and income occurs due to poor fish harvests, bushmeat becomes an important source of income and sustenance, leading to increased presence of hunters in protected areas and higher than average declines in wildlife.

    Due to growing demand and availability of modern weapons, many wildlife species, including the lion's prey base, have become depleted in many areas. Hunters are increasingly focusing on protected areas since wildlife has been depleted in non-protected areas. Bushmeat hunting is illegal, yet weak management and inadequate law enforcement have facilitated poaching of bushmeat in protected areas. Significant decreases in large mammal populations, including lion prey species, have occurred in protected areas throughout Africa. Overall, the large mammal population has declined 59 percent. Regional differences in herbivore population abundance were also detected. Because prey availability is an important factor for lions, decreases in prey densities result in decreases in lion density.

    Expansion of human settlements and agricultural and pastoral activities into protected areas not only decreases prey availability, it increases exposure of livestock and humans to lions, thus resulting in human-lion conflict. Most conflict occurs at protected area boundaries where villages are established and human encroachment occurs, which increases the chance of human-lion encounters. Furthermore, cattle herders enter protected areas, and lions move beyond the borders of protected areas in search of food, increasing interactions between humans and lions and the risk of human-lion conflict.

    The most significant cause of human-lion conflict is livestock depredation and, to a lesser extent, attacks on humans. As a result of prey species becoming depleted in many areas, lions will seek out livestock. Additionally, when pastoralists graze increasing numbers of livestock in and adjacent to protected areas and cultivate land up to and within the boundaries of protected areas, humans and livestock are subjected to lions, and the risk of predation and the number of livestock lost to predation increases. Conversion of rangeland to agricultural land has blocked migratory prey routes, forcing lions to rely more on livestock. Additionally, because most protected areas are too small to support a lion's large home range, adjacent dispersal areas are often used by lions in search of prey, putting them into greater contact with livestock and humans. Conditions worsen as livestock numbers and areas under cultivation increase, leading to overgrazing, further habitat destruction, and greater depredation rates. Attacks on humans appear to be more frequent in southern and eastern Africa and rare in western and central Africa.

    Livestock provide an economic value to humans, particularly those in extreme poverty. When lions have no economic value to local communities and they kill or are perceived to kill livestock, the economic impact to local communities can be significant. Impacts on victims of lion attacks create resentment towards lions and lion conservation, and a greater likelihood of retaliation. The most common solution to lion attacks is retaliatory killing. Spearing, shooting, trapping, and poisoning of lions occur regularly. Retaliatory killings have been reported as a significant threat to lion populations in protected areas of western and central Africa, Botswana, South Africa, Cameroon, Kenya, Tanzania, and Zimbabwe. Despite close occupation of India's lion population with human settlements, increased predation on livestock, and some retaliatory killing of lions, human-lion conflict and associated retaliatory killing is not a major source of lion mortality for that population.

    Every year, human-lion conflicts intensify due to habitat loss, poor livestock management, and decreased availability of wild prey. Because most human-lion conflict occurs at the borders of protected areas, only those prides that occur near the borders are subjected to human-lion conflict. However, when these lions are removed via retaliatory killing, territorial gaps are then filled with lions that may have occurred closer to the core of protected areas, causing these border areas to serve as population sinks and exposing more lions to human-lion conflict and retaliation. Retaliatory killing of lions continues in many areas, and this practice impacts the viability of lion populations across their range. The killing of lions due to human-lion conflict is enough to result in the local extirpation of lion populations.

    Lions are a key species in sport hunting, or trophy hunting, which is carried out in a number of range countries. If managed correctly, trophy hunting can be an important management tool for conserving land and providing financial resources for lion conservation. However, management programs are not always sufficient to deter unsustainable offtakes, which has resulted in declines in lion populations in many areas. The main problem with mismanaged trophy hunting stems from excessive harvests because of impacts associated with removal of males.

    Six management weaknesses have been identified in the current management of lion hunting. These weaknesses include: (1) A lack of scientifically based quotas, which results in excessive harvests; (2) a lack of enforcement in age restrictions, which leads to unsustainable harvests, increased rates of infanticide, and population declines; (3) hunting of female lion in Namibia, which decreases reproduction success, thereby decreasing males available for trophy hunting; (4) the use of fixed quotas that, which encourages hunters to be unselective in their take of a trophy (i.e., they will kill younger, less desirable males); (5) a lack of minimum hunt lengths or minimum lengths that are too short to allow hunter the time needed to be more selective in their take of trophies; and (6) general problems associated with management of trophy hunting, including corruption, allocation of concessions, and lack of benefits to communities and recognition of the important role they play in conservation.

    Documented declines in lion populations of Africa are a result, in part, of mismanaged trophy hunting. Multiple researchers have documented declines in lion populations across the range of the species as a result of mismanaged trophy hunting. Specifically, negative impacts to lions from excessive offtakes have been documented in Benin, Cameroon, Tanzania, Zambia, and Zimbabwe. Additionally, the effects of over-harvesting can extend into adjacent national parks where hunting is prohibited.

    Except in Mozambique, trophy hunting quotas are higher than the recommended maximum harvest of 1 lion per 2,000 km2. Additionally, the mean actual harvests in Burkina Faso, Zambia, Namibia, and Zimbabwe are higher than the recommended 1 lion per 2,000 km2 offtake.

    In the absence of reliable population estimates, age restriction on trophy harvests can ensure sustainability. If offtake is restricted to males older than 6 years of age, trophy hunting will likely have minimal impact on the pride's social structure and young. By removing only males 6 years of age or older, younger males remain in residence long enough to rear a cohort of cubs (allowing their genes to enter the gene pool; increasing the overall genetic diversity); recruitment of these cubs ensures lion population growth and, therefore, sustainability. However, harvesting males that are too young causes male replacements, which results in increased infanticide rates and death of the surviving male coalition. Additionally, a study found a 100 percent fatality rate for males that are prematurely forced to disperse due to a new male takeover. A lack of mature males dispersing, whether it's due to trophy hunting or retaliatory killing, reduces the genetic viability of populations and may contribute to local population extinctions.

    Lion experts recommend age-based strategies be incorporated into lion management action plans. Although the 6-year method has the potential to reduce the rate of infanticide in lion populations subject to trophy hunting, the issue of incorporating this strategy into each country's conservation strategy and/or action plan, and following up with implementation, enforcement, and transparency, has yet to be observed in many of the lion's range countries. Lack of implementation of age-based strategies may undermine the successful use of trophy hunting as a sustainable conservation strategy.

    Trade in lion parts and products are common in western and central Africa. Lion populations in these regions are small and declining and, therefore, the common use of lions in these regions for their parts and products is likely unsustainable. Further, there seems to be a burgeoning trade in lion bone to supplement or replace tiger bone. There is potential that the current legal trade in lion bone will eventually not be enough to supply demand, resulting in poaching of lions in the future for the Asian medicinal trade.

    As a result of human population expansion into lion habitat, lions are increasingly exposed to diseases from domestic animals. Because lions are a top predator, they are at a particularly high risk of exposure to pathogens. Available studies do not indicate that infection with a single disease is causing detrimental impacts to lions at the species level, although general body condition, health, and lifespan may be compromised and result in negative impacts at the individual or population level. Co-infections, however, could have synergistic effects that lead to greater impacts on lions than a single infection.

    Disease appears to be a secondary factor influencing the decline of lions when co-infections occur or when disease is combined with other factors, including environmental changes, reduced prey density, and inbreeding depression. Diseases weaken individuals and allow them to succumb to other diseases or factors. Although disease does not appear to be a major driver in the status of the lion, populations can suffer significant losses; some may recover to pre-outbreak levels, others may not. Given the small and declining lion populations that remain, any loss of individuals from the populations could be highly detrimental.

    The viability of a lion population partly depends on the number of prides and ability of males to disperse and interact with other prides, which affects exchange of genetic material. Without genetic exchange, or variation, individual fitness is reduced and species are less able to adapt to environmental changes and stress, increasing the risk of extinction.

    Male dispersal plays an important role in determining the level of inbreeding in lion populations. The fewer number of males present to contribute genes to the next generation, the more inbred the population will be. Therefore, not only does dispersal impact inbreeding, so does the loss of male lions due to excessive trophy hunting and infanticide. Because the number of prides and male dispersal are the most important factors for maintaining viability, sufficient areas are needed to support at least 50 prides, but preferably 100 prides, and allow unrestricted male dispersal. Unfortunately, few lion populations meet these criteria as almost all lion populations in Africa that historically exceeded 500 individuals are declining, and few protected areas are large enough to support viable populations. Furthermore, research indicates that there is a general lack of gene flow in most lion conservation units.

    Lack of dispersal and genetic variation can negatively impact the reproductive fitness of lions in these populations and local extirpation is likely. Loss of fecundity leads to a decrease in population size, fewer prides in a population, and increased inbreeding which contributes to a decline in the population and increases the risk of extinction. Additionally, lack of genetic variation can impact the ability of lions to withstand stochastic events or limit the lion's ability to evolve responses to climate change.

    India's lion population is isolated and genetically less diverse. Currently, there is no evidence of depressed demographic parameters. However, intense management may interfere with natural selection by ensuring survival of unfit lions, which facilitates the propagation of deleterious genes in the population. Being a small, isolated population and less genetically diverse, therefore, it is more vulnerable to the loss of any individuals due to environmental and stochastic events, and more prone to local extinction events. The establishment of another geographically separated, free-ranging population would reduce the risk of extinction. Establishment of a new population at Kuno Wildlife Sanctuary in Madhya Pradesh State has been proposed. However, the Government of Gujarat has refused to allow any lions from Gir to be transferred.

    As human populations continue to rise in sub-Saharan Africa, the amount of land required to meet the expanding human population's needs is constantly increasing. Lions are increasingly limited to protected areas, and human population growth rates around protected areas in Africa tend to be higher than the average rural growth rate. Considering the majority of the human population in sub-Saharan Africa is rural, and land supports the livelihood of most of the population, loss and degradation of lion habitat, loss of prey base, and increased human-lion conflict can reasonably be expected to accompany the rapid growth in sub-Saharan Africa's human population into the foreseeable future.

    Impacts described above from existing and predicted anthropogenic pressures on the species and its habitat are likely to be exacerbated by climate change. The general warming and drying trend projected for Africa could further reduce lion range, numbers, and prey base. Lions may also have to travel greater distances to find food or shift their diet to livestock, increasing conflict with humans and the risk of retaliatory killings. Additionally, changes in climate may increase the number and intensity of disease outbreaks in lions and their prey.

    Under different climate change scenarios between the years 2040 and 2070, no broad new areas will become suitable for lion. Southern Africa, where the broadest areas of suitable conditions occur, is projected to become less suitable because of climate change. A broad swath of potential distributional area in western Africa is projected to become “distinctly less suitable or even uninhabitable.” A decrease in the lion's range could mean that stochastic events impact a larger portion of the whole species, especially if it occurs where the species and its habitat occur. Additionally, reductions in populations and geographic range may limit the lion's ability to respond to climate change. Conversely, climate change effects on potential lion distribution are projected to be more neutral in eastern Africa than across the entire range. Reserves in this region are more likely to sustain lion populations under climate change scenarios in the medium-term.

    Increases in average rainfall in the past 20 years have resulted in the conversion of dry savanna to forestland in India; however, these lions have used both habitats. Therefore, habitat conversion due to climate change may not be as detrimental to lions in India. However, increased risks of flooding could pose a problem for lions. Additionally, lions could face threats following flood events, such as an outbreak of disease. Because this population is small, isolated, and less genetically diverse, it is more vulnerable to stochastic events and more prone to local extinction events.

    Current lion habitat and suitable habitat predicted to remain under climate change scenarios will be under increasing pressure due to land conversions to meet the needs of the growing human population. Projected changes in Africa's climate will increase this pressure as land becomes more arid and food security concerns are exacerbated. Adaptive responses may result in further encroachment into natural habitats. Land conversion will restructure the landscape, disrupt prey migration, and decrease prey available to lion. Lion densities decrease with increasing mean temperature and decreasing rainfall. Therefore, lion density, or carrying capacity of protected areas, in sub-Saharan Africa is likely to decline with climate warming and drying.

    The loss of lions could also mean the loss of genetic variation. Combined with declining populations, the risk of inbreeding and associated complications could increase. Drought conditions can also contribute to reduced prey availability by altering the timing of migration. Climate conditions also influence prey abundance, and the loss of prey species can result in lions shifting their diet towards livestock, which may increase retaliatory killings by humans.

    Diseases can be directly and indirectly affected by climate change by impacting distribution, the timing of outbreaks, and the intensity of outbreaks. Severe climate change could synchronize temporal and spatial convergence of multiple infectious agents, triggering epidemics with greater mortality than infections from a single pathogen.

    National and international conservation strategies rely on protected areas to protect natural resources from negative impacts of human populations. The lion is largely limited to protected areas; therefore, effective management is crucial to the survival of the species. However, weak management of protected areas has been documented across its range, especially in western Africa where most protected areas are experiencing severe management deficiencies.

    Based on the best scientific and commercial information, we find that several factors are negatively impacting the lion and contributing to the risk of extinction. However, we find there is a substantial difference in the magnitude of these threats to the risk of extinction between the subspecies P. l. leo and P. l. melanochaita. Based on current population estimates, projected population trends, and the threats described herein, we find that the subspecies P. l. leo and P. l. melanochaita qualify for different statuses under the Act.

    Finding for Panthera leo leo

    The range of P. l. leo includes the western and central African regions and India. This subspecies has experienced a reduction in range, a reduction in total number of populations, and a reduction in number of lions. There are approximately 1,500 lions distributed among 15 populations; 14 in Africa and 1 in India. The population in western and central Africa has declined by 66 percent since 1993. The current population estimate for this portion of its range is approximately 915 lions. None of the lion populations in these regions meet the MVP, although we do note that the WAP complex qualifies as a potential stronghold where a viable population could occur if immediate interventions are implemented. Between 1993 and 2014, the Indian population increased by 55 percent. A census conducted in 2015 indicates the population has increased by 27 percent since 2010, with lions now numbering 523. Although this population is found within a protected area, its single, small population of 523 animals continues to be highly vulnerable to disease and other stochastic events. Due to weak management in Africa and small populations throughout its range, this subspecies continues to face threats.

    Remaining African populations are particularly threatened by expansion of human settlements, agriculture, and/or livestock grazing. Expansion of agriculture and livestock grazing are reported in or around two of the larger African populations of P. l. leo, WAP Complex and a Chad-CAR population; management in portions of both protected areas is reported as weak, raising concern for the persistence of lions and their habitat. Expansion of human settlements and activities into lion habitat renders it unsuitable for lions, primarily because human expansion results in reduced availability of wild prey and lion mortality due to increases in human-lion conflict. Both of these factors influence the distribution and population viability of lions.

    Significant decreases in prey abundance have occurred in protected areas throughout Africa. In western Africa, specifically, herbivore populations have decreased by 85 percent. As a result of prey species becoming depleted in many areas, lions seek out livestock for food; attacks on livestock occur at the highest frequency in areas where natural prey abundance is lowest. Traditional livestock husbandry practices can reduce depredation rates, but these traditional practices are being replaced with less diligent practices. For example, in the Pendjari area of Benin, traditional enclosures are low with few branches. These structures and the lack of enclosures encourage livestock predation. People do not invest much into improving enclosures even though they appear to be economically efficient, ecologically effective, and culturally acceptable. Even enclosures that were built as part of a conservation project were not used full time due to lack of labor and, in some cases, the herd being too large for the enclosures. When lions in Africa cause or are perceived to cause damage to livestock, property, or people, the response is generally to kill them. Retaliatory killings are reported to be a significant threat to lion populations in western and central Africa.

    Some countries in the African range of this subspecies allow hunting of P. l. leo. Management programs do not appear to be sufficient to deter unsustainable offtakes, which has resulted in declines in lion populations in many areas. Specifically, negative impacts to lions from excessive offtakes have been documented in Benin and Cameroon. Additionally, hunting quotas in Benin and Burkina Faso are too high for sustainability, although Burkina Faso has proposed to reduce their quota in the 2015-2016 season. Actual harvests in Burkina Faso were also found to be higher than recommended levels. Although experts recommend age-based strategies be incorporated into lion management plans to reduce excessive harvests and reduce the rate of infanticide, Benin and Burkina Faso have yet to implement an age-based strategy. As a result, species experts agree that there is no level of offtake that would be sustainable for P. l. leo populations in their current condition.

    Trade in lion parts and products is very common in western and central Africa. Many African countries, including Nigeria, Burkina Faso, and Cameroon, maintain local markets in lion products. Trade in lion skins and partial skins is described as “frequent” in street markets in Abidjan, Côte d'Ivoire, and the scale of domestic trade in illegal lion products is described as “massive” in Nigeria. In the central African country of Cameroon, the estimated value of a single lion carcass exceeds the trophy fee, and at a lion conservation conference, the Government of Cameroon identified trade in lion skins as a major cause of the decline in lion populations in western and central Africa. Trade in lion skins is most likely one of the biggest threats to lion survival in western Africa due to the rarity of lions in the region, the extent of the trade, and the high price of lion skins. Lion populations in western and central Africa are small and declining and, therefore, the common use of lions in these regions for their parts and products is likely unsustainable.

    The viability of a lion population partly depends on the number of prides and the ability of males to disperse and interact with other prides, which affects exchange of genetic material. Without genetic exchange, or variation, the more inbred the population will be, individual fitness is reduced, reproductive fitness is reduced, and species are less able to adapt to environmental changes and stress or stochastic events. Loss of fecundity leads to a decrease in population size, fewer prides in a population, and increased inbreeding which contributes to a decline in the population and may result in local extirpation. The entire P. l. leo subspecies comprises small, isolated populations. Research indicates that there is a general lack of gene flow in most lion conservation units. Furthermore, the suggested minimum number of lions estimated to constitute a viable population is at least 250 lions, but preferably 500 lions, or 50-100 prides. This threshold may be smaller for P. l. leo as pride sizes are generally smaller than those for P. l. melanochaita. However, given the size of the remaining populations, few could be considered potentially viable. Additionally, few protected areas are large enough to support viable populations.

    Although there are laws meant to protect wildlife, including lions and their prey species, the drastic and continuing decline of the species and its prey indicate these regulatory mechanisms are not adequate to ameliorate threats to P. l. leo. Furthermore, national and international conservation strategies rely on protected areas to protect natural resources from negative impacts of human populations. However, weak management of protected areas has been documented across the lion's range, especially in western Africa where most protected areas are experiencing severe management deficiencies, including the lack of a budget or a budget insufficient to carry out management activities.

    The lion population in India is one population of P. l. leo that is increasing and could potentially be considered a viable population based on the number of lions. However, intense management, including healthcare interventions, may interfere with natural selection processes by ensuring the survival of unfit lions, which facilitates the propagation of deleterious genes in the population. This population is also running out of area to expand. Being a small, isolated population and less genetically diverse, it is more vulnerable to the loss of any individuals due to environmental and stochastic events, and more prone to local extinction events.

    As previously stated, threats to the lion are expected to continue or increase in conjunction with predicted human population growth. The human population, and thus negative impacts to lions, as well as decreases in lion populations, associated with human population growth, is expected to increase substantially by 2050. If regional trends continue at their current rate, western and central Africa will likely lose a third of its population in 5 years and half the population in 10 years. Lion bone may be increasingly used as a replacement for tiger bone in traditional Asian medicine and in Asian luxury products. Therefore, trade in lion bone could become lucrative, spur considerable demand from suppliers of the black market, result in extensive poaching of wild lions, and have significant impacts to lion populations. Additionally, future development in India could alter habitat vital for dispersal. Tolerance to loss of livestock may also wane as traditional beliefs and traditional value systems are rapidly changing under the influence of globalization. Furthermore, effects of climate change on lion habitat are projected to manifest as early as 2040. Under climate change scenarios, a broad swath of potential distributional area in western Africa is projected to become distinctly less suitable or even uninhabitable. Increases in rainfall predicted for India may not have detrimental impacts on lion habitat; however, increased risks of flooding could result in increased mortality, and post-flooding conditions could be conducive to disease outbreaks and are a serious concern to the persistence of the lion population as this population is more vulnerable to stochastic events and local extinction.

    Threats acting on P. l. leo have contributed to large reductions in the subspecies' range and suitable habitat, abundance, and number and connectivity of populations. The subspecies has reached critically low numbers of individuals and potentially viable populations. Furthermore, while one small population may be increasing, we are not aware of any information indicating that the overall trend of large declines in the subspecies range, abundance, and connectivity, will reverse course.

    Threats continue to act on this subspecies. Due to small population size and lack of connectivity between populations, most populations are not able to recover from the loss of suitable habitat or individuals. Furthermore, because all populations are small and isolated, the subspecies lacks resiliency to recover from stochastic or catastrophic events and is thus highly vulnerable to extirpation. Threats are currently affecting the subspecies and the impacts on the subspecies are expected to continue or even intensify over time as the human population increases and as climate change progresses, negatively impacting availability of suitable habitat, lion distribution, and lion numbers. Based on the current distribution and size of P. l. leo populations, the current threats acting on this subspecies, the impacts of those threats, and the impacts of future threats and climate change on lion distribution, lion numbers, habitat, prey availability, susceptibility to disease, loss of lions via human-lion conflict and trophy hunting, and resiliency to stochastic and catastrophic events, we find that the viability of this subspecies is compromised and will not be resistant or resilient to ongoing and future threats. Therefore, we find that P. l. leo is in danger of extinction throughout its range and list the subspecies as endangered.

    Finding for Panthera leo melanochaita

    The range of P. l. melanochaita includes the southern and eastern African regions. Although this subspecies has experienced range reduction, a decline in the number of populations, and a decline in the number of lions, it remains relatively widespread. Currently, there are approximately 17,730 P. l. melanochaita lions distributed among 68 protected areas, with larger populations in Botswana, Kenya, Namibia, South Africa, Tanzania, Zambia, and Zimbabwe. Between 1993 and 2014, the lion population in eastern Africa declined by 59 percent. In southern Africa the lion population increased by 8 percent during the same time period. Most of the increasing populations contributing to this trend are small, fenced reserves. However, one of the largest populations in southern Africa, Okavango, and populations in 6 unfenced reserves in Botswana, Namibia, and Zimbabwe declined. Although there are larger populations of P. l. melanochaita that may meet the suggested MVP, almost all lion populations in Africa that historically exceeded 500 individuals, are declining.

    Expansion of human settlements, agriculture, and/or livestock grazing is occurring in or on the major populations and is particularly a threat in eastern Africa and some parts of southern Africa. In particular, expansion of agriculture and livestock grazing is occurring in or around major populations in Kenya, Tanzania, and Zambia and both are major threats to lion survival in these countries. Expansion of human settlements and activities into lion habitat renders it unsuitable for lions, primarily because human expansion results in reduced availability of wild prey and lion mortality due to increases in human-lion conflict. Both of these factors influence the distribution and population viability of lions. However, in some parts of southern Africa, lions are repopulating areas where lions were recently extirpated due to adequate protection of habitat and prey.

    Significant decreases in prey abundance have occurred in protected areas throughout Africa, including Botswana, Kenya, Mozambique, Sudan, Zambia, and Zimbabwe. Herbivore populations have decreased by 52 percent in eastern Africa, although they have increased by 24 percent in southern Africa. Protected areas in Ethiopia, Mozambique, Tanzania, and Zambia are increasingly settled; decreases in prey abundance in African protected areas are driven by human population growth, especially along the boundaries of protected areas where human population growth rates are high, encroachment and habitat loss occurs, and people are dependent on bushmeat. Additionally, many communities lack the rights over land and in most cases in Botswana, Tanzania, Zambia, and Zimbabwe, the government retains a significant portion of revenue from wildlife; therefore, those that bear the costs of wildlife do not receive benefits, and bushmeat hunting is the only way to benefit from wildlife. Furthermore, conversion of rangeland to agricultural use has blocked several migratory routes for Tanzania's wildebeest and zebra populations, which likely forces lions to rely more on livestock.

    As a result of prey species becoming depleted in many areas, lions seek out livestock for food; attacks on livestock occur at the highest frequency in areas where natural prey abundance is lowest. Additionally, traditional livestock husbandry practices can reduce depredation rates, but these traditional practices are being replaced with less diligent practices. In Kenya and Tanzania, social changes are altering traditional Maasai pastoral livelihoods, reducing dependency on livestock, and reducing traditional livestock care and management, leaving livestock more vulnerable to predation. Although lions generally avoid people, they will occasionally prey on humans, causing serious injury or death. Attacks on humans appear to be more frequent in the range of P. l. melanochaita than P. l. leo. When lions cause or are perceived to cause damage to livestock, property, or people, the response is generally to kill them. Retaliatory killings are reported to be a significant threat to lion populations in Botswana, South Africa, Kenya, Tanzania, and Zimbabwe.

    Some P. l. melanochaita range countries allow hunting of lions. Although some management programs appear to follow recommended practices for sustainability, most do not appear to be sufficient to deter unsustainable offtakes, which has resulted in declines in lion populations in many areas. Specifically, negative impacts to lions from excessive offtakes have been documented in Tanzania, Zambia, and Zimbabwe. Additionally, hunting quotas in most countries are higher than the recommended offtake for sustainability. Actual harvests in Namibia, Zambia, and Zimbabwe were also found to be higher than recommended levels. Experts recommend age-based strategies be incorporated into lion management plans to reduce excessive harvests and reduce the rate of infanticide and several countries, including Mozambique (only Niassa National Reserve), Tanzania, and Zimbabwe have committed to implementing an age-based strategy. Of these, only Niassa National Reserve and Zimbabwe have fully implemented age restrictions and shown reductions in offtake. Tanzania has implemented age restrictions and shown reductions in offtake; however, transparency (in terms of trophy quality data) and the scientific objectivity of the evaluating body has been questioned. Lack of implementation of age-based strategies may undermine the successful use of trophy hunting as a sustainable conservation strategy.

    The captive-breeding industry has publicized captive breeding and reintroduction of captive-born species into the wild as a potential solution to the decrease in wild lion populations. However, lions raised in captivity often develop a variety of issues that make them unsuitable for reintroduction, and reintroduction efforts have not been shown to address the underlying causes of population declines throughout the species' range. Existing research has generally found that captive-raised lions are not as able to adapt successfully to conditions out of captivity and, therefore, the success rate is much reduced compared to the use of wild-caught lions.

    While it is argued that South Africa's captive-bred lion industry may reduce pressures of trophy hunting on wild South African populations, there is no substantial or peer-reviewed science to support such a claim. Likewise, there is no record or evidence to support claims that the captive-bred lion industry is supporting reintroduction into the wild in any significant way. However, future efforts to control hunting of captive-bred lions could potentially increase the demand for wild lion trophies and result in excessive harvests. Additionally, trade in bones of captive lions could stimulate harvest of wild lions to supply a growing bone trade. Hunting of captive lions could also potentially undermine the price of wild hunts and reduce incentives for conservation of wild lions in other African countries.

    Lion parts and products are used in many African countries as medicine, nutrition, talismans, and decorations, and in traditional ceremonies and rituals. Kenya and Somalia maintain local markets in lion products. Lion skins and canines are also described as “easily found” in the markets of Dakar, Senegal. In southern and eastern Africa, trade in lion parts, particularly lion bone, to Asia is generally considered a severe potential threat to the species. According to CITES, there is “clear scope for the international trade in lion body parts for [traditional Chinese medicine and traditional African medicine] to grow uncontrollably, as it has done for other big cats.” According to Kenya, the declared exports of bones, skulls, and skeletons derived from wild lions also show an increasing trend through the period 2003-2012, with total declared specimens in 2012 more than ten times those in 2003. Evidence suggests incentive to poach wild lions for the bone trade may currently exist as prices paid to South African game farmers and landowners for lion bones exceeded the per capita GDP (gross domestic product) in many lion range states. Thus, the current price paid for lion bone appears to provide incentive in some countries to poach wild lions.

    The viability of a lion population partly depends on the number of prides and ability of males to disperse and interact with other prides, which affects the exchange of genetic material. Without genetic exchange, or variation, the more inbred the population will be, individual fitness is reduced, reproductive fitness is reduced, and species are less able to adapt to environmental changes and stress or stochastic events. Loss of fecundity leads to a decrease in population size, fewer prides in a population, and increased inbreeding, which contributes to a decline in the population and local extirpation. Research indicates that there is a general lack of gene flow in most lion conservation units. Furthermore, the suggested minimum number of lions estimated to constitute a viable population is at least 250 lions, but preferably 500 lions, or 50-100 prides. Almost all lion populations in Africa that historically exceeded 500 individuals are declining, and few protected areas are large enough to support viable populations.

    While the lion bone trade appears to currently be based primarily in South Africa's captive-bred lion hunting industry, the trade appears to be having little or no impact on wild lion populations in South Africa at this time—lion populations in South Africa are stable or increasing and there is little poaching of wild lions in the country (Funston and Levendal 2014, pp. 1, 26; Williams et al. 2015, pp. 79-80). However, the impact of the lion bone trade on lion populations outside South Africa is unknown and most wild lions occur outside South Africa (see Distribution and Abundance). While wild tiger populations are declining, the demand for tiger parts in Asia is increasing. With tigers difficult to obtain, lion bone may be increasingly used as a replacement for tiger bone. Considering the sharp and continuing increases in demand from Asia for lion bone and the effect of the tiger bone trade on tiger populations, there is potential for demand to surpass the availability of legally obtained lion bone. Therefore, trade in lion bone could become lucrative, spur considerable demand from suppliers of the black market, result in extensive poaching and unsustainable harvest of wild lions to meet demand, and have significant impacts to lion populations.

    Although there are laws in place in lion range countries that are meant to protect wildlife, including lions and their prey species, the drastic and continuing decline of the species and its prey in some parts of its range indicate these regulatory mechanisms are not adequate to ameliorate threats to the P. l. melanochaita throughout its range. Furthermore, national and international conservation strategies rely on protected areas to protect natural resources from negative impacts of human populations. However, weak management of protected areas has been documented across the lion's range.

    As indicated above, P. l. melanochaita remains relatively widespread and some remaining populations are large enough to be considered viable. Therefore, due to the size of some populations, the number of remaining populations, and the stability or increasing status of some populations, we find that P. l. melanochaita is not currently in danger of extinction. However, the overall population of the subspecies continues to decline and threats to the lion are expected to continue or increase in the future in conjunction with predicted human population growth. If regional trends in lion populations continue at the current rate, eastern Africa will lose a third of its lion population in 20 years and half the population in 30 years. Effects of climate change on lion habitat are projected to manifest as early as 2040. Although climate change effects on potential lion distribution are projected to be more neutral in eastern Africa than across the entire range, southern Africa, where the broadest areas of suitable conditions occur, is projected to become less suitable because of climate change. Specifically, park areas, including the “Etosha Pan, Lake Opnono, Cuvelai Drainage, Kalahari Gemsbok, and Kgalagadi Transfrontier Park areas” are projected to decline substantially in suitability for lions. In addition, reforms to trophy hunting have been made to ensure sustainability of trophy hunting, but these reforms have been implemented in only a few places. Furthermore, demand for lion bone is expected to increase in the future and high prices for lion bone provide incentive to poach wild lions. As a result of the likely impacts of these threats, it is reasonable to conclude that the population of P. l. melanochaita is likely to be drastically reduced and fragmented in the foreseeable future, limiting the ability of the subspecies to recover from stochastic and catastrophic events. Therefore, we find that this subspecies is likely to become an endangered species within the foreseeable future and we are listing P. l. melanochaita as a threatened species.

    Significant Portion of Its Range

    Under the Act and our implementing regulations, a species may warrant listing if it is endangered or threatened throughout all or a significant portion of its range. The term “species” includes “any subspecies of fish or wildlife or plants, and any distinct population segment [DPS] of any species of vertebrate fish or wildlife which interbreeds when mature.” We published a final policy interpreting the phrase “Significant Portion of its Range” (SPR) (79 FR 37578, July 1, 2014). The final policy states that (1) if a species is found to be endangered or threatened throughout a significant portion of its range, the entire species is listed as endangered or threatened, respectively, and the Act's protections apply to all individuals of the species wherever found; (2) a portion of the range of a species is “significant” if the species is not currently endangered or threatened throughout all of its range, but the portion's contribution to the viability of the species is so important that, without the members in that portion, the species would be in danger of extinction, or likely to become so in the foreseeable future, throughout all of its range; (3) the range of a species is considered to be the general geographical area within which that species can be found at the time the Service or the National Marine Fisheries Service makes any particular status determination; and (4) if a vertebrate species is endangered or threatened throughout an SPR, and the population in that significant portion is a valid DPS, we will list the DPS rather than the entire taxonomic species or subspecies.

    We found the lion subspecies P. l. leo to be in danger of extinction throughout its range, and the subspecies P. l. melanochaita likely to become endangered within the foreseeable future throughout its range. Therefore, no portions of the species' range are “significant” as defined in our SPR policy, and no additional SPR analysis is required.

    4(d) Rule for Panthera leo melanochaita

    The purposes of the ESA are to provide a means whereby the ecosystems upon which endangered species and threatened species depend may be conserved, to provide a program for the conservation of such endangered species and threatened species, and to take such steps as may be appropriate to achieve the purposes of the treaties and conventions set forth in the ESA. When a species is listed as endangered, certain actions are prohibited under section 9 of the ESA and are implemented through our regulations in 50 CFR 17.21. These include, among others, prohibitions on take within the United States, within the territorial seas of the United States, or upon the high seas; import; export; and shipment in interstate or foreign commerce in the course of a commercial activity. Exceptions to the prohibitions for endangered species may be granted in accordance with section 10 of the ESA and our regulations at 50 CFR 17.22.

    The ESA does not specify particular prohibitions and exceptions to those prohibitions for threatened species. Instead, under section 4(d) of the ESA, the Secretary, as well as the Secretary of Commerce depending on the species, was given the discretion to issue such regulations as deemed necessary and advisable to provide for the conservation of such species. The Secretary also has the discretion to prohibit by regulation with respect to any threatened species any act prohibited under section 9(a)(1) of the ESA. Exercising this discretion, the Service has developed general prohibitions in the ESA regulations (50 CFR 17.31) and exceptions to those prohibitions (50 CFR 17.32) that apply to most threatened species. Under 50 CFR 17.32, permits may be issued to allow persons to engage in otherwise prohibited acts for certain purposes.

    Under section 4(d) of the ESA, the Secretary, who has delegated this authority to the Service, may also develop specific prohibitions and exceptions tailored to the particular conservation needs of a threatened species. In such cases, the Service issues a 4(d) rule that may include some or all of the prohibitions and authorizations set out in 50 CFR 17.31 and 17.32, but which also may be more or less restrictive than the general provisions at 50 CFR 17.31 and 17.32. For P. l. melanochaita, the Service has determined that a 4(d) rule is necessary and advisable.

    We are adding a 4(d) (special) rule for P. l. melanochaita at 50 CFR 17.40(r). This 4(d) rule maintains all of the prohibitions and exceptions codified in 50 CFR 17.31 and 17.32 with regard to this subspecies and supersedes the import exemption found in 50 CFR 17.8 for threatened wildlife listed in Appendix II of CITES, such that a threatened species import permit under 50 CFR 17.32 is now required for the importation of all P. l. melanochaita specimens. Therefore, through the promulgation of this 4(d) rule, the presumption of legality provided under section 9(c)(2) of the Act for the otherwise lawful importation of wildlife listed in Appendix II of CITES that is not an endangered species listed pursuant to section 4 of the Act does not apply to this subspecies. Thus, under this 4(d) rule, all otherwise prohibited activities, including all imports of P. l. melanochaita specimens, require prior authorization or permits under the Act. Under our regulations at 50 CFR 17.32, permits or authorization to carry out an otherwise prohibited activity could be issued for scientific purposes, the enhancement of propagation or survival of the species, economic hardship, zoological exhibitions, educational purposes, or special purposes consistent with the purposes of the Act. Applications for these activities are available from either http://www.fws.gov/forms/3-200-20.pdf or http://www.fws.gov/forms/3-200-37.pdf.

    The intent of this 4(d) rule is to provide for the conservation of P. l. melanochaita consistent with the purposes of the Act. Under this 4(d) rule, the prohibitions, in part, make it illegal for any person subject to the jurisdiction of the United States to “take” (includes harass, harm, pursue, hunt, shoot, wound, kill, trap, capture, or to attempt any of these) within the United States or upon the high seas; import or export; deliver, receive, carry, transport, or ship in interstate or foreign commerce, by any means whatsoever, in the course of commercial activity; or sell or offer for sale in interstate or foreign commerce any P. l. melanochaita specimens. It would also be illegal to possess, sell, deliver, carry, transport, or ship any such wildlife that has been taken in violation of the Act. We find that these protections, including the requirement for a permit for the import, export, interstate and foreign commerce and take for all P. l. melanochaita specimens, will support and encourage conservation actions for P. l. melanochaita and require that permitted activities involving this subspecies are carried out in a manner that is consistent with the purposes of the Act and our implementing regulations.

    In connection with this 4(d) rule, the Service notes that P. l. melanochaita is listed in Appendix II of CITES and, without this 4(d) rule, could be imported into the United States pursuant to section 9(c)(2) of the Act upon the presentation of a proper CITES export permit from the country of export, if such importation is not made in the course of a commercial activity. Section 9(c)(2) of the Act provides that the otherwise lawful importation of wildlife that is not an endangered species listed pursuant to section 4 of the Act, but that is listed in Appendix II of CITES, shall be presumed to be in compliance with provisions of the Act and implementing regulations if the importation is not made in the course of a commercial activity. While there has been question as to whether this provision of the Act might automatically require allowing the importation of a species that is both listed as threatened and in Appendix II, and preclude the issuance of more restrictive 4(d) rules covering importation, the Service has concluded that such 4(d) rules may be issued to provide for the conservation of the involved species. Section 9(c)(2) does not expressly refer to threatened species or prevent the issuance of appropriate 4(d) rules and could not logically have been intended to allow the addition of a species to an appendix of an international convention to override the needs of U.S. law, where there is reliable evidence to affect the presumption of validity. Finally, the term “presumed” implies that the established presumption is rebuttable under certain circumstances, including through the promulgation of a protective regulation pursuant to section 4(d) of the Act.

    In the case of the P. l. melanochaita, there are substantive grounds on which to challenge the presumption. For the import of sport-hunted trophies, while there is evidence that some range countries are implementing lion management programs, the best available information indicates that not all lion hunting programs are well managed or provide enhancement to survival of the subspecies (see Trophy Hunting section), Namely, mismanaged trophy hunting is reported to contribute to documented declines in lion populations of Africa (Rosenblatt et al. 2014, entire; Sogbohossou et al. 2014, entire; Becker et al. 2013, entire; Lindsey et al. 2013a, entire; Packer et al. 2013, p. 636; Croes et al. 2011, entire; Packer et al. 2011, entire; Loveridge et al. 2007, entire). Depending on how trophy hunting is regulated and managed, trophy hunting can be a tool for conservation, but may also have negative impacts on lions (Bauer et al. 2015a, unpaginated; Lindsey et al. 2013a, p. 1; Whitman et al. 2004, pp. 176-177; Loveridge et al. 2007, p. 548). We want to encourage and support efforts by range countries to develop programs that are based on sound scientific information. As noted, the 4(d) rule for P. l. melanochaita would provide for the importation into the United States of trophies taken legally in range countries upon the issuance of a threatened species import permit. While the Service cannot control hunting of foreign species such as P. l. melanochaita, we can regulate their importation and thereby require that U.S. imports of sport-hunted P. l. melanochaita trophy specimens are obtained in a manner that is consistent with the purposes of the Act and the conservation of the subspecies in the wild, by allowing importation from range countries that have scientifically sound management programs that address the threats that are facing lions and are enhancing the survival of the species in the wild within that country (see further discussion below on enhancement of propagation or survival with regard to authorizing the import of sport-hunted trophies of P. l. melanochaita). Further, for the import of parts or products, there is evidence that trade in lion parts, particularly bones, is fast becoming a substitute for tiger bones in traditional Asian medicine and Asian luxury products (see Traditional Use of Lion Parts and Products section). While the primary source of the current bone trade appears to be from captive-bred lions from South Africa, considering the sharp and continuing increases in demand from Asia for lion bone, there is potential for demand to surpass the availability of legally obtained lion bone and, consequently, result in poaching and unsustainable harvest of wild lions to meet demand. Based on the effect of the tiger bone trade on tiger populations, if current conditions continue unchanged, there is considerable potential for extensive poaching of wild lions to occur in order to meet demand. Given the current threats to the subspecies, unsustainable harvest to supply a trade in parts could contribute to the further decline of the subspecies.

    Finally, due to our concerns about the increasing trade in lion bones and evidence that live lions are being exported to Asia, presumably for the bone trade, we find that unregulated trade and the taking of live lions could further contribute to the lion bone trade. Further, the noncommercial imports of live lions could be a cover for the establishment of lion bone trade within the United States. As with captive tigers and the use of live animals for the bone trade, the Service finds that the unregulated movement of lions within the United States, as well as the import or export of these animals is reasonably likely to be used as a loophole for the bone trade and serve as cover for the establishment of lion bone trade within the United States. By requiring permits for all otherwise prohibited activities under the Act, such as import, export, interstate and foreign commerce and take, including noncommercial imports of live lions, we can ensure that live lions are not used to supplement the trade in lion bones.

    Therefore, we find that regulation of the importation of all P. l. melanochaita parts and products, including live animals and sport-hunted trophies, will ensure that imported specimens are obtained in a manner that is consistent with the purposes of the Act and the conservation of the subspecies in the wild.

    Our threatened species permitting regulations at 50 CFR 17.32 provide issuance criteria for threatened species permits (50 CFR 17.32(a)(2)), but do not specify what would constitute the enhancement of propagation or survival with regard to authorizing the import of parts or products of P. l. melanochaita, including sport-hunted trophies. Therefore, when making a determination of whether an otherwise prohibited activity enhances the propagation or survival of P. l. melanochaita, the Service will examine the overall conservation and management of the subspecies in the country where the specimen originated and whether that management of the subspecies addresses the threats to the subspecies (i.e., that it is based on sound scientific principles and that the management program is actively addressing the current and longer term threats to the subspecies). In that review, we will evaluate whether the import contributes to the overall conservation of the species by considering whether the biological, social, and economic aspects of a program from which the specimen was obtained provide a net benefit to the subspecies and its ecosystem.

    The Service will evaluate any application received that involves P. l. melanochaita in the context of enhancement of propagation or survival permitting in accordance with our threatened species permitting regulations at 50 CFR 17.32 and issuance criteria for threatened species permits (50 CFR 17.32(a)(2)). These include, in addition to the general permitting criteria in 50 CFR 13.21(b):

    (i) Whether the purpose for which the permit is required is adequate to justify removing from the wild or otherwise changing the status of the wildlife sought to be covered by the permit;

    (ii) The probable direct and indirect effect that issuing the permit would have on the wild populations of the wildlife sought to be covered by the permit;

    (iii) Whether the permit, if issued, would in any way, directly or indirectly, conflict with any known program intended to enhance the survival probabilities of the population from which the wildlife sought to be covered by the permit was or would be removed;

    (iv) Whether the purpose for which the permit is required would be likely to reduce the threat of extinction facing the species of wildlife sought to be covered by the permit;

    (v) The opinions or views of scientists or other persons or organizations having expertise concerning the wildlife or other matters germane to the application; and

    (vi) Whether the expertise, facilities, or other resources available to the applicant appear adequate to successfully accomplish the objectives stated in the application.

    In addition to these factors, particularly in relation to sport hunting, we find the IUCN Species Survival Commission (SSC) Guiding Principles on Trophy Hunting as a Tool for Creating Conservation Incentives, Ver. 1.0 (IUCN SSC 2012), to provide useful principles, which, considered in conjunction with our threatened species issuance criteria, will aid the Service when making an enhancement finding for importation of sport-hunted trophies of P. l. melanochaita. This document sets out guidance from experts in the field on the use of trophy hunting as a tool for “creating incentives for the conservation of species and their habitats and for the equitable sharing of the benefits of use of natural resources” (IUCN SSC 2012, p. 2) and recognizes that recreational hunting, particularly trophy hunting, can contribute to biodiversity conservation and more specifically, the conservation of the hunted species.

    The SSC document lays out five guiding principles that, considered in conjunction with our threatened species issuance criteria, will aid the Service when making an enhancement finding for importation of sport-hunted trophies of P. l. melanochaita:

    (a) Biological sustainability: The hunting program cannot contribute to the long-term decline of the hunted species. It should not alter natural selection and ecological function of the hunted species or any other species that share the habitat. The program should not inadvertently facilitate poaching or illegal trade in wildlife by acting as a cover for such illegal activities. The hunting program should also not manipulate the ecosystem or its component elements in a way that alters the native biodiversity.

    (b) Net Conservation Benefit: The biologically sustainable hunting program should be based on laws, regulations, and scientifically based quotas, established with local input, that are transparent and periodically reviewed. The program should produce income, employment, and other benefits to create incentives for reducing the pressure on the target species. The program should create benefits for local residents to co-exist with the target species and other species. It is also imperative that the program is part of a legally recognized governance system that supports conservation.

    (c) Socio-Economic-Cultural Benefit: A well-managed hunting program can serve as a conservation tool when it respects the local cultural values and practices. It should be accepted by most members of the community, involving and benefiting local residents in an equitable manner. The program should also adopt business practices that promote long-term economic sustainability.

    (d) Adaptive Management: Planning, Monitoring, and Reporting: Hunting can enhance the species when it is based on appropriate resource assessments and monitoring (e.g., population counts, trend data), upon which specific science-based quotas and hunting programs can be established. Resource assessments should be objective, well documented, and use the best science available. Adaptive management of quotas and programs based on the results of resource assessments and monitoring is essential. The program should monitor hunting activities to ensure that quotas and sex/age restrictions of harvested animals are met. The program should also generate reliable documentation of its biological sustainability and conservation benefits.

    (e) Accountable and Effective Governance: A biologically sustainable trophy-hunting program should be subject to a governance structure that clearly allocates management responsibilities. The program should account for revenues in a transparent manner and distribute net revenues to conservation and community beneficiaries according to properly agreed decisions. All necessary steps to eliminate corruption should be taken and to ensure compliance with all relevant national and international requirements and regulations by relevant bodies such as administrators, regulators and hunters.

    The Service's approach to enhancement findings for the importation of sport-hunted trophies of P. l. melanochaita is consistent with the purpose and intent of the Endangered Species Act. Before we will authorize the importation of a sport-hunted trophy, we must determine that the trophy hunting program is managed to ensure the long-term survival of the species. In many parts of the world, wildlife exists outside of protected areas and must share the same habitat and compete with humans living in these areas for space and resources. If communities that share these resources with wildlife do not perceive any benefits from the presence of wildlife, they may be less willing to tolerate the wildlife. However, under certain circumstances, trophy hunting can address this problem by making wildlife more valuable to the local communities and encourage community support for managing and conserving the hunted species, as well as other species.

    When evaluating whether the importation of a trophy of P. l. melanochaita would be authorized pursuant to 50 CFR 17.32, in accordance with our threatened species issuance criteria, we will examine how a country's management program for lions addresses the three main threats that have led to the decline of the subspecies: Habitat loss, loss of prey base, and human-lion conflict. When examining a management program and whether trophies taken as part of that program meet the issuance criteria, we would study a number of factors. Some of the factors we would consider include whether the program is based on sound scientific information and identifies mechanisms that would arrest the loss of habitat or increase available habitat (i.e., by establishing protected areas and ensuring adequate protection from human encroachment). We would consider whether the management program actively address the loss of the lion's prey base by addressing poaching or unsustainable offtake within the country. A component of a management plan from which trophy imports would meet the issuance criteria would be whether there are government incentives in place that encourage habitat protection by private landowners and communities and incentives to local communities to reduce the incursion of livestock into protected areas or to actively manage livestock to reduce conflicts with lions. We would examine if the hunting component of the management program supports all of these efforts by looking at whether hunting concessions/tracts are managed to ensure the long-term survival of the lion, its prey base, and habitat. As stated previously, hunting can generate significant economic benefits if properly conducted. In looking at whether we would be able to authorize the import of a trophy under the issuance criteria of 50 CFR 17.32, we would examine if the trophy hunting provides financial assistance to the wildlife department to carry out elements of the management program and if there is a compensation scheme or other incentives to benefit local communities that may be impacted by lion predation. We would also consider how a U.S. hunter's participation in the hunting program contributes to the overall management of lions within a country.

    Management programs for P. l. melanochaita would be expected to address, but are not limited to, evaluating population levels and trends; the biological needs of the species; quotas; management practices; legal protection; local community involvement; and use of hunting fees for conservation. In evaluating these factors, we will work closely with the range countries and interested parties to obtain the information. By allowing entry into the United States of P. l. melanochaita trophies from range countries that have science-based management programs, we anticipate that other range countries would be encouraged to adopt and financially support the sustainable management of lions that benefits both the species and local communities. In addition to addressing the biological needs of the subspecies, a scientifically based management program would provide economic incentives for local communities to protect and expand P. l. melanochaita habitat.

    As stated, under this 4(d) rule any person wishing to conduct an otherwise prohibited activity, including all imports of P. l. melanochaita specimens, must first obtain a permit under 50 CFR 17.32. As with all permit applications submitted under 50 CFR 17.32, the individual requesting authorization to import a sport-hunted trophy of P. l. melanochaita bears the burden of providing information in their application showing that the activity meets the requirements for issuance criteria under 50 CFR 17.32. In some cases for imports, such as sport-hunted trophies, it is not always possible for the applicant to provide all of the necessary information needed by the Service to make a positive determination under the Act to authorize the activity. For the import of sport-hunted trophies of P. l. melanochaita, the Service will typically consult with the range country to the extent practicable and other interested parties to obtain necessary information. The Service has the discretion to make the required findings on sport-hunted trophy imports of P. l. melanochaita on a country-wide basis, although individual import permits will be evaluated and issued or denied for each applicant. While the Service may make enhancement findings for sport-hunted trophy imports of P. l. melanochaita on a country-wide basis, the Service encourages the submission of information from individual applicants. We would rely on the information available to the Service and may rely on information from sources other than the applicant when making a permitting decision.

    Effects of This Rule

    This action revises the taxonomic classification of the Asiatic lion (currently classified as P. l. persica and listed as an endangered species under the Act) to P. l. leo based on a taxonomic change. This rule revises 50 CFR 17.11(h) to add P. l. leo subspecies and the P. l. melanochaita subspecies to the List of Endangered and Threatened Wildlife as an endangered species and a threatened species, respectively. This rule establishes a 4(d) rule for P. l. melanochaita, which implements all of the prohibitions and exceptions under 50 CFR 17.31 and 17.32 and requires a threatened species import permit under 50 CFR 17.32 for the importation of all P. l. melanochaita specimens. Under the 4(d) rule, the import exemption found in 50 CFR 17.8 for threatened wildlife listed in Appendix II of CITES does not apply to this subspecies. Therefore, through the promulgation of this 4(d) rule, the presumption of legality provided under section 9(c)(2) of the Act for the otherwise lawful importation of wildlife listed in Appendix II of CITES that is not an endangered species listed pursuant to section 4 of the Act does not apply to this subspecies (See: 4(d) Rule for Panthera leo melanochaita).

    Available Conservation Measures

    Conservation measures provided to species listed as endangered or threatened under the Act include recognition of conservation status, requirements for Federal protection, and prohibitions against certain practices. Recognition through listing encourages and results in public awareness and conservation actions by Federal and State governments in the United States, foreign governments, private agencies and groups, and individuals.

    Section 7(a) of the Act, as amended, and as implemented by regulations at 50 CFR part 402, requires Federal agencies to evaluate their actions that are to be conducted within the United States or upon the high seas, with respect to any species that is proposed to be listed or is listed as endangered or threatened. Because P. l. leo and P. l. melanochaita are not native to the United States, no critical habitat is being proposed for designation with this rule. Regulations implementing the interagency cooperation provision of the Act are codified at 50 CFR part 402. Section 7(a)(2) of the Act requires Federal agencies to ensure that activities they authorize, fund, or carry out are not likely to jeopardize the continued existence of a listed species or to destroy or adversely modify its critical habitat. If a proposed Federal action may adversely affect a listed species, the responsible Federal agency must enter into formal consultation with the Service. Currently, with respect to the lion, no Federal activities are known that would require consultation.

    Section 8(a) of the Act authorizes the provision of limited financial assistance for the development and management of programs that the Secretary of the Interior determines to be necessary or useful for the conservation of endangered or threatened species in foreign countries. Sections 8(b) and 8(c) of the Act authorize the Secretary to encourage conservation programs for foreign listed species, and to provide assistance for such programs, in the form of personnel and the training of personnel.

    Section 9 of the Act and our implementing regulations at 50 CFR 17.21 and 50 CFR 17.31 set forth a series of general prohibitions that apply to all endangered and threatened wildlife, respectively, except where a 4(d) rule applies to threatened wildlife, in which case the 4(d) rule contains all the applicable prohibitions and exceptions. Under the 4(d) rule for P. l. melanochaita, all of the prohibitions under 50 CFR 17.31 apply to P. l. melanochaita specimens. These prohibitions, at 50 CFR 17.21 and 17.31, in part, make it illegal for any person subject to the jurisdiction of the United States to “take” (includes harass, harm, pursue, hunt, shoot, wound, kill, trap, capture, or to attempt any of these) within the United States or upon the high seas; import or export; deliver, receive, carry, transport, or ship in interstate or foreign commerce, by any means whatsoever, in the course of commercial activity; or sell or offer for sale in interstate or foreign commerce any lion specimens. It also is illegal to possess, sell, deliver, carry, transport, or ship any such wildlife that has been taken in violation of the Act. Permits may be issued to carry out otherwise prohibited activities involving endangered and threatened wildlife species under certain circumstances. Regulations governing permits for endangered species, such as P. l. leo, are codified at 50 CFR 17.22. Regulations governing permits for threatened species, such as P. l. melanochaita, are codified at 50 CFR 17.32. Certain exceptions apply to agents of the Service and State conservation agencies.

    Summary of Comments and Recommendations

    We based this action on a review of the best scientific and commercial information available, including all information received during the public comment period. In the October 2014 proposed rule, we requested that all interested parties submit information that might contribute to development of a final rule. We also contacted appropriate scientific experts and organizations and invited them to comment on the proposed listing. We received tens of thousands of comments.

    We reviewed all comments we received from the public for substantive issues and new information regarding the proposed listing of this species, and we address those comments below. Overall, most commenters supported the proposed listing, but did not provide additional scientific or commercial data for consideration. We have not included responses to comments that supported the listing decision but did not provide specific information for consideration. Most of the commenters that did not support the proposed listing were affiliated with the trophy hunting industry and opposed the rule due to potential impacts on importing trophies. These comments are addressed below.

    Peer Review

    In accordance with our policy published on July 1, 1994 (59 FR 34270), we solicited expert opinions from ten individuals with scientific expertise that included familiarity with the species, the geographic region in which wild members of the species occur, and conservation biology principles. We received responses from five of the peer reviewers from whom we requested comments. The peer reviewers generally supported our rule; however, they provided updated information on taxonomy, current population estimates, and population trends. They also found our analysis of some of the threats to be inaccurate. Specifically, they provided comments and additional information on loss of prey base, trophy hunting, infanticide, corruption, and trade in lion bones. In some cases, a correction is indicated in the citations by “personal communication” (pers. comm.), which could indicate either an email or telephone conversation; in other cases, the research citation is provided.

    Peer Reviewer Comments

    (1) Comment: Several peer reviewers commented on our section of the proposed rule regarding the taxonomic classification of lion. These peer reviewers confirmed that the IUCN Cat Specialist Group recommended a two-subspecies classification: Panthera leo leo for lions of India and western and central Africa, and P. l. melanochaita for lions in eastern and southern Africa.

    Our Response: We have reviewed the 2015 IUCN Red List Assessment for the lion, which proposes the new classification as recommended by the IUCN Cat Specialist Group, and the genetic studies supporting this classification. We found this information to be the best available scientific and commercial information; therefore, we have accepted this taxonomic change and incorporated this decision into this document under the Taxonomy section of this document. As a result, our assessment is of the status of the lion species (both P. l. leo and P. l. melanochaita), including the lion population in India.

    (2) Comment: Several peer reviewers provided updated information on population estimates and trends. Based on a time trend analysis of scientific census data for 46 well-monitored populations, an overall 43 percent decline in lion populations across Africa was inferred. Furthermore, regional trends emerged, showing that, while populations in southern African increased by 22 percent, populations in eastern and western and central Africa combined decreased by 57 percent and 66 percent, respectively. The peer reviewers also indicated that the actual number of lions in Africa is much lower than previous estimates. Application of regional trends to lion estimates made in 2002 resulted in an estimate of fewer than 20,000 lions, a significant difference from the previous estimate of 32,000.

    Our Response: We considered this information and note that this information was also included in the IUCN Red List Assessment for the lion. Information on population estimates and trends was incorporated into the Species Information section of this document. Assessment of this information led us, in part, to conclude that the status of the lion is more serious than previously indicated, especially in the western and central regions of Africa (P. l. leo).

    (3) Comment: One peer reviewer commented that the section on prey loss does not address the issue of prey loss in protected areas where most lions occur.

    Our Response: The peer reviewer provided a list of literature on the patterns and trends of prey loss in protected areas that were recently or are currently occupied by lions. We have reviewed these articles and have incorporated the findings in this document (under Loss of Prey Base). This information did not change our determination, but rather further supported our determination that prey loss has occurred throughout the African range countries and is one of the major threats to lion.

    (4) Comment: One peer reviewer stated that although most lions in Africa persist inside protected areas, the majority of the protected areas should be uninhabited by humans; therefore, only prides located at the edge of these protected areas should come into conflict with humans. Because the proportion of lions subjected to conflict with humans is small, it is wrong to state that the greatest threat to lions in Africa is human-lion conflict.

    Our Response: We have considered the peer reviewer's comments and have altered our discussion of threats to lions from human-lion conflict by clarifying that it is the lions that persist at the boundary, or just outside, of protected areas that are most subjected to this threat. This information did not change our determination; human-lion conflict remains a threat to lion persistence.

    (5) Comment: Three peer reviewers indicated that our assessment of corruption within lion range countries was not realistic; that corruption in most of Africa is extensive and worsening. They pointed out oversights and errors pertaining to this subject in our proposed rule and provided additional citations on the topic.

    Our Response: We reexamined the information available to us during the drafting of the proposed rule and reviewed information in additional citations, and agree that our section on corruption did not accurately reflect corruption in lion range countries. Based on peer reviewer comments and available information, we have revised this section accordingly.

    (6) Comment: Two peer reviewers and three NGO stakeholders indicated concern that trade in lion parts, particularly lion bone, from Africa to Asia may pose a potential threat to the species.

    Our Response: We agree and have revised this rule to include information on the lion bone trade.

    (7) Comment: A peer reviewer identified inaccuracies in our review of information on traditional use of lion parts and products in west and central Africa, and also indicated that trade in lion parts and products is very common in these regions.

    Our Response: We appreciate the peer reviewer's input. We reviewed the available information and revised the section of this rule pertaining to traditional use of lion parts and products in west and central Africa accordingly.

    (8) Comment: One peer reviewer questioned whether “any lion specimen” referred to in the 4(d) rule would include Asiatic lion and/or scientific samples.

    Our Response: The 4(d) rule applies only to the threatened subspecies, P. l. melanochaita. Scientific samples of P. l. melanochaita will require permits pursuant to 50 CFR 17.32. The former Asiatic lion (Panthera leo persica) is now classified as Panthera leo leo which is now listed as endangered under the Act. Scientific samples of P. l. leo will require permits pursuant to 50 CFR 17.22.

    (9) Comment: Several peer reviewers commented that the information provided in the proposed rule regarding quotas and offtake trends was incorrect; specifically, several peer reviewers noted several publications pertinent to quotas that should be re-examined and more thoroughly discussed.

    Our Response: We reexamined the information available to us during the drafting of the proposed rule and reviewed the citations provided during the public comment period. We consider these publications to be the best available science regarding quota setting in the interim while other strategies are more fully developed (i.e. age-based strategies, adaptive management systems, etc.). We have revised this section to include more discussion accordingly.

    (10) Comment: Several peer reviewers provided additional information on country-specific management trends; specifically, information was provided on the progress of the commitment to and implementation of the age-based strategy.

    Our Response: We appreciate the peer reviewers input and have incorporated this information into the section of the rule accordingly.

    (11) Comment: One peer reviewer commented that, although species experts do generally support trophy hunting as a management tool, additional discussion was needed regarding the recommended reforms species experts submitted during the drafting of the proposed rule.

    Our Response: We reexamined the recommendations as provided by species experts and agree that additional discussion was needed. We have incorporated the additional discussion in the section as appropriate.

    (12) Comment: Four of the peer reviewers commented that although species experts support trophy hunting as a management tool, it needs to be conducted in a sustainable manner that would require reforms to the current practices. Peer reviewers stated that the quotas set throughout most range states are above sustainable levels (Packer et al. 2011) and that quotas should be science-based and sustainable.

    Our Response: We agree that current quotas are currently set higher than those recommended by Packer et al. (2011). Species experts recommend the implementation of an adaptive management quota system that would ensure quotas would be based on the best available science. We have revised this section accordingly.

    (13) Comment: Several peer reviewers commented that the information provided in the proposed rule regarding quotas and offtake trends was incorrect; several of the peer reviewers provided additional information (and citations) on country-specific quota trends, current quotas, and offtake trends. One peer reviewer noted that clarification was needed regarding the difference between quotas and offtake rates. Additionally, two peer reviewers provided additional information on moratoriums in two of the range countries.

    Our Response: We reexamined the information available to us during the drafting of the proposed rule and reviewed information in additional citations provided during the public comment period. We agree that clarification was needed, and, based upon peer review comments and additional information, we have revised this section accordingly.

    (14) Comment: One peer reviewer commented that lion trophy hunting could remain as an additive threat if hunting reforms are not implemented and suggested that “USFWS and equivalent bodies in the EU and elsewhere could mediate such reforms by imposing reduced quotas, best practices and the adherence to age restrictions on countries wishing to export trophies.”

    Our Response: It is not appropriate to establish specific criteria, such as a set quota number, in this final rule because this may not allow for the countries to implement an adaptive management strategy based on the current status of the species within the country. During the public comment period we received new information regarding infanticide and the effects of hunting younger male lions on pride structure. Therefore, we agree with the peer reviewer that the Service is in a position to proactively engage with countries to assure exported trophies fulfill minimum age requirements, and we will consider these factors in making our enhancement findings.

    (15) Comment: Two peer reviewers stated that populations in West and Central Africa are small and isolated, and, as a result, sustainable offtake was not possible. Several peer reviewers also provided additional information and citations on documented lion population declines resulting from excessive lion quotas and poor management of trophy hunting.

    Our Response: We reexamined the information available to us during the drafting of the proposed rule and reviewed the citations provided during the public comment period. We have incorporated the new information accordingly.

    (16) Comment: One peer reviewer commented that our review of infanticide as a result of trophy hunting was incomplete and provided additional literature and citation on the subject for our consideration.

    Our Response: We agree that additional discussion was appropriate regarding the impacts of infanticide, including a review of the new studies provided on evolutionary adaptions and impacts of subadult early dispersal on the species. We agree that infanticide and associated factors relating to trophy hunting of males may have additive impacts on the decline of certain populations. Therefore, we have incorporated this information into our final rule.

    Public Comments

    (17) Comment: One commenter noted that there are very few reliable or scientifically credible lion population surveys in Africa and as a result, quotas are not scientifically derived. Additionally, the commenter noted that quota allocations are largely based upon concession operators' opinions.

    Our Response: We consider Packer et al. (2011) to be the best available science regarding quota setting in the interim while other strategies are more fully developed (i.e., age-based strategies, adaptive management systems, etc.). We have re-examined information provided during the development of the proposed rule and reviewed new information provided during the public comment period on quotas, scientific quota development, and adaptive quota management systems. As a result, we have incorporated this information into our rule accordingly.

    (18) Comment: One commenter noted that the proposed rule addressed only CITES Trade Data exports under the “trophy” category and that many are exported under the “skins” category.

    Our Response: We have reviewed the U.S. imports of “skins” for 2013 and have incorporated this information into our rule.

    (19) Comment: One commenter states that lion trophies exported are almost exclusively males and subadult males, and as such, are targeted by hunters at unsustainable levels. Additionally, the commenters note that the situation of harvesting males from neighboring protected areas would not be expected to occur if the males were being harvested at sustainable levels.

    Our Response: We agree that if hunting concessions maintained sustainable levels of harvest, the situation of harvesting males from neighboring protected areas would not be expected to occur. Species experts have recommended best practices for sustainable development of quotas and offtake (Packer et al. 2011, p. 151) while other methods are developed (adaptive quota management based upon scientific data with an enforceable monitoring program, (Lindsey et al. (2013a, pp. 8-9) and Hunter et al. (2013, unpaginated)); these recommended reforms have been incorporated as appropriate. Additionally, based on information provided during the public comment period, there currently is no level of offtake that would be sustainable in West and Central Africa at this time. We have incorporated this information into our rule. For Panthera leo melanochaita, we have developed a 4(d) rule and clarified factors we will consider when making an enhancement finding for importation of sport-hunted trophies of P. l. melanochaita (see 4(d) Rule for Panthera leo melanochaita, above).

    (20) Comment: Several commenters stated that populations in West and Central Africa are small and isolated and as a result, sustainable offtake was not possible. Several commenters also provided additional information and citations on documented lion population declines resulting from excessive lion quotas and poor management of trophy hunting.

    Our Response: We reexamined the information available to us during the drafting of the proposed rule and reviewed the citations provided during the public comment period. With the new population estimates, in combination with the literature and citations provided during the public comment period, we agree that given the current state of the populations in West and Central Africa (Panthera leo leo), sustainable offtake is not possible. As a result, we have found that, in their current condition, sustainable offtake for Panthera leo leo is not possible. Therefore, we find that trophy hunting does rise to a level of threat for Panthera leo leo. We have incorporated the new information accordingly.

    (21) Comment: Several range countries provided additional information on their progress in implementing the best recommended practices and reforms as outlined by species experts.

    Our Response: We appreciate the information provided by the range countries. We have incorporated relevant portions of this information into our rule accordingly. It should be noted, however, that, with this finding, Panthera leo leo meets our definition of an endangered species and, therefore, will be subject to the provisions and regulations of the Act for endangered species. Import of sport-hunted trophies of Panthera leo melanochaita will require issuance of a threatened species import permit under 50 CFR 17.32, which will require an enhancement finding (see 4(d) Rule for Panthera leo melanochaita, above).

    (22) Comment: One commenter noted that, although the proposed rule offers concrete examples of the role of trophy hunting in lion conservation, the proposal offers only limited support of trophy hunting benefits. Additionally, one commenter notes that the hunting community has been a leader in lion conservation in terms of habitat conservation and states that the success of certain populations is largely in part to contributions from the hunting community.

    Our Response: Based on information received during the formation of the proposed rule and based on additional information received during the public comment period, we agree that trophy hunting, if managed in a sustainable and scientific manner, can provide benefits to both local communities as well as to lion conservation. We also agree that trophy hunting has conserved a considerable portion of lion habitat. However, species experts have identified several areas across the range of the species where hunting has contributed to the decline of lion populations. Species experts have outlined these flaws and have developed and introduced several recommended reforms to assure that offtake is sustainable and scientific. We have incorporated these key issues and the recommended reforms into this rule as appropriate. Although we acknowledge the role trophy hunting has played in lion conservation, we also have reviewed additional literature provided that documents the decline of lion populations as a result of mismanaged trophy hunting. At this time, based on information received during the public comment period, based on the current trends of lion populations in West and Central Africa (Panthera leo leo), experts suggest that there is no level of offtake that is considered sustainable in these regions. Regardless, import of sport-hunted trophies of Panthera leo leo will require issuance of an endangered species import permit under 50 CFR 17.22, which will require an enhancement finding. Import of sport-hunted trophies of Panthera leo melanochaita will require issuance of a threatened species import permit under 50 CFR 17.32, which will require an enhancement finding (see 4(d) Rule for Panthera leo melanochaita, above).

    (23) Comment: Several commenters noted that excessive lion quotas and offtake was the primary driver for declines in lion abundance.

    Our Response: We reviewed the new literature provided and agree that the excessive offtake contributed to the decline of some lion populations throughout their range. We have incorporated this information into our rule and addressed the recommended reforms as provided by Hunter et al. (2013, entire) and Lindsey (2013a, pp. 8-9).

    (24) Comment: Several commenters noted that current practices, unless reformed according to best recommendations, should be considered a potential threat to lion. Species experts recommend a maximum science-based offtake of no more than <1 lion/2,000 km2 of hunting block until age restrictions are enforced.

    Our Response: We have reexamined information provided during the formation of the proposed rule and have reviewed new literature submitted during the public comment period regarding the best scientific information available regarding quota setting for lions. We agree and have incorporated this information in our rule as appropriate.

    (25) Comment: Three commenters provided additional information on the biological impacts of trophy hunting. New information was provided regarding (1) the evolutionary impacts of selective removal of specimens displaying key traits; (2) biological and genetic results of infanticide as it relates to subadult dispersal and survival; and (3) the role of adult male range and dispersal requirements in genetic variation and isolated populations.

    Our Response: We reexamined the information available to us during the drafting of the proposed rule and reviewed the citations and peer review input provided during the public comment period. We agree that additional discussion was required regarding the impacts of infanticide, including a review of the studies the commenters submitted. We agree that infanticide and associated factors relating to trophy hunting of males may have additive impacts on the decline of certain populations. Therefore, we have incorporated this information into our final rule.

    (26) Comment: Several commenters noted that many range countries are in the process of reforming their lion hunting regulations. Other commenters note that these reforms have only been fully implemented in some countries and additional reforms are needed throughout the range. An additional commenter noted that the information presented in the proposed rule on range countries implementation of best practices is overly optimistic with regard to what has actually been achieved.

    Our Response: Several commenters provided updates regarding the progress of range countries' reforms to hunting regulations. Although multiple countries have begun to implement the reforms as outlined in this document, only two locations (Mozambique, in Niassa Reserve, and Zimbabwe) have fully implemented the process and are completely transparent. However, many countries are still in the earliest stages of implementation, and their progress is still pending. After a review of this information, we concur that most range countries have multiple barriers (e.g. corruption and poverty) that will have to be addressed concurrently with the establishment of a transparent and scientific-based, adaptive management system. This information has been incorporated into the rule. Import of sport-hunted trophies of Panthera leo melanochaita, will require issuance of a threatened species import permit under 50 CFR 17.32, which will require an enhancement finding (see 4(d) Rule for Panthera leo melanochaita, above).

    (27) Comment: One commenter noted that recent scientific knowledge has established that hunting males aged five and older does not affect lion population dynamics.

    Our Response: We have reviewed the literature provided and have incorporated the recommended strategy into our rule. Whitman et al. (2004, pp. 175-177) found that if offtake is restricted to males older than 6 years of age, then trophy hunting will likely have minimal impact on the pride's social structure and young. Restricting offtake to males over 6 years of age will decrease the frequency of male-takeovers, and reduce the potential for infanticide and delayed infanticide by allowing younger males a chance to sire and raise a cohort of young, and by allowing the subadults to stay within their pride longer (thus allowing them to mature prior to dispersal) (Elliot 2014, p. 1054; Packer et al. 2006, p. 6).

    (28) Comment: One commenter stated that the validity of the so-called 6-year age approach has been questioned.

    Our Response: The 6-year approach is a relatively new development based on research conducted by Whitman (2004, p. 175-177). Like all new concepts, technical issues will arise during the implementation phase. Species experts have been working through these issues by providing research and outreach materials detailing the most current aging techniques, and by providing training to concession operators and communities (Begg and Begg 2010, pp. 8, 14; Packer and Whitman 2006, entire). We anticipate additional research will emerge as this strategy is implemented across the species range.

    (29) Comment: Several commenters noted that the existing age limit for `old males' is not enforced.

    Our Response: Enforcement of wildlife crime continues to be an issue for many countries in Africa as evidenced by the rising rate of poaching epidemics and corruption across the African continent. Enforcement of trophy hunting regulations across the range of the species is a critical issue. Currently, only two places within the African continent have completely implemented the recommendations as set forth in this rule. Several other countries have committed to implementing this strategy, but their progress is currently pending. We must note here that enforcement is complex; it is only one component of a multi-tiered regulatory system. Successful enforcement will rely on a variety of other factors related to management. Countries will have to address corruption in order to ensure their monitoring and management systems are transparent.

    (30) Comment: During the public comment period, several commenters expressed concern that local communities do not actually benefit from the revenue derived from trophy hunting. Specifically, comments were focused on three issues (see Potential Impacts of Trophy Hunting): (1) Corruption of concession operators and corrupt practices surrounding concession allocation prevent local communities from benefitting from trophy derived revenue; (2) financial contributions to local communities from trophy hunting is often exaggerated and bears little connection to conservation of the species (local communities receive only 3-5 percent of revenues); and (3) that benefits have never been independently evaluated and communities involved in hunting concessions have not been adequately surveyed as to their satisfaction of land use for trophy hunting.

    Our Response: Corruption occurs throughout the range of the species, and it likely has an impact on the actual benefits received by local communities. Although many countries have incorporated incentives into their trophy hunting policies, land management policies, and national lion action strategies, most countries are still in the earliest stages of implementing the strategies discussed in the rule. Therefore, we have incorporated this information into our final rule.

    (31) Comment: One commenter stated that there is no evidence to support that trophy hunting might provide sufficient money to motivate communities in hunting regions to protect lions against other threats such as retaliatory killings for livestock losses.

    Our Response: Although there is limited data on the motivations of individuals who kill lions (see Hazzah 2013), we recognize that human-lion conflict resulting in retaliatory killing is a major threat. Although not the only mechanism for increasing tolerance, incentives are an important aspect of changing individuals' perceptions of lions, especially for communities who live close to lion populations. According to Packer et al. (2011, p. 152, citing e.g., Baker 1997, Hurt and Ravn 2000, Child 2004, Lindsey et al. 2006, and Dickson et al. 2009), “trophy hunting has been considered essential for providing economic incentives to conserve large carnivores.” For example, Kenya banned trophy hunting in 1977 due to questionable ethics and poor management. Since then, “wildlife populations outside of parks have declined by at least 60%, due partly to the inability of local people to benefit from wildlife” (Lindsey et al. 2006, citing Child, 2000, 2005).

    Recently, Hazzah et al. (2014, entire) conducted research in Kenya in the Amboseli ecosystem, where it was estimated that 55 percent of lion killings were retaliatory in nature. In this area, two programs are used to provide incentives to locals to prevent these types of killing. First, there is a Predator Compensation Fund (PCF) wherein local people are compensated for depredated livestock and the system is carefully designed with a system of verification processes, payments, and violation penalties (2014, p. 852). Second, the Lion Guardians (LG) program uses traditional techniques to incorporate community value and belief systems to improve local perceptions. According to Hazzah et al. (2014, pp. 857-858), compensation alone showed a 73 percent reduction in lion killing. Combining this with the LG program (in 2007) further reduced the decline by 91 percent (less than one killed per year). Hazzah et al. estimated that the PFC program cost an estimated $250,000 USD annually and employed 30 community members. The LG program was estimated to have cost $140,000 USD annually and employed 38 community members. It is important to note, however, that the authors are uncertain regarding the sustainability of long-term payments and questioned what would happen if the compensation stopped. In other countries within the range of lion, systems like these are not necessarily in place. Experts believe the revenue from trophy hunting, if well managed in a transparent way, could potentially fund similar programs throughout the species' range, thus reducing retaliatory killings and benefitting the local population simultaneously.

    (32) Comment: One commenter suggested non-consumptive uses such as eco-tourism could provide the promise of sustainable enterprise.

    Our Response: We agree in part, but ecotourism and the trophy hunting community need to come together to support the African countries in lion conservation. Non-consumptive uses of wildlife such as eco-tourism have been practiced in many regions throughout Africa. Lindsey et al. (2007, entire) studied viewing preferences among visitors in protected areas in South Africa. Most tourists, especially first-time and foreign visitors, were generally focused on charismatic mega-species that are generally confined to protected areas; African visitors had more interest in bird and plant diversity, scenery, and other rare species. Lindsey et al. (2007) acknowledge that ecotourism may align with conservation objectives and provide incentives for the development of tour operations geared away from the `big five.' However, ecotourism as a replacement to trophy hunting will have to be researched further. Information provided by Hunter et al. (2013, unpaginated citing Norton-Griffiths 2007) indicates that “a significant portion of the land where trophy hunting occurs is unlikely to be viable for alternate wildlife-based land uses such as photo- or ecotourism due to remoteness, lack of infrastructure including integration in established tourism circuits, lack of spectacular scenery or lack of high densities of viewable wildlife.” Additionally, according to Hunter et al. (2013, unpaginated citing Packer et al. 2007; Groom 2013, pp. 2-3) ecotourism is highly dependent on political stability. As a result, ecotourism is unlikely to be able to provide the revenue potential that is currently associated with trophy hunting, although we agree there is potential for growth in this industry.

    (33) Comment: Several commenters state that hunting is able to generate revenues for a larger proportion of areas that are unsuitable for ecotourism (e.g., remote areas lacking infrastructure, attractive scenery, or high densities of viewable wildlife). Additionally, the commenters state that trophy hunting revenue provides a means of preserving natural habitat despite strong pressure to convert habitat into agriculture or rangelands.

    Our Response: We agree that trophy hunting revenue provides conservation value at many levels, especially in terms of lion habitat, conservation programs, anti-poaching programs, equipment, and poaching patrols. However, lion experts have documented the decline of many populations of lion resulting from mismanagement of trophy hunting (Rosenblatt et al. 2014, p. entire; Sogbohossou et al. 2014, entire; Becker et al. 2013, entire; Lindsey et al. 2013, entire; Croes et al. 2011, entire; Packer 2011, entire; Loveridge et al. 2007, entire). Additionally, the high revenue potential associated with trophy hunting makes it a target for corruption. As a result, we have reviewed the recommended best practices as provided by species experts to encourage countries to establish a transparent, science-based, adaptive quota management system. Import of sport-hunted trophies of Panthera leo leo will require issuance of an endangered species import permit under 50 CFR 17.22, which will require an enhancement finding. Import of sport-hunted trophies of Panthera leo melanochaita will require issuance of a threatened species import permit under 50 CFR 17.32, which will require an enhancement finding (see 4(d) Rule for Panthera leo melanochaita, above).

    (34) Comment: One commenter noted that that the estimates of revenue from trophy hunting presented in the proposed rule were not believed to be the best scientific information available. Specifically, they questioned the objectivity of one source (Jackson 2013) and provided additional information analyzing Lindsey et al. (2012a).

    Our Response: The new literature provided by the commenter (Campbell 2012, entire) identifies some analysis and data flaws in Lindsey (2012a). We have reviewed the information presented and updated this rule using the best available scientific information. We have removed information we used from Jackson (2013) and Lindsey et al. (2012) and rely upon information from Groom (2013) and Barnett and Patterson (2005), which was also presented in the proposed rule.

    (35) Comment: One commenter noted that the discussion as presented in the proposed rule was biased toward the hunting industry and did not discuss the body of research documenting the potential negative impacts of trophy hunting. A peer reviewer requested a more thorough discussion be included to address (1) the major flaws in current management practices, and (2) recommendations for how these issues can be addressed to account for sustainability.

    Our Response: We reexamined the information available to us during the drafting of the proposed rule and reviewed the citations and peer review input provided during the public comment period. As a result, we have incorporated this information into the rule.

    (36) Comment: Three range countries provided information on the occurrence of human-lion conflict. All three countries indicated that human-lion conflict is a serious problem.

    Our Response: We incorporated this information into our discussion of human-lion conflict. The information further supported our conclusion that human-lion conflict constitutes a threat to lion persistence.

    (37) Comment: One commenter agrees that human-lion conflict is a threat to remaining lion populations, but asserts that it does not constitute a level of threat in eastern and southern Africa to warrant a listing under the Act. The commenter further asserts that the lion has been secured from the negative impacts of human-lion conflict where 90 percent of its population exists and that human-lion conflict can be controlled and reduced.

    Our Response: We agree that there are populations of lions where adequate management has reduced the occurrence and impacts of human-lion conflict. However, the best available information indicates that retaliatory killing is a rangewide occurrence, and given the limited number of lions remaining, any loss of lions to retaliatory killing, or other actions, can have a detrimental impact on the species.

    (38) Comment: One commenter disagreed with our conclusion that disease was not a significant threat to the lion and provided additional information on FIV, bTB, and CDV and discussed difficulties in determining the role of disease in lion mortality. The commenter requested that we reconsider our determination based on consequences of diseases to the immune system.

    Our Response: As mentioned in their comment, the role of disease in lion mortality and reproductive potential is almost completely unknown in lion populations. Except for a few populations that have been studied, there are no estimates of the number of lions lost to diseases. Some populations were able to recover to pre-outbreak levels, but for others, factors such as an inbred population prevented populations from recovering to pre-outbreak levels. We found no information indicating the loss of lions to disease is a significant driver of the status to the species. However, we acknowledge that diseases can debilitate rather than cause mortality, but debilitation may cause an individual to succumb to other factors. Furthermore, due to the prevalence of some diseases in lion populations and current stressors on lions, it is likely that disease contributes to lion mortality. The information provided by the commenter did not alter our finding that disease is not a significant threat to the species; however, we have altered the discussion of disease to clarify that disease is a secondary factor that is exacerbated by other threats the lion faces.

    (39) Comment: Several commenters stated that climate change has a detrimental impact on the species and that the Service did not incorporate recent climate trend data into our analysis.

    Our Response: We have incorporated climate change data and its effect on the species into our analysis.

    (40) Comment: One commenter specifically commented that the 4(d) rule is appropriate and needed for the conservation of the species. A second commenter applauded the Service for recognizing the importance of regulated hunting and the conservation of the African lion and the need for a system that allows U.S. hunters to import trophies.

    Our Response: The Service agrees that the 4(d) rule is necessary and advisable for the conservation of the subspecies P. l. melanochaita. The Service has recognized that a well-managed, scientifically based hunting program can provide for the conservation of a species and benefit local communities. By establishing the 4(d) rule that encourages range countries to effectively manage their lion populations, U.S. hunters can continue to contribute to the long-term conservation of the subspecies.

    (41) Comment: Four commenters stated that the Service lacks the authority to rebut the Act's section 9(c)(2) with a blanket finding applicable to lions throughout Africa, for an indefinite time period. Section 9(c)(2) states that any importation shall “be presumed to be an importation not in violation” of any provision of the Act or implementing regulation for species not listed as endangered but listed on Appendix II of CITES. The commenters stated that African lions, because they are currently listed in CITES Appendix II, would be covered by the presumption provided by section 9(c)(2) if they are listed as threatened. One of the commenters noted a disparity between the 4(d) rule for lions and a 4(d) rule for another species that was commonly hunted. This commenter felt that because both species are listed in Appendix II of CITES that their treatment under the Act should be similar.

    Our Response: While there has been question as to whether section 9(c)(2) of the Act might automatically require allowing the importation of a species that is both listed as threatened and in Appendix II, and preclude the issuance of more restrictive 4(d) rules covering importation, the Service has concluded that such 4(d) rules may be issued to provide for the conservation of the involved species. Section 9(c)(2) does not expressly refer to threatened species or prevent the issuance of appropriate 4(d) rules and could not logically have been intended to allow for an international convention to override U.S. law, where there is reliable evidence to affect the presumption of validity. Finally, the term “presumed” implies that the established presumption is rebuttable under certain circumstances, including through the promulgation of a protective regulation pursuant to section 4(d) of the Act.

    (42) Comment: Two commenters stated that, even if the Service had the authority to promulgate a regulation that establishes the manner in which African lions are imported, it cannot use the regulation to essentially shift to the hunter/importer the burden of proving enhancement or survival of the species criteria.

    Our Response: The burden of showing that an “otherwise prohibited activity” meets the issuance criteria under 50 CFR 17.32 is on the applicant. In some cases for imports, such as sport-hunted trophies, it is not always possible for the applicant to provide all of the necessary information needed by the Service to make a positive determination under the Act to authorize the activity. For the import of sport-hunted trophies of P. l. melanochaita, the Service will typically consult with the range country to the extent practicable and other interested parties to obtain necessary information. The Service has the discretion to make the required findings on sport-hunted trophy imports of P. l. melanochaita on a country-wide basis, although individual import permits will be evaluated and issued or denied for each applicant. While the Service may make enhancement findings for sport-hunted trophy imports of P. l. melanochaita on a country-wide basis, the Service encourages the submission of information from individual applicants. We would rely on the information available to the Service and may rely on information from sources other than the applicant when making a permitting decision.

    (43) Comment: Two commenters stated the Service has offered nothing to demonstrate why limitations on the importation of sport-hunted African lions from throughout the subspecies' range is necessary and advisable to provide for the conservation of the subspecies or sufficient to overcome the Congressional conclusion that such imports would normally (i.e., presumptively) benefit the conservation of the species. Further, these commenters did not feel that the Service's proposed rule for African lion supported a conclusion that a 4(d) rule requiring import permits for trophies was necessary and advisable for the conservation of the subspecies.

    Our Response: For the import of sport-hunted trophies, while there is evidence that many of the range countries have lion management plans, we have little information indicating that the plans are being implemented, and we received new information during the public comment period indicating that some hunting programs are not scientifically based or providing adequate conservation benefits to the species. We want to encourage U.S. hunters to take advantage of one of the conservation tools available, well-regulated hunting programs, to improve the long-term survival of the subspecies. The 4(d) rule will support implementing well-managed plans by encouraging countries that have insufficient lion management plans to develop plans that are based on sound scientific information that would generate revenue in support of communities and conservation. As noted, the proposed 4(d) rule for African lion would provide for the importation into the United States of trophies taken legally in range countries upon the issuance of a threatened species import permit. While the Service cannot control hunting of foreign species such as African lion, we can regulate their importation and thereby require that U.S. imports of sport-hunted African lion trophy specimens are obtained in a manner that is consistent with the purposes of the Act and the conservation of the subspecies in the wild, by allowing importation from range countries that have management plans that are based on scientifically sound data and are being implemented to address the threats that are facing lions within that country.

    (44) Comment: Three commenters, a peer reviewer and comments from a consortium of seven range countries felt that the proposed 4(d) rule did not adequately explain the criteria used by the Service to determine whether the importation of any sport-hunted lion would enhance the survival of the species. The commenter expressed concern that because the Service has not adequately explained the criteria for enhancement or made an enhancement finding for lions in Africa, U.S. hunters will be barred from importing their lion trophy. The peer reviewer expressed a need for the Service to elaborate concrete requirements to which countries must adhere as a minimum standard in order for imports of sport-hunted lion trophies from a country to qualify for the export of lion trophies, including quotas of less than one male per 2000 km2 with a minimum age requirement.

    Our Response: We recognize that the preambular language of the proposed 4(d) rule was general, and we have addressed this issue in this final rule. However, we did not find that it was appropriate to establish specific criteria, such as a set quota number, in this final rule because this may not allow for the countries to implement an adaptive management strategy based on the current status of the species within the country. During the public comment period we received new information regarding infanticide and the effects of hunting younger male lions on pride structure. Therefore, we agree with the peer reviewer that the Service is in a position to proactively engage with countries to ensure exported trophies fulfill minimum age requirements and we will consider these factors in making our enhancement findings.

    (45) Comment: Two commenters recommended that the Service should not adopt a 4(d) rule until it makes specific enhancement-of-survival findings for each of the countries for which lions can be hunted, or delay the implementation of the 4(d) rule for 1 year. These two commenters, as well as a third commenter, stated that implementing the 4(d) rule at this time would impact hunters who had already booked trophy hunts months or even years in advance, resulting in the loss of money invested that could not be recovered “in the event of a sudden change in the rules governing the importation of sport-hunted trophies.”

    Our Response: In the proposed rule, the Service found that hunting, if well managed, may provide a benefit to the subspecies. However, the best available information, obtained by the Service during the public comment period, indicates that not all hunting programs are well managed or provide enhancement to survival of the subspecies. Delaying the implementation of a 4(d) rule may result in U.S. hunters participating in poorly managed hunting programs, which would be counter to the purposes of the Act. We do not agree that such a delay would be appropriate for the conservation of the subspecies. Regarding the potential loss of deposits for previously booked trophy hunts, hunters were notified of a potential regulatory change when the proposed rule with a 4(d) rule was published on October 29, 2014 (79 FR 64472). The availability of the proposed rule would have given hunters the opportunity to use that information to minimize financial losses.

    (46) Comment: One commenter urged the Service to adjust the rule to ensure that imports are not stopped, and that the benefits generated by U.S. hunters in foreign countries continue while the Service is making determinations regarding the countries' lion management program. This commenter suggested that the Service issue U.S. import permits for all lion trophies until such time as the Service deems that the import from a particular country would not enhance the survival of the subspecies. It is the commenter's belief that there are beneficial aspects of hunting (benefits to local communities, dollars coming into the country, etc.) that should not be interrupted while the Service is making its determinations. The commenter expressed concern that the Service has insufficient resources to make timely country-by-country determinations.

    Our Response: Import of sport-hunted trophies of Panthera leo leo will require issuance of an endangered species import permit under 50 CFR 17.22, which will require an enhancement finding. Import of sport-hunted trophies of Panthera leo melanochaita will require issuance of a threatened species import permit under 50 CFR 17.32, which will require an enhancement finding (see 4(d) Rule for Panthera leo melanochaita, above). We would be unable to issue import permits until we made such determinations. The Service recognizes that making these findings may be time consuming given our current resources. We appreciate the commenter's willingness to use their own resources to obtain information on the range countries' management and assist the Service in making timely findings. We encourage the commenter and others to work with us by submitting any information they may have to make these determinations.

    (47) Comment: One commenter stated that the Service should only apply a permitting requirement on lions taken after the listing and 4(d) rule go into effect.

    Our Response: For lions held in captivity or a controlled environment on the date of the listing under the Act, no import permit will be required, if the lion meets all the requirements to be considered “pre-Act” (Section 9(b)(1) of the Act). Accordingly, lions hunted after the listing would require permits, and those hunters who have booked hunts, but have not yet hunted a lion, would require a U.S. import permit prior to importation.

    (48) Comment: Two commenters stated their belief that most of the lion range countries do not have national lion conservation plans in place, or have plans with quotas in place that are based on inaccurate population numbers. One commenter spoke of lion conservation conferences in 2005 and 2006 that established conference resolutions, very few of which have been adequately addressed by the lion range states. This commenter felt there is an urgent need to conduct independent and scientifically valid lion population assessments throughout the range of the lion. This commenter urged the Service to impose an import moratorium until these population assessments have been conducted. The second commenter recommended that prior to the import of trophies, there needs to be evidence of recovery and stability, as well as clearly identified governmental reforms and their implementation in some of the range states.

    Our Response: New information received during the public comment period raises questions about whether some of the range countries have adequate management programs in place, and this information has been incorporated in this final rule. The Service is not imposing a moratorium; however, permits will be required for all imports. Import of sport-hunted trophies of Panthera leo leo will require issuance of an endangered species import permit under 50 CFR 17.22, which will require an enhancement finding. Import of sport-hunted trophies of Panthera leo melanochaita will require issuance of a threatened species import permit under 50 CFR 17.32, which will require an enhancement finding (see 4(d) Rule for Panthera leo melanochaita, above). The import of lions hunted in countries that do not meet the criteria for enhancement will not be permitted.

    (49) Comment: Several lion range countries as well as two commenters expressed that successful conservation of African lion relies upon a thoughtful strategy that includes sustainable use. There was concern that the inability to import lions into the United States would result in the increase of threats we identified in the proposed rule (e.g., human-lion conflict and habitat loss). The countries expressed that if U.S. hunters are unable to import sport-hunted trophies, the economic value of lions within the country would be reduced or eliminated, resulting in retaliatory killing of lions by local communities because of real or perceived perceptions that lions kill people and livestock. In addition, two countries noted that, without an economic value, safari companies would not support lions in hunting concessions because lions prey upon other valued trophy species, such as hartebeest and buffalo. One country noted that if hunting companies were unable to export to the United States, they would abandon their hunting areas to agro-pastoral uses, resulting in “unavoidable extinction of wildlife and collapse of ecosystem services.” These countries expressed that hunting zones often provide a buffer to protected areas as well as provide ecological corridors between protected areas. They expressed that the removal of lions from these hunting zones would decrease the range of the subspecies and result in overall lion population declines. Further, the loss of legal income from lion hunting, which supports anti-poaching efforts, will negatively affect lion conservation and increase poaching.

    Our Response: The Service recognizes the benefits that a well-managed trophy hunting program can provide by increasing revenue for local communities, providing jobs, and supporting local microbusinesses. Revenue is often used to build and maintain fences, pay for security personnel, and provide resources for anti-poaching activities, habitat acquisition, and wildlife management.

    Our 4(d) rule for P. l. melanochaita will support and encourage conservation actions for this subspecies and ensure that U.S. imports of sport-hunted lion trophy specimens are obtained in a manner that is consistent with the purposes of the Act and the conservation of the P. l. melanochaita in the wild. By ensuring that imports of lions occur only from range countries that have management plans based on scientifically sound data which are being implemented to address the threats facing lions within that country, U.S. hunters will continue to support the good efforts of the range countries, while encouraging those countries that have not fully implemented a lion management plan to do so in order to receive business from U.S. hunters.

    (50) Comment: Several countries and one commenter provided a combined comment expressing concern that the Service's 4(d) rule surpasses the regulatory requirements they are already following under CITES, and that such restrictions undermine CITES and increase the regulatory burden to lion range states by adding additional reporting requirements. These countries noted that under CITES exports of trophies must not be detrimental to the survival of the species and expressed that proving their management programs enhance the survival of the subspecies is an added administrative burden on their wildlife management authorities that are already limited on staff, resources, and time. Further, they felt the 4(d) rule would penalize countries that are already working hard to achieve success in wildlife management.

    Our Response: As these countries noted in their comments, CITES allows for stricter domestic measures, such as the Act and our 4(d) rule for P. l. melanochaita promulgated under the Act. The Service recognizes that the 4(d) rule for P. l. melanochaita has stricter requirements than CITES Appendix-II requirements. We find that our 4(d) rule for P. l. melanochaita will support and encourage countries to carry out strong conservation programs for P. l. melanochaita and ensure that U.S. imports of sport-hunted lion trophy specimens are obtained in a manner that is consistent with the purposes of the Act and the conservation of the P. l. melanochaita in the wild. We do not anticipate a significant burden on the lion range countries to provide documentation that should already exist for well-managed lion programs, and we will work with the countries in order to make our determinations under the Act in a timely manner. The 4(d) rule is in place to support countries that have achieved success in managing their lions.

    (51) Comment: Several countries and one commenter disagreed with how trade in captive-bred lions would be subject to the prohibitions under the Act. These countries expressed that trade in captive-bred lion does not have an adverse effect on wild lion populations. They felt that the Act's treatment of captive lions in the same manner as wild lions is inconsistent with CITES regulations and that the 4(d) rule should exempt captive-bred lions.

    Our Response: In analyzing threats to the species, we focused our analysis on threats acting upon wild specimens within the native range of the species, because the goal of the Act is survival and recovery of the species within its native ecosystem. We did not separately analyze “threats” to captive-held specimens because the statutory five factors under section 4 (16 U.S.C. 1533) are not well-suited to consideration of specimens in captivity and captive-held specimens are not eligible for separate consideration for listing. However, we did consider the extent to which specimens held in captivity create, contribute to, reduce, or remove threats to the species. See the Captive Lions and Traditional Use of Lion Parts and Products sections above. Under CITES, captive specimens are still listed the same as their wild counterparts; however, the Convention does allow for different treatment of captive-bred specimens in regard to permitting. As stated earlier, CITES also provides for stricter domestic measures, and the protections afforded to all specimens of the subspecies through listing under the ESA and the 4(d) rule would constitute such a measure.

    (52) Comment: A joint comment from the petitioners asked us to scrutinize applications for the import of lion trophies or parts to ensure that they were obtained within a scientifically based management program that promotes the conservation of the subspecies and provided suggestions for criteria to consider when making an enhancement finding. The comment included a number of suggestions for establishing a formal internal guidance on how we would evaluate each application. Finally, the petitioners called on the Service to publish the receipt of threatened species permit applications in the Federal Register and allow for a 30-day comment period. Another commenter questioned establishing findings on a country-wide basis instead of specific regions/hunting programs within a country.

    Our Response: We appreciate the input regarding publishing the receipt of threatened species applications, establishing formal internal guidance on how we will evaluate each application, and consideration of making enhancement findings on a specific region/hunting program scale. We will consider these suggestions; however, this issue is outside the scope of this rulemaking process. In regard to the suggested criteria for making enhancement findings, we have expanded the discussion of enhancement within this final rule, and many of the suggestions have been addressed in the preambular language of the 4(d) rule.

    (53) Comment: The petitioners also asserted that we should not authorize imports of lions from western Africa, Tanzania or Zimbabwe; imports of trophies from females or males under 6 years of age; or trophies obtained from captive-hunting facilities, or authorize imports, interstate commerce or foreign commerce in lion parts.

    Our Response: While the comments are outside the scope of this rulemaking, the Service must make a finding that an “otherwise prohibited activity,” such as import, export, interstate and foreign commerce, must meet the issuance criteria under 50 CFR 17.32. We cannot make any determination of whether a particular permit application can be approved or denied until the application is reviewed.

    (54) Comment: One commenter called on the Service to specifically prohibit the importation of sport-hunted lions in the 4(d) rule, citing that there is no documented evidence that trophy hunting supports conservation of the subspecies. In addition, the commenter felt that allowing for legal trade of sport-hunted lions would support the illegal harvest of the subspecies.

    Our Response: We found no evidence that allowing legal import of lion trophies would stimulate illegal trade into the United States. In evaluating the best available scientific and commercial information, we concluded that a well-managed, scientifically based lion management program can provide a benefit to the species. While we obtained new information indicating that some hunting programs are not scientifically based or providing adequate conservation benefits to the species, this 4(d) rule will support implementing well-managed plans by encouraging countries that have insufficient lion management plans to develop plans that are based on sound scientific information that would generate revenue in support of communities and conservation. Therefore, we are not prohibiting the import of sport-hunted trophies. Import of sport-hunted trophies of Panthera leo melanochaita will require issuance of a threatened species import permit under 50 CFR 17.32, which will require an enhancement finding (see 4(d) Rule for Panthera leo melanochaita, above). The import of lions hunted in countries that do not meet the criteria for enhancement will not be permitted.

    (55) Comment: One commenter stated that the Service has failed to comply with the National Environmental Policy Act (NEPA) in regard to promulgating the 4(d) rule.

    Our Response: We have determined that we do not need to prepare an environmental assessment, as defined under the authority of the National Environmental Policy Act of 1969, in connection with regulations adopted under section 4(a) of the Act. We published a notice outlining our reasons for this determination in the Federal Register on October 25, 1983 (48 FR 49244). Furthermore, under our 1983 policy, we determined that we do not need to prepare an environmental assessment in connection with regulations adopted under section 4(a) of the Act, including 4(d) rules that accompany listings of threatened species.

    Because we are listing P. l. melanochaita as threatened and are finalizing this 4(d) rule simultaneously with our final listing determination, we consider this 4(d) rule to be part of the listing determination for the purposes of National Environmental Policy Act compliance.

    (56) Comment: One commenter stated that lions do not lend themselves to population surveying due to the boom and bust nature and high fecundity of lion populations. The commenter felt that population surveys have long been considered impractical, and as such, quotas can never be set scientifically and, therefore questioned how the Service can make this a criteria for determining enhancement. Finally, the commenter was concerned that having countries have an understanding of lion population numbers and developing lion management plans would be cost prohibitive to many of the range countries.

    Our Response: We are not requiring an exact count of the lions within each country before being able to make a determination of whether imports could occur. However, we need to consider what methods countries are using to establish quotas, such as population trend data, in order to determine if the offtake by U.S. hunters is sustainable and meets the criteria under 50 CFR 17.32.

    (57) Comment: One commenter stated that lions have an extraordinary high fecundity, which contributes to its boom or bust population characteristic and helps ensure its long-term existence, making it far less vulnerable to endangerment.

    Our Response: We agree that lions have high fecundity and in absence of stressors populations can rapidly increase. However, across most of its range, the lion is not without stressors, and given the threats the lion is currently facing, natural fecundity is reduced. One of the greater stressors on lions, excessive harvests of lions for trophies, can negatively impact the reproduction of a lion such that it causes local extirpations. Harvesting males that are too young causes male replacements, which results in increased infanticide rates, death of the surviving male coalition, and a 100 percent fatality rate for males that are prematurely forced to disperse. Furthermore, the population will be driven to extinction as female populations collapse as they eventually are unable to mate. The species is largely not able to rapidly recover from population declines. This is evidenced by long-term population trends that indicate an overall 43 percent decline in lions over 21 years and higher regional rates of decline in western and eastern Africa.

    (58) Comment: One commenter stated that the Service should use its power to list Distinct Population Segments (DPSs), rather than the entire African lion subspecies in light of the recent ruling in Humane Society of the United States v. Jewell, No. CV 13-186 (BAH), 2014 WL 7237702 (D.D.C. Dec. 19, 2014)..

    Our Response: We disagree with this conclusion. Pursuant to 50 CFR 17.11(g), all populations are included in the listing.

    Required Determinations National Environmental Policy Act (42 U.S.C. 4321 et seq.)

    We have determined that we do not need to prepare an environmental assessment, as defined under the authority of the National Environmental Policy Act of 1969, in connection with regulations adopted under section 4(a) of the Act for the listing, delisting, or reclassification of species. We published a notice outlining our reasons for this determination in the Federal Register on October 25, 1983 (48 FR 49244).

    References Cited

    A list of all references cited in this document is available at http://www.regulations.gov at Docket No. FWS-R9-ES-2012-0025, or upon request from the U.S. Fish and Wildlife Service, Endangered Species Program, Branch of Foreign Species (see FOR FURTHER INFORMATION CONTACT).

    Authors

    The primary authors of this rule are staff of the Branch of Foreign Species, Ecological Services, U.S. Fish and Wildlife Service.

    List of Subjects in 50 CFR Part 17

    Endangered and threatened species, Exports, Imports, Reporting and recordkeeping requirements, Transportation.

    Regulation Promulgation

    Accordingly, we amend part 17, subchapter B of chapter I, title 50 of the Code of Federal Regulations, as set forth below:

    PART 17—[AMENDED] 1. The authority citation for part 17 continues to read as follows: Authority:

    16 U.S.C. 1361-1407; 1531-1544; and 4201-4245; unless otherwise noted.

    2. Amend § 17.11(h), the List of Endangered and Threatened Wildlife, by: a. Removing the entry for “Lion, Asiatic (Panthera leo persica)”; and b. Adding entries for “Lion (Panthera leo leo)” and “Lion (Panthera leo melanochaita)” in alphabetic order under Mammals to read as set forth below:
    § 17.11 Endangered and threatened wildlife.

    (h) * * *

    Species Common name Scientific name Historic range Vertebrate
  • population where
  • endangered or
  • threatened
  • Status When listed Critical
  • habitat
  • Special rules
    MAMMALS *         *         *         *         *         *         * Lion Panthera leo leo Africa, Asia Entire E 862 NA NA Lion Panthera leo melanochaita Africa Entire T 862 NA 17.40(r) *         *         *         *         *         *         *
    3. Amend § 17.40 by adding paragraph (r) to read as follows:
    § 17.40 Special rules—mammals.

    (r) Lion (Panthera leo melanochaita).

    (1) General requirements. All prohibitions and provisions of §§ 17.31 and 17.32 apply to this subspecies.

    (2) The import exemption found in § 17.8 for threatened wildlife listed in Appendix II of the Convention on International Trade in Endangered Species of Wild Fauna and Flora (CITES) does not apply to this subspecies. A threatened species import permit under § 17.32 is required for the importation of all specimens of Panthera leo melanochaita.

    (3) All applicable provisions of 50 CFR parts 13, 14, 17, and 23 must be met.

    Dated: December 10, 2015. Daniel M. Ashe, Director, Fish and Wildlife Service.
    [FR Doc. 2015-31958 Filed 12-21-15; 4:15 pm] BILLING CODE 4333-15-P
    80 246 Wednesday, December 23, 2015 Proposed Rules Part III Securities and Exchange Commission 17 CFR Parts 240 and 249b Disclosure of Payments by Resource Extraction Issuers; Proposed Rule SECURITIES AND EXCHANGE COMMISSION 17 CFR Parts 240 and 249b [Release No. 34-76620; File No. S7-25-15] RIN 3235-AL53 Disclosure of Payments by Resource Extraction Issuers AGENCY:

    Securities and Exchange Commission.

    ACTION:

    Proposed rule.

    SUMMARY:

    We are proposing Rule 13q-1 and an amendment to Form SD to implement Section 1504 of the Dodd-Frank Wall Street Reform and Consumer Protection Act relating to disclosure of payments by resource extraction issuers. Rule 13q-1 was initially adopted by the Commission on August 22, 2012, but it was subsequently vacated by the U.S. District Court for the District of Columbia. Section 1504 of the Dodd-Frank Act added Section 13(q) to the Securities Exchange Act of 1934, which directs the Commission to issue rules requiring resource extraction issuers to include in an annual report information relating to any payment made by the issuer, a subsidiary of the issuer, or an entity under the control of the issuer, to a foreign government or the Federal Government for the purpose of the commercial development of oil, natural gas, or minerals. Section 13(q) requires a resource extraction issuer to provide information about the type and total amount of such payments made for each project related to the commercial development of oil, natural gas, or minerals, and the type and total amount of payments made to each government. In addition, Section 13(q) requires a resource extraction issuer to provide information about those payments in an interactive data format.

    DATES:

    We are providing two comment periods for this proposal. Initial comments are due on January 25, 2016. Reply comments, which may respond only to issues raised in the initial comment period, are due on February 16, 2016. In developing the final rules, the Commission may rely on both new comments and comments that have been received to date, including those that were provided in connection with the prior rules that the Commission issued under Section 13(q).

    ADDRESSES:

    Comments may be submitted by any of the following methods:

    Electronic Comments

    • Use the Commission's Internet comment forms (http://www.sec.gov/rules/proposed.shtml);

    • Send an email to [email protected]. Please include File Number S7-25-15 on the subject line; or

    • Use the Federal Rulemaking Portal (http://www.regulations.gov). Follow the instructions for submitting comments.

    Paper Comments

    • Send paper comments in triplicate to Brent J. Fields, Secretary, Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090.

    All submissions should refer to File Number S7-25-15. This file number should be included on the subject line if email is used. To help us process and review your comments more efficiently, please use only one method. The Commission will post all comments on the Commission's Internet Web site (http://www.sec.gov/rules/proposed.shtml). Comments also are available for public inspection and copying in the Commission's Public Reference Room, 100 F Street NE., Room 1580, Washington, DC 20549, on official business days between the hours of 10:00 a.m. and 3:00 p.m. All comments received will be posted without change; we do not edit personal identifying information from submissions. You should submit only information that you wish to make available publicly.

    Studies, memoranda or other substantive items may be added by the Commission or staff to the comment file during this rulemaking. A notification of the inclusion in the comment file of any such materials will be made available on the SEC's Web site. To ensure direct electronic receipt of such notifications, sign up through the “Stay Connected” option at www.sec.gov to receive notifications by email.

    FOR FURTHER INFORMATION CONTACT:

    Shehzad K. Niazi, Special Counsel; Office of Rulemaking, Division of Corporation Finance, at (202) 551-3430; or Elliot Staffin, Special Counsel; Office of International Corporate Finance, Division of Corporation Finance, at (202) 551-3450, U.S. Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549.

    SUPPLEMENTARY INFORMATION:

    We are proposing Rule 13q-1 1 and an amendment to Form SD 2 under the Securities Exchange Act of 1934 (“Exchange Act”).3

    1 17 CFR 240.13q-1.

    2 17 CFR 249.448.

    3 15 U.S.C. 78a et seq.

    Table of Contents I. Introduction and Background A. Section 13(q) of the Exchange Act B. The 2012 Rules and Litigation C. Developments Subsequent to the 2013 Court Decision D. Summary of Proposed Rules E. Objectives of Section 13(q)'s Required Disclosures and the Proposed Rules 1. The U.S. Government's Foreign Policy Interest in Reducing Corruption in Resource-Rich Countries 2. Reasons for Proposing Issuer-Specific, Project-Level, Public Disclosures of Resource Extraction Payments II. Proposed Rules Under Section 13(q) A. Definition of “Resource Extraction Issuer” B. Definition of “Commercial Development of Oil, Natural Gas, or Minerals” C. Definition of “Payment” 1. Types of Payments 2. The “Not De Minimis” Requirement D. Payments by “a Subsidiary . . . or an Entity Under the Control of . . .” E. Definition of “Project” 1. General 2. The API Proposal F. Definition of “Foreign Government” and “Federal Government” G. Disclosure Required and Form of Disclosure 1. Annual Report Requirement 2. Public Filing 3. Exemption From Compliance 4. Alternative Reporting 5. Exhibits and Interactive Data Format Requirements 6. Treatment for Purposes of Securities Act and Exchange Act H. Effective Date I. General Request for Comment III. Economic Analysis A. Introduction and Baseline B. Potential Effects Resulting From the Payment Reporting Requirement 1. Benefits 2. Costs C. Potential Effects Resulting From Specific Implementation Choices 1. Exemption From Compliance 2. Alternative Reporting 3. Definition of Control 4. Definition of “Commercial Development of Oil, Natural Gas, or Minerals” 5. Types of Payments 6. Definition of “Not De Minimis” 7. Definition of “Project” 8. Annual Report Requirement 9. Exhibit and Interactive Data Requirement D. Request for Comments IV. Paperwork Reduction Act A. Background B. Estimate of Issuers C. Estimate of Issuer Burdens D. Solicitation of Comments V. Small Business Regulatory Enforcement Fairness Act VI. Initial Regulatory Flexibility Act Analysis A. Reasons for, and Objectives of, the Proposed Action B. Legal Basis C. Small Entities Subject to the Proposed Rules D. Reporting, Recordkeeping, and Other Compliance Requirements E. Duplicative, Overlapping, or Conflicting Federal Rules F. Significant Alternatives G. Request for Comment I. Introduction and Background

    On August 22, 2012, the Commission adopted a rule and form amendments 4 (the “2012 Rules”) to implement Section 13(q) of the Exchange Act. The 2012 Rules were vacated by the U.S. District Court for the District of Columbia by order dated July 2, 2013. In light of the court's order, we are re-proposing Rule 13q-1 and proposing an amendment to Form SD to implement Section 13(q).

    4See Exchange Act Release No. 67717 (Aug. 22, 2012), 77 FR 56365 (Sept. 12, 2012) available at http://www.sec.gov/rules/final/2012/34-67717.pdf (the “2012 Adopting Release”). See also Exchange Act Release No. 63549 (Dec. 15, 2010), 75 FR 80978 (Dec. 23, 2010) available at http://www.sec.gov/rules/proposed/2010/34-63549.pdf (the “2010 Proposing Release”).

    A. Section 13(q) of the Exchange Act

    Section 13(q) was added in 2010 by Section 1504 of the Dodd-Frank Wall Street Reform and Consumer Protection Act (“the Act”).5 It directs the Commission to “issue final rules that require each resource extraction issuer to include in an annual report . . . information relating to any payment made by the resource extraction issuer, a subsidiary of the resource extraction issuer, or an entity under the control of the resource extraction issuer to a foreign government or the Federal Government for the purpose of the commercial development of oil, natural gas, or minerals, including—(i) the type and total amount of such payments made for each project of the resource extraction issuer relating to the commercial development of oil, natural gas, or minerals, and (ii) the type and total amount of such payments made to each government.” 6

    5 Public Law 111-203 (July 21, 2010).

    6 15 U.S.C. 78m(q)(2)(A). As discussed further below, Section 13(q) also specifies that the Commission's rules must require certain information to be provided in interactive data format.

    Based on the statutory text and the legislative history, we understand that Congress enacted Section 1504 to increase the transparency of payments made by oil, natural gas, and mining companies to governments for the purpose of the commercial development of their oil, natural gas, and minerals. As discussed in more detail below, the legislation reflects U.S. foreign policy interests in supporting global efforts to improve transparency in the extractive industries. The goal of such transparency is to help combat global corruption and empower citizens of resource-rich countries to hold their governments accountable for the wealth generated by those resources.7

    7See, e.g., 156 Cong. Rec. S3816 (daily ed. May 17, 2010) (Statement of Senator Lugar, one of the sponsors of Section 1504) (“Adoption of the Cardin-Lugar amendment would bring a major step in favor of increased transparency at home and abroad. . . . More importantly, it would help empower citizens to hold their governments to account for the decisions made by their governments in the management of valuable oil, gas, and mineral resources and revenues. . . . The essential issue at stake is a citizen's right to hold its government to account. Americans would not tolerate the Congress denying them access to revenues our Treasury collects. We cannot force foreign governments to treat their citizens as we would hope, but this amendment would make it much more difficult to hide the truth.”); id. at S3817-18 (May 17, 2010) (Statement of Senator Dodd) (“[C]ountries with huge revenue flows from energy development also frequently have some of the highest rates of poverty, corruption and violence. Where is all that money going? [Section 13(q)] is a first step toward addressing that issue by setting a new international standard for disclosure.”).

    Section 13(q) provides the following definitions of several key terms:

    • “resource extraction issuer” means an issuer that is required to file an annual report with the Commission and engages in the commercial development of oil, natural gas, or minerals; 8

    8 15 U.S.C. 78m(q)(1)(D).

    • “commercial development of oil, natural gas, or minerals” includes exploration, extraction, processing, export, and other significant actions relating to oil, natural gas, or minerals, or the acquisition of a license for any such activity, as determined by the Commission; 9

    9 15 U.S.C. 78m(q)(1)(A).

    • “foreign government” means a foreign government, a department, agency or instrumentality of a foreign government, or a company owned by a foreign government, as determined by the Commission; 10 and

    10 15 U.S.C. 78m(q)(1)(B).

    • “payment” means a payment that:

    • is made to further the commercial development of oil, natural gas, or minerals;

    • is not de minimis; and

    • includes taxes, royalties, fees (including license fees), production entitlements, bonuses, and other material benefits, that the Commission, consistent with the guidelines of the Extractive Industries Transparency Initiative (“EITI”) (to the extent practicable), determines are part of the commonly recognized revenue stream for the commercial development of oil, natural gas, or minerals.11

    11 15 U.S.C. 78m(q)(1)(C).

    Section 13(q) specifies that “[t]o the extent practicable, the rules . . . shall support the commitment of the Federal Government to international transparency promotion efforts relating to the commercial development of oil, natural gas, or minerals.” 12 As noted above in the definition of “payment,” the statute explicitly refers to an international initiative, the EITI.13 Although the separate provision in Section 13(q) about supporting the Federal Government's commitment to international transparency efforts does not explicitly mention the EITI,14 the legislative history indicates that the EITI was considered in connection with the new statutory provision.15 On March 19, 2014, the United States completed the process of becoming an EITI candidate country,16 with its first mandatory report due within two years of the approval of its application.17 In re-proposing rules, we have considered the guidance in the EITI Standard and EITI Handbook on what should be included in a country's EITI plan,18 as well as reports made by EITI member countries.

    12 15 U.S.C. 78m(q)(2)(E).

    13 The EITI is a voluntary coalition of oil, natural gas, and mining companies, foreign governments, investor groups, and other international organizations. The coalition was formed with industry participation and describes itself as being dedicated to fostering and improving transparency and accountability in resource-rich countries through the publication and verification of company payments and government revenues from oil, natural gas, and mining. See Implementing EITI for Impact—A Handbook for Policymakers and Stakeholders (2011) (“EITI Handbook”), at xii. A country volunteers to become an EITI candidate and must complete an EITI validation process to become a compliant member. Currently 49 countries are EITI implementing countries. See https://eiti.org/countries/ (last visited Dec. 8, 2015). Of those, 31 have achieved “EITI compliant” status, four have their EITI status temporarily suspended, and the rest are implementing the EITI requirements but are not yet compliant. Id. Several countries not currently a part of the EITI have indicated their intention to implement the EITI. See https://eiti.org/countries/other (last visited Dec. 8, 2015).

    14 15 U.S.C. 78m(q)(2)(E).

    15See, e.g., 156 Cong. Rec. S3816 (daily ed. May 17, 2010) (Statement of Senator Lugar) (“This domestic action will complement multilateral transparency efforts such as the Extractive Industries Transparency Initiative—the EITI—under which some countries are beginning to require all extractive companies operating in their territories to publicly report their payments.”).

    16 When becoming an EITI candidate, a country must establish a multi-stakeholder group, including representatives of civil society, industry, and government, to oversee implementation of the EITI. The stakeholder group for a particular country agrees to the terms of that country's EITI plan, including the requirements for what information will be provided by the governments and by the companies operating in that country. Generally, under the EITI, companies and the host country's government submit payment information confidentially to an independent administrator selected by the country's multi-stakeholder group, which is frequently an independent auditor. The auditor reconciles the information provided to it by the government and by the companies and produces a report. While the information provided in the reports varies among countries, the reports must adhere to the EITI requirements provided in the EITI Standard (2013). See the EITI's Web site at http://eiti.org (last visited Dec. 8, 2015).

    17 In December 2012, the U.S. government established a multi-stakeholder group, the USEITI Advisory Committee, headed by the Department of the Interior (“DOI”) and including the Departments of Energy and Treasury, as well as members of industry and civil society. See Multi-Stakeholder Group List of Members, at http://www.doi.gov/eiti/FACA/upload/List-of-Members_03-16-15.pdf. USEITI's current plans include producing its first report in December 2015, and producing its second report and submitting it to the EITI board in December 2016. See 2015 Workplan—USEITI, available at http://www.doi.gov/eiti/FACA/upload/WORKPLAN-2015-12_19_14-final.pdf. See also letter from Department of Interior Office of Natural Resources Revenue (Nov. 6, 2015) (“DOI 1”).

    18 The EITI Standard encompasses several documents fundamental to the EITI: (1) The “EITI Principles,” which set forth the general aims and commitments of EITI participants; (2) the “EITI Requirements,” which must be followed by countries implementing the EITI; (3) the “Validation Guide,” which provides guidance on the EITI validation process; (4) the “Protocol: Participation of Civil Society,” which provides guidance regarding the role of civil society in the EITI; and (5) documents relevant to the governance and management of the EITI (e.g., the EITI Articles of Association, the EITI Openness Policy, and the draft EITI Code of Conduct). The EITI Handbook provides guidance on implementing the EITI, including overcoming common challenges to EITI implementation.

    Pursuant to Section 13(q), the rules must require a resource extraction issuer to submit the payment information included in an annual report in an interactive data format 19 using an interactive data standard established by us.20 Section 13(q) defines “interactive data format” to mean an electronic data format in which pieces of information are identified using an interactive data standard.21 It also defines “interactive data standard” as a standardized list of electronic tags that mark information included in the annual report of a resource extraction issuer.22 Section 13(q) also requires that the rules include electronic tags that identify, for any payments made by a resource extraction issuer to a foreign government or the Federal Government:

    19 15 U.S.C. 78m(q)(2)(C).

    20 15 U.S.C. 78m(q)(2)(D).

    21 15 U.S.C. 78m(q)(1)(E).

    22 15 U.S.C. 78m(q)(1)(F).

    • The total amounts of the payments, by category;

    • the currency used to make the payments;

    • the financial period in which the payments were made;

    • the business segment of the resource extraction issuer that made the payments;

    • the government that received the payments and the country in which the government is located; and

    • the project of the resource extraction issuer to which the payments relate.23

    23 15 U.S.C. 78m(q)(2)(D)(ii).

    Section 13(q) further authorizes the Commission to require electronic tags for other information that we determine are necessary or appropriate in the public interest or for the protection of investors.24

    24Id.

    Section 13(q) requires, to the extent practicable, that the Commission make publicly available online a compilation of the information required to be submitted by resource extraction issuers under the new rules.25 The statute does not define the term compilation.

    25 15 U.S.C. 78m(q)(3).

    Finally, Section 13(q) provides that the final rules “shall take effect on the date on which the resource extraction issuer is required to submit an annual report relating to the fiscal year . . . that ends not earlier than one year after the date on which the Commission issues final rules . . . .” 26

    26 15 U.S.C. 78m(q)(2)(F).

    B. The 2012 Rules and Litigation

    We adopted final rules implementing Section 13(q) on August 22, 2012.27 In October 2012, the American Petroleum Institute (“API”), the U.S. Chamber of Commerce, and two other industry groups challenged the 2012 Rules.28 On July 2, 2013, the U.S. District Court for the District of Columbia vacated the rules.29 The court based its decision on two findings: First, that the Commission misread Section 13(q) to compel the public disclosure of the issuers' reports; and second, the Commission's explanation for not granting an exemption for when disclosure is prohibited by foreign governments was arbitrary and capricious. On September 18, 2014, Oxfam filed suit in the U.S. District Court for the District of Massachusetts to compel the Commission to promulgate a final rule implementing Section 1504. Oxfam asked the court to compel the Commission to:

    27 We received over 150 unique comment letters on the 2010 Proposing Release, as well as over 149,000 form letters (including a petition with 143,000 signatures). The letters, including the form letters designated as Type A, Type B, and Type C, are available at http://www.sec.gov/comments/s7-42-10/s74210.shtml. In addition, to facilitate public input on the Act before the official comment periods opened, the Commission provided a series of email links, organized by topic, on its Web site at http://www.sec.gov/spotlight/regreformcomments.shtml. The public comments we received on Section 1504 of the Act, which were submitted prior to the 2010 Proposing Release, are available on our Web site at http://www.sec.gov/comments/df-title-xv/specialized-disclosures/specialized-disclosures.shtml. Many commenters provided comments prior to, in response to, and after the 2010 Proposing Release. Comments received after the 2012 Adopting Release are available at http://www.sec.gov/comments/df-title-xv/resource-extraction-issuers/resource-extraction-issuers.shtml.

    28See API et al. v. SEC, No. 12-1668 (D.D.C. Oct. 10, 2012). Petitioners also filed suit in the U.S. Court of Appeals for the D.C. Circuit, which subsequently dismissed the suit for lack of jurisdiction. See API v. SEC, 714 F. 3d 1329 (D.C. Cir. 2013).

    29See API v. SEC, 953 F. Supp. 2d 5 (D.D.C., 2013) (“API Lawsuit”).

    • Issue a proposed rule within 30 days of the granting of summary judgment in its favor or on August 1, 2015, whichever comes first;

    • open a 45-day period for public notice and comment; and

    • promulgate a final rule within 45 days after the end of said period, with the final rule promulgated no later than November 1, 2015.

    On September 2, 2015, the court issued an order holding that the Commission unlawfully withheld agency action by not promulgating a final rule.30 The court concluded that despite the earlier adoption of final rules and vacatur by the U.S. District Court for the District of Columbia, “the duty to promulgate a final extraction payments disclosure rule remains unfulfilled more than four years past Congress's deadline.” The Commission filed an expedited schedule for promulgating the final rule with the court on October 2, 2015. Pursuant to that proposed expedited schedule, the Commission would vote on the adoption of a final rule in June 2016.31

    30See Oxfam America, Inc. v. United States Securities and Exchange Commission, Civil Action, No. 14-13648 (DJC), 2015 WL 5156554 (D. Mass. Sept. 2, 2015).

    31 In the Notice of Proposed Expedited Rulemaking Schedule, the Commission also advised the court of several factors that may result in variation from the proposed expedited schedule. These factors include the overall volume of the Commission's work, the Commission's inability to guarantee a favorable vote from a majority of its Commissioners, and the possibility that exigencies may arise that may make it impracticable for the Commission to meet the proposed deadline (e.g., a government shut-down, relevant international developments, unexpected relevant legal developments).

    C. Developments Subsequent to the 2013 Court Decision

    Since the U.S. District Court for the District of Columbia's decision in 2013, the European Parliament and Council of the European Union have adopted two directives that include payment disclosure rules similar to the 2012 Rules.32 The EU Accounting Directive and the EU Transparency Directive (the “EU Directives”) determine the baseline requirements for oil, gas, mining, and logging companies to disclose annually the payments they make to governments on a by country and by project basis.33 The EU Accounting Directive regulates the provision of financial information by all “large” companies 34 incorporated under the laws of a European Economic Area (“EEA”) member state.35 It requires covered oil, gas, mining, and logging companies to disclose specified payments to governments. The EU Transparency Directive applies these disclosure requirements to all companies listed on EU-regulated markets 36 even if they are not registered in the EEA or are incorporated in other countries.37 The EU Directives determine the applicability and scope of the requirements and set the baseline for what has to be reported in each member country. Member states are, however, granted some leeway for when the report is due and what penalties will result from violations of the regulations.38 Companies' required public disclosure of payments in an annual report is anticipated to begin in 2016 in all European Union and EEA member states once the essential provisions have been effectively incorporated into domestic law in each country.39

    32 Directive 2013/34/EU of the European Parliament and of the Council of 26 June 2013 on the annual financial statements, consolidated financial statements and related reports of certain types of undertakings (“EU Accounting Directive”); and Directive 2013/50/EU of the European Parliament and of the Council of 22 October 2013 amending Directive 2004/109/EC on transparency requirements in relation to information about issuers whose securities are admitted to trading on a regulated market, Directive 2003/71/EC of the European Parliament and of the Council on the prospectus to be published when securities are offered to the public or admitted to trading and Commission Directive 2007/14/EC on the implementation of certain provisions of Directive 2004/109/EC (the “EU Transparency Directive”).

    33 Unlike the 2012 Rules and the proposed rules, the EU Directives also apply to companies active in the logging of primary forests.

    34See Article 3(4) of the EU Accounting Directive, which defines large companies (“large undertakings”) to mean those which on their balance sheet dates exceed at least two of the three following criteria: (a) Balance sheet totaling €20 million (approximately $21.4 million (USD) as of Nov. 10, 2015); (b) net turnover of €40 million (approximately $42.8 million (USD) as of Nov. 10, 2015); and (c) average number of employees of 250. Neither the 2012 rules nor the proposed rules have a size limitation.

    35 The EEA is composed of the EU Member states plus Iceland, Liechtenstein and Norway.

    36 The term “regulated market” is defined in the EU's Markets in Financial Instruments Directive 2004/39/EC (“MiFID”), as amended by 2010/78/EU. The list of regulated markets can be found on the European Securities and Markets Authority's Web site at http://mifiddatabase.esma.europa.eu/Index.aspx?sectionlinks_id=23&language=0&pageName=REGULATED_MARKETS_Display&subsection_id=0&action=Go&ds=8&ms=9&ys=2015&mic_code=MIC%20Code&full_name=Full%20Name&cpage=0 (last visited Dec. 8, 2015).

    37See EU Transparency Directive, Art. 2(1)(d) and Art. 6.

    38See, e.g., Article 45 of the EU Accounting Directive (“The report . . . on payments to governments shall be published as laid down by the laws of each Member State . . . .”); Id. at Article 51 (“Member States shall provide for penalties applicable to infringements of the national provisions adopted in accordance with this Directive . . . .”).

    39 The requirements of the EU Directives are implemented through the enacting legislation of each EU Member State. The deadlines for implementing the EU Accounting Directive and the EU Transparency Directive are July 20, 2015 and November 26, 2015 respectively. In general, non-EU EEA countries enact implementing legislation after an EU Directive is adopted into the EEA by Joint Committee decision. The EEA Joint Committee adopted the Accounting Directive on October 30, 2015 and the Transparency Directive is awaiting decision (as of November [6], 2015). As of November [6], 2015, Austria, Croatia, the Czech Republic, Denmark, Germany, Hungary, Italy, Lithuania, Portugal, Slovakia, Spain, and the United Kingdom have filed notifications of full transposition of the Accounting Directive with the European Commission. Norway, a non-EU member of the EEA, has adopted legislation that complies with both the Accounting and Transparency Directives, effective for fiscal years beginning on or after January 1, 2014. Other EU and EEA member countries are working towards implementation.

    The EU Directives are similar to the 2012 Rules in that they require disclosure of the same payment types on a per project and per government basis and do not provide any exemption from the disclosure requirements. Further, each of these regulations also requires public disclosure of payment information, including the issuer's identity. There are, however, significant differences from the 2012 Rules. One difference is that the EU Directives define the term “project,” 40 whereas the 2012 Rules left this term undefined.41 Another difference is that the EU Directives allow issuers to use reports prepared for foreign regulatory purposes to satisfy their disclosure obligations under EU law if those reports are deemed equivalent pursuant to specified criteria while the 2012 Rules do not contain such a provision.42

    40See, e.g., Article 41(4) of the EU Accounting Directive.

    41 The Commission did not define the term “project” in the 2012 Rules, but it did provide guidance on its meaning in the 2012 Adopting Release, stating that “resource extraction issuers routinely enter into contractual arrangements with governments for the purpose of commercial development of oil, natural gas, or minerals. The contract defines the relationship and payment flows between the resource extraction issuer and the government, and therefore, we believe it generally provides a basis for determining the payments, and required payment disclosure, that would be associated with a particular `project'.” 2012 Adopting Release at 85-86 [77 FR 56385].

    42See, e.g., Article 46-7 of the EU Accounting Directive. Another significant difference is that the EU Directives cover logging activities in addition to the extractive industry. See, e.g., Article 42(1) of the EU Accounting Directive (“Member States shall require . . . entities active in the extractive industry or the logging of primary forests to prepare and make public a report on payments made to governments on an annual basis.”).

    Canada also has adopted a federal resource extraction disclosure law, the Extractive Sector Transparency Measures Act (“ESTMA”), which is similar to the 2012 Rules.43 ESTMA, like the EU Directives, allows for the Minister of Natural Resources Canada to determine that the requirements of another jurisdiction are an acceptable substitute for the domestic requirements.44 For example, on July 31, 2015 the Minister determined that the reporting requirements in the EU Directives were an acceptable substitute for Canada's requirements under ESTMA.45 The draft guidance and technical reporting specifications under ESTMA also include project-level reporting using the same definition as the EU Directives.46 Unlike the EU Directives and the 2012 Rules, which did not provide for any exemptions unique to resource extraction payment disclosure, ESTMA authorizes the adoption of regulations respecting, among other matters, “the circumstances in which any provisions of this Act do not apply to entities, payments or payees.” 47 As of the date of this release, the Minister of Natural Resources Canada has not authorized any regulations pursuant to that provision that provide for exemptions under ESTMA.

    43See Extractive Sector Transparency Measures Act, 2014 S.C., ch. 39, s. 376 (Can.), which came into force on June 1, 2015.

    44See ESTMA, Section 10(1) (“If, in the Minister's opinion, and taking into account any additional conditions that he or she may impose, the payment reporting requirements of another jurisdiction achieve the purposes of the reporting requirements under this Act, the Minister may determine that the requirements of the other jurisdiction are an acceptable substitute . . . .”).

    45 Extractive Sector Transparency Measures Act—Substitution Determination, available at http://www..gc.ca/acts-regulations/17754 (last visited Dec. 8, 2015).

    46See draft Extractive Sector Transparency Measures Act—Guidance (“ESTMA Guidance”). The Minister of Natural Resources of Canada has recommended the adoption of a definition of project that is identical to the EU Directives' definition of project. See Natural Resources Canada, Extractive Sector Transparency Measures Act-Technical Reporting Specifications, § 2.2.2 (Aug. 1, 2015), available at http://www.nrcan.gc.ca/sites/.nrcan.gc.ca/files/pdf/estma/Technical_Reporting_Specifications_EN.pdf. Although the ESTMA Guidance is currently in draft form, we assume for purposes of this proposal that it and the related draft ESTMA—Technical Reporting Specifications (“ESTMA Specifications”) will be finalized in substantially similar form prior to the effective date of our final rules under Section 13(q). We will continue to evaluate any developments in the ESTMA Guidance, ESTMA Specifications, and their impact on our approach prior to the adoption of our final rules.

    47See ESTMA, Section 23(1).

    In addition to the developments in the European Union and Canada, which govern a large percentage of the companies that would be impacted by our proposed rules,48 there have been significant developments in the EITI's approach since the 2012 Rules. In the 2012 Adopting Release, we noted that the EITI's approach at the time was fundamentally different from Section 13(q) in that companies would generally submit payment information confidentially to an independent administrator selected by the country's multi-stakeholder group who then used that information to produce a report.49 That report could have presented aggregated data if the multi-stakeholder group approved of such presentation. Since then, in order to elicit more intelligible, comprehensive, reliable, and accurate information,50 the EITI has revised its standard to require the report to include payment disclosure by each company, rather than aggregated data, and project level disclosure if consistent with the EU and Commission rules.51

    48See Section III.B.2.b below for our estimate of the number of companies that would be fully affected by the proposed rules.

    49See 2012 Adopting Release, n.27 and accompanying text.

    50See History of EITI (“The Board undertook an extensive strategy review to address . . . [h]ow to ensure that the EITI provided more intelligible, comprehensive and reliable information . . . . The resulting EITI Standard . . . therefore sought . . . [b]etter and more accurate disclosure . . . .”) available at https://eiti.org/eiti/history (last visited Dec. 8, 2015).

    51See EITI Standard, at 6, 31.

    Since the 2012 Rules were vacated, numerous parties have also submitted comment letters to the Commission and have met with members of the Commission or the staff.52 These commenters provided recommendations on how the Commission could structure the rules required by Section 13(q) in light of the U.S. District Court for the District of Columbia's decision and the international developments described above. Through this process, the Commission also has become aware that a number of extractive industry companies around the world have voluntarily undertaken to make detailed disclosures of their resource extraction payments to foreign governments.53 We have reviewed and considered the comments received and the rules we are proposing reflect such consideration.

    52 Copies of the letters and meeting memoranda relating to these matters are available at http://www.sec.gov/comments/df-title-xv/resource-extraction-issuers/resource-extraction-issuers.shtml.

    53See, e.g., letters from Kosmos Energy (Oct. 19, 2015) (“Kosmos”); Statoil ASA (Feb. 22, 2011) (“Statoil”); and Columbia Center on Sustainable Investment (Oct. 30, 2015). See also BHP Billiton, Economic Contribution and Payments to Governments Report 2015 available at http://www.bhpbilliton.com/~/media/bhp/documents/investors/annual-reports/2015/bhpbillitoneconomics2015.pdf?la=en.

    D. Summary of Proposed Rules

    In general, the proposed rules, which are described in more detail in Part II below, would require resource extraction issuers to file a Form SD on an annual basis that includes information about payments related to the commercial development of oil, natural gas, or minerals that are made to governments. The following are the key provisions of the proposed rules:

    • The term “resource extraction issuer” would apply to all U.S. companies and foreign companies that are required to file annual reports pursuant to Section 13 or 15(d) of the Exchange Act and are engaged in the commercial development of oil, natural gas, or minerals.

    • The term “commercial development of oil, natural gas, or minerals” would mean exploration, extraction, processing, and export, or the acquisition of a license for any such activity, consistent with Section 13(q).

    • The term “payment” would mean payments that are made to further the commercial development of oil, natural gas, or minerals, are “not de minimis,” and includes taxes, royalties, fees (including license fees), production entitlements, and bonuses, consistent with Section 13(q). We also propose including dividends and payments for infrastructure improvements in the definition. In addition, we propose defining “not de minimis” to mean any payment, whether a single payment or a series of related payments, that equals or exceeds $100,000 during the most recent fiscal year.

    • In addition to the payments it makes directly, a resource extraction issuer would be required to disclose payments made by its subsidiaries and other entities under its control. An issuer would disclose those payments that are included in its consolidated financial statements made by entities that are consolidated or proportionately consolidated, as determined by applicable accounting principles.

    • The term “project” would be defined. We propose to define it in a manner similar to the EU Directives, using an approach focused on the legal agreement that forms the basis for payment liabilities with a government. In certain circumstances this definition would also include operational activities governed by multiple legal agreements.

    • The term “foreign government” would mean a foreign national government as well as a foreign subnational government, such as the government of a state, province, county, district, municipality, or territory under a foreign national government, consistent with Section 13(q).

    • The term “Federal Government” would mean the United States Federal Government.

    • The proposed rules would require a resource extraction issuer to file its payment disclosure on Form SD, on the Commission's Electronic Data Gathering, Analysis, and Retrieval System (“EDGAR”), no later than 150 days after the end of its fiscal year. Form SD would require issuers to include a brief statement directing users to detailed payment information provided in an exhibit.

    • Recognizing the discretion granted to us under Section 13(q), the proposed rules would require issuers to disclose the payment information publicly, including the identity of the issuer.

    • The proposed rules would not include any express exemptions. Instead, resource extraction issuers could apply for, and the Commission would consider, exemptive relief on a case-by-case basis.54

    54See Sections 12(h) and 36(a) of the Exchange Act (15 U.S.C. 78l(h) and 78mm(a)).

    • In light of recent developments in the European Union and Canada, as well as the developments with the U.S. Extractive Industries Transparency Initiative (“USEITI”), Form SD would include a provision by which resource extraction issuers could use a report prepared for foreign regulatory purposes or for USEITI to comply with the proposed rules if the Commission deems the foreign jurisdiction's applicable requirements or the USEITI reporting regime to be substantially similar to our own.

    • Resource extraction issuers would be required to present the payment disclosure using the eXtensible Business Reporting Language (“XBRL”) electronic format and the electronic tags identified in Item 2.01 of Form SD. These tags would include those listed in Section 13(q), as well as tags for the type and total amount of payments made for each project, the type and total amount of payments made to each government, the particular resource that is the subject of commercial development, and the subnational geographic location of the project.

    • Resource extraction issuers generally would be required to comply with the rules starting with their fiscal year ending no earlier than one year after the effective date of the adopted rules.

    E. Objectives of Section 13(q)'s Required Disclosures and the Proposed Rules

    Section 13(q) reflects U.S. foreign policy interests in supporting global efforts to improve the transparency of payments made in the extractive industries. The use of securities law disclosure requirements to advance foreign policy objectives is uncommon, and therefore foreign policy is not a topic we routinely address in our rulemaking.55 Nonetheless, because Congress has directed the Commission to issue rules effectuating Section 13(q), we have sought to understand the governmental interests that the statute and rules are designed to serve, and to determine the best way to structure our rules so as to further those governmental interests.

    55 In this regard, we note that there are only two other Federal securities law disclosure requirements that appear designed primarily to advance U.S. foreign policy objectives. The first is Section 13(p) of the Exchange Act [15 U.S.CM 78m(p)], which was added in 2010 by the Act. Section 13(p) directs the Commission to adopt rules requiring certain disclosures regarding the use of conflict minerals originating in the Democratic Republic of the Congo. The other disclosure provision is Section 13(r) of the Exchange Act [15 U.S.C. 78m(r)], which was added by the Iran Threat Reduction and Syria Human Rights Act of 2012. Section 13(r) is a self-executing provision that requires a reporting company to include in its annual and quarterly reports disclosure about specified Iran-related activities, and transactions or dealings with persons whose property and interests are blocked pursuant to two Executive Orders relating to terrorism and the proliferation of weapons of mass destruction. Public Law 112-158 (Aug. 10, 2012).

    Accordingly, we have carefully examined the legislative history, relevant materials from the Executive Branch, and the many comments we have received, in order to develop our understanding of the objectives of Section 13(q). To assist us further in understanding the governmental interests, Commission staff consulted with relevant staff from the Department of State, the Department of the Interior, and the U.S. Agency for International Development.56 Commission staff also conferred with representatives from the Canadian and British governments, as well as a representative of the European Union. As outlined below, these sources and consultations have helped form our view that Section 13(q) and the rules required thereunder are intended to advance the important U.S. foreign policy objective of combatting global corruption and, in so doing, to potentially improve accountability and governance in resource-rich countries around the world.57 In light of our understanding, the disclosure that we are proposing to require of resource extraction issuers (i.e., company specific, project-level, public disclosure of information relating to payments made to a foreign government for the purpose of the commercial development of oil, natural gas, or minerals) is designed to further these critical U.S. interests.

    56See Section 13(q)(2)(B) (expressly authorizing the Commission in developing the rules under Section 13(q) to “consult with any agency or entity that the Commission determines is relevant”).

    57See, e.g., letters from United States Department of State (Nov. 13, 2015) (“State Department”) (“[Section 13(q)] directly advances the United States' foreign policy interests in increasing transparency and reducing corruption in the oil, gas, and mineral sectors.”); DOI 1.

    1. The U.S. Government's Foreign Policy Interest in Reducing Corruption in Resource-Rich Countries

    An important component of the U.S. foreign policy agenda is “to stem corruption around the world and hold to account those who exploit the public's trust for private gain.” 58 Indeed, “[t]he United States has been a global leader on anti-corruption efforts since enacting the first foreign bribery law, the Foreign Corrupt Practices Act (FCPA), in 1977.” 59 For example, “[t]he United States was a leader in developing fundamental international legal frameworks [to combat corruption] such as the UN Convention against Corruption and the Organization for Economic Cooperation and Development (OECD) Anti-Bribery Convention[.]” 60 And “[t]he United States has also been a leader in providing funding for capacity building to fight corruption and promote good governance.” 61

    58 The White House, Fact Sheet: The U.S. Global Anticorruption Agenda (Sept. 24, 2014) (“White House Fact Sheet”) available at https://www.whitehouse.gov/the-press-office/2014/09/24/fact-sheet-us-global-anticorruption-agenda (“Preventing corruption preserves funds for public revenue and thereby helps drive development and economic growth. By contrast, pervasive corruption siphons revenue away from the public budget and undermines the rule of law and the confidence of citizens in their governments, facilitates human rights abuses and organized crime, empowers authoritarian rulers, and can threaten the stability of entire regions.”). See also letter from State Department (“Efforts to promote transparency and good governance, and combat corruption are at the forefront of the [State] Department's diplomatic and development efforts.”).

    59 White House Fact Sheet. See also Press Statement, Secretary of State John Kerry, U.S. Welcomes International Anticorruption Day (Dec. 9, 2014) (“Kerry Statement”) available at http://www.state.gov/secretary/remarks/2014/12/234873.htm (“[T]he United States is using a variety of tools, including bilateral diplomacy, multilateral engagement, enforcement, and capacity building assistance, to advance our anticorruption agenda.”); Secretary of State Hillary Rodham Clinton, Speech at the Transparency International-USA's Annual Integrity Award Dinner (Mar. 22, 2012) (“Clinton Transparency Speech”) (describing how the United States has “made it a priority to fight corruption and promote transparency”).

    60 White House Fact Sheet. See generally OECD Convention on Combating Bribery of Foreign Public Officials in International Business Transactions (Dec. 17, 1997) available at http://www.oecd.org/daf/anti-bribery/ConvCombatBribery_ENG.pdf.

    61 White House Fact Sheet. See also Kerry Statement (“[W]e renew our notice to kleptocrats around the world: Continued theft from your communities will not be tolerated . . . .”); Clinton Transparency Speech (stating that “[c]orruption is a key focus of our strategic dialogue with civil society”); Staff of Senate Committee on Foreign Relations, 110th Cong., The Petroleum and Poverty Paradox, at 17 (Oct. 2008) (“Senate Report”) (“One of the five `key objectives' of U.S. foreign assistance is to ensure that recipient countries are `governing justly and democratically,' which for developing countries means that foreign aid is directed to `support policies and programs that accelerate and strengthen public institutions and the creation of a more vibrant local government, civil society, and media.”). See generally The White House, Fact Sheet: Leading the Fight Against Corruption and Bribery (Nov. 11, 2014) available at https://www.whitehouse.gov/the-press-office/2014/11/11/fact-sheet-leading-fight-against-corruption-and-bribery) (“The United States continues to lead in providing funding for capacity building to fight corruption and promote good governance.”).

    One area of particular concern for the U.S. Government is corruption within the governments of developing countries that are rich in oil, gas, or minerals.62 Indeed, it has been explained that “[h]igher levels of corruption present the most obvious political risk that can arise from large holdings of natural resources. The short run availability of large financial assets [i.e., revenues from natural resources] increases the opportunity for the theft of such assets by political leaders.” 63

    62See, e.g., White House Fact Sheet (explaining that “the United States is taking several actions to ensure that extractives companies and governments remain accountable”); letter from State Department (“Efforts to increase transparency have been a high priority for this Administration as part of the United States' good governance promotion, anti-corruption, and energy security strategies.”). See also Testimony of Secretary Hillary Rodham Clinton, Senate Foreign Relations Committee Hearing on National Security and Foreign Policy Priorities in the FY 2013 International Affairs Budget (Feb. 28, 2012) (explaining that “everybody is benefited by the disinfectant of sunshine and the spotlight to hold institutions accountable” and the Section 13(q) disclosures “complement[] other efforts at transparency that [the U.S. Government is] committed to”); Senate Report, at 17 (“[I]n the summer of 2008, the State Department, under a provision of the FY2008 State appropriations bill, issued new guidance to embassies to revoke or deny visas to high-level foreign officials involved in extractive industries corruption.”).

    63 Maccartan Humphreys, Jeffrey D. Sachs & Joseph E. Stiglitz, Escaping the Resource Curse (2007), at 11 (“Escaping the Resource Curse”). See also, Simon Dietz, Eric Neumayer, & Indra de Soysa, Corruption, the Resource Curse, and Genuine Saving, Environment Development Economics (2007) (noting that “[t]he availability of resource rents may give rise to corruption”). See generally Senate Report, at 12 (explaining that “transparency in extractive industries abroad is in [U.S.] interests because mineral wealth breeds corruption, which dulls the effects of U.S. foreign assistance”); Escaping the Resource Curse, at 11 (noting that “statistical studies that seek to account for variation in levels of corruption across different countries find that natural resource dependence is a strong predictor”); Global Witness, Oil Revenue Transparency (Mar. 2007) (“In all, 26 of the world's 36 oil-rich countries rank among the bottom half of the world's most corrupt countries.”); letter from Civil Society Coalition on Oil and Gas in Uganda (May 18, 2015) (“CSCU”) (explaining that revenues from extractive activities are a “major vector for corruption and malfeasance in the extractive sectors”).

    The costs of such corruption to the national economies of these resource-rich developing countries can be “enormous.” 64 Many experts and policymakers in this area contend that such corruption “is central to explaining why resource-rich countries perform badly in terms of socio-economic development, a phenomenon that has been termed the resource curse.” 65 The State Department has similarly explained that “[c]orruption and mismanagement of these resources can impede economic growth, reduce opportunities for U.S. trade and investment, divert critically needed funding from social services and other government activities, and contribute to instability and conflict.” 66 Whatever form the relationship between corruption and the resource curse may take in a given resource-rich developing country, many believe that the two are closely connected.67

    64 Escaping the Resource Curse, at 11.

    65 Ivar Kolstad and Arne Wiig, Is Transparency the Key to Reducing Corruption in Resource Rich Countries? World Development (Feb. 2009). See also, Simon Dietz, Eric Neumayer, & Indra de Soysa, Corruption, the Resource Curse, and Genuine Saving, Environment Development Economics (2007) (discussing the “persuasive theoretical and empirical arguments in the literature that suggest corruption may be a major explanatory factor in the resource curse”); Carles Leite & Jens Weidmann, Does Mother Nature Corrupt? Natural Resources, Corruption, and Economic Growth, IMF (July 1999) (discussing a regression analysis demonstrating that “long-term growth is negatively affected by the level of corruption”); Senate Report, at 10 (“The resource curse is the product of multiple factors including . . . [i]ncreases in incentives for corruption and political rent-seeking when large commodity revenue streams are available[.]”). See generally Escaping the Resource Curse, at 1 (“Countries with large endowments of natural resources, such as oil and gas, often perform worse in terms of economic development and good governance than do countries with fewer resources. Paradoxically, despite the prospects of wealth and opportunity that accompany the discovery and extraction of oil and other natural resources, such endowments all too often impede rather than further balanced and sustainable development.”) (emphasis in original); Bank Information Center & Global Witness, Assessment of IMF and World Bank Group Extractive Industries Transparency Implementation (Oct. 2008) (“[M]any resource-rich countries are among the most corrupt and the poorest countries in the world.”).

    66 Letter from State Department.

    67 At least one potential explanation for the relationship between resource-revenue corruption and poor socio-economic performance is that resource revenues tend to “produce weak state structures that make corrupt practices considerably easier for government officials.” Escaping the Resource Curse, at 11. The weak state structures, in turn, may result from the fact that “resource-rich governments receive so much revenue from rents that they have little need for taxation” and, therefore, can operate in a manner that is less accountable to the general public. Caitlin C. Corrigan, Breaking the Resource Curse: Transparency in the Natural Resource Sector and the Extractive Industries Transparency Initiative, Resource Policy (2014). It has been argued that “[s]uch governments have lower motivation to push through development enhancing proposals or remain democratic.” Id. See generally Escaping the Resource Curse, at 257 (“Simply stated, petroleum dependence turns oil states into `honey pots'—ones to be raided by all actors, foreign and domestic, regardless of the long-term consequences produced by this collective rent-seeking.”).

    In recent years, a global consensus has begun to emerge that increasing revenue transparency through the public disclosure of revenue payments made by companies in the resource extraction sector to foreign governments can be an important tool to help combat the corruption that resource-rich developing countries too often experience.68 For example, as discussed above, since 2002 an international coalition that includes various foreign governments, international organizations, and resource extraction issuers has maintained the EITI, which seeks to improve public transparency and accountability in countries rich in oil, natural gas, or minerals.69 As also discussed above, the European Union and Canada have both enacted resource extraction payment disclosure requirements.70 Moreover, the World Bank requires “revenue transparency as a condition on new investments in [extractive industries].” 71 The International Monetary Fund similarly seeks to promote such transparency in developing countries.72

    68See, e.g., letter from State Department (explaining that transparency has been “widely identified as a key component of the fight against corruption in this sector”); Liz David-Barrett & Ken Okamura, The Transparency Paradox: Why Do Corrupt Countries Join EITI? Working Paper No. 38, European Research Centre for Anti-Corruption and State-Building (Nov. 2013) (explaining that transparency initiatives “have become a key part of the anti-corruption toolkit on the assumption that sunlight is the best disinfectant”); Alexandra Gillies & Antoine Heuty, Does Transparency Work? The Challenges of Measurement and Effectiveness in Resource-Rich Countries, 6 Yale J. Int'l Aff. 25 (2011) (“Transparency has emerged as the most broadly recommended policy response to poor governance records in resource-rich states and their damaging developmental effects.”). See also Escaping the Resource Curse, at 26 (“The central problem facing resource-rich countries may be easily stated: Various individuals wish to divert as much of that endowment as possible for their own private benefit. Modern economic theory has analyzed the generic problem of inducing agents (here government officials) to act in the interests of those they are supposed to serve (the principals, here the citizens more generally). Agency problems arise whenever information is imperfect, and hence there is a need to emphasize transparency, or improving the openness and availability of information in an attempt to control corruption.”) (emphasis in original).

    69See Senate Report, at 14 (describing as “[k]ey EITI goals” the “prevent[ion] [of] revenue-related corruption” and the “promotion [of] public fiscal transparency and political accountability”).

    70 Another example of an international transparency effort is the amendments to the Hong Kong Stock Exchange listing rules for mineral companies. See Amendments to the GEM Listing Rules of the Hong Kong Stock Exchange, Chapter 18A.05(6)(c) (effective June 3, 2010), available at http://www.hkex.com.hk/eng/rulesreg/listrules/gemrulesup/Documents/gem34_miner.pdf (requiring a mineral company to include in its listing document, if relevant and material to the company's business operations, information regarding its compliance with host country laws, regulations and permits, and payments made to host country governments in respect of tax, royalties, and other significant payments on a country by country basis).

    71 World Bank, Striking a Better Balance—the World Bank Group and Extractive Industries: The Final Report of the Extractive Industries Review (Sept. 17, 2004).

    72See IMF, Guide on Resource Revenue Transparency (2007) (“A high immediate priority should be given to improving the quality and public disclosure of data on resource revenue transactions . . . .The public availability of information on all resource-related transactions is central to fiscal transparency.”). See generally Senate Report, at 3 (“The World Bank and the International Monetary Fund have both launched efforts to improve accounting and transparency of extractive industry revenues, and to make it harder for government officials to hide corruption—and easier for citizens to demand that the money be spent wisely.”).

    In accordance both with the U.S. Government's long-standing foreign policy objective to reduce global corruption and with the increased appreciation that resource extraction payment transparency may help combat corruption, Congress in 2010 enacted the Section 13(q) public disclosure requirement.73 Section 13(q) directly embodies this governmental purpose, providing expressly that “[t]o the extent practicable, the rules issued [under the provision] shall support the commitment of the Federal Government to international transparency promotion efforts relating to the commercial development of oil, natural gas, or minerals.” 74 The legislative history underlying the enactment of Section 13(q) further confirms that the provision was intended to help combat corruption by increasing public transparency of resource extraction payments and, in so doing, to potentially enhance accountability and governance in resource-rich developing countries.75 And since the enactment of Section 13(q), the President and the State Department have emphasized the important role that disclosure pursuant to Section 13(q) is intended to have in helping to combat corruption in resource-rich countries.76

    73 The legislative history demonstrates that, by at least 2008, Congress became aware that a mandatory disclosure regime was needed to complement the voluntary EITI regime to achieve significant international gains in payment transparency. See, e.g., Transparency of Extractive Industries: High Stakes for Resource-Rich Countries, Citizens, and International Business, Hearing before the Committee on Financial Services, U.S. House of Representatives (No. 110-75) (Oct. 25, 2007) at 7 (testimony of Ian Gary) (“EITI may make progress in some countries where political will to tackle the problem is strong and lasting, and requires the active involvement of civil society. But the initiative is weakened by its voluntary nature and will not capture many countries where problems are most severe.”). As explained in a 2008 Senate Foreign Relations Committee report:

    United States and multilateral efforts to promote extractive industries transparency are intended to work within the bounds of the political will and technical capacity of the resource-rich countries. With their revenue windfall, some of these nations are increasingly intransigent in resisting outside pressure. This has led some to urge that the U.S. should take steps domestically to promote transparency overseas, much as the Foreign Corrupt Practices Act was U.S. domestic legislation to thwart corruption abroad. One such proposal is to mandate revenue reporting for companies listed with the Securities and Exchange Commission and working in extractives abroad.

    Senate Report, at 20. This report's findings served as the basis for Section 13(q). See 156 Cong. Rec. S3816 (May 17, 2010) (Statement of Senator Lugar) (explaining that Section 13(q) “builds on the findings” of this report); id. at S3817 (May 17, 2010) (Statement of Senator Dodd). See also id. S3818 (May 17, 2010) (Statement of Senator Dodd) (stating that “broad new requirements for greater disclosure by resource extractive companies operating around the world[ ] would be an important step” to complement the EITI's “voluntary program”).

    74 Section 13(q)(2)(E).

    75See, e.g., 156 Cong. Rec. S3816 (May 17, 2010) (Statement of Senator Lugar) (explaining that the provision will help combat the problem where “[t]oo often, oil money intended for a nation's poor ends up lining the pockets of the rich or is squandered on showcase projects instead of productive investments”); id. at S3976 (May 19, 2010) (Statement of Senator Feingold) (explaining that the provision will “require companies listed on U.S. stock exchanges to disclose in their SEC filing extractive payments made to foreign governments for oil, gas, and mining . . . . This information would then be made public, empowering citizens in resource-rich countries in their efforts to combat corruption and hold their governments accountable.”); id. at S5913 (July 15, 2010) (Statement of Senator Leahy) (“[Section 13(q)] will enable citizens of these resource-rich countries to know what their governments and governmental officials are receiving from foreign companies in exchange for mining rights. This will begin to hold governments accountable for how those funds are used and help ensure that the sale of their countries' natural resources are used for the public good.”). We note that the legislative history also indicates that Congress intended for the Section 13(q) disclosures to serve as a potential informational tool for investors. See, e.g., id. at 3316 (Statement of Senator Cardin) (May 6, 2010) (“The investor has a right to know about the payments. Secrecy of payments carries real bottom-line risks for investors.”).

    76See, e.g., President Barack Obama, Speech Before the United Nations General Assembly (Sept. 22, 2010) (“So we are leading a global effort to combat corruption, which in many places is the single greatest barrier to prosperity, and which is a profound violation of human rights. That's why we now require oil, gas and mining companies that raise capital in the United States to disclose all payments they make to foreign governments.”); letter from State Department (recommending that the Commission “produce a strong [Section 13(q)] rule that improves transparency by ensuring a sufficiently detailed level of information concerning payments from the extractive industry to foreign governments for the development of oil, natural gas, and mineral” that would be “made public and accessible to civil society”); id. (“A strong [Section 13(q) rule would complement [the U.S. Government's anti-corruption] efforts, bolster our credibility with foreign partners on these issues, and promote U.S. foreign policy interests. It is important the United States lead by example by modeling strong transparency legislation and rulemaking.”); Clinton Transparency Speech (stating that Section 13(q) should “have a very profound effect on [the U.S. Government's] ability to try to manage some of the worst practices that we see in the extractive industry and in the relationships with governments at local and national levels around the world”).

    2. Reasons for Proposing Issuer-Specific, Project-Level, Public Disclosures of Resource Extraction Payments

    Given the important governmental interests underlying Section 13(q) and this rulemaking, we have considered the manner in which the public disclosure of resource extraction payments might best promote those governmental interests. As detailed in Section II of this release, we are proposing a requirement for company-specific, project-level, public disclosure. By “project-level” reporting, we refer to “project” as defined by our proposed rules—a definition that is generally based on the operational activities that are governed by a single contract, license, lease, concession or similar legal agreement and that forms the basis for payment liabilities.77 We believe that such company-specific, project-level payment transparency is potentially beneficial and that our proposal to require such disclosure is properly designed to further the goal of combatting corruption.

    77See Section II.E below. Our definition is generally comparable to the “project” definition that the European Union has adopted and that Canada is considering adopting. We note that the State Department has advised that a Commission rule “compatible with” the EU and Canadian “transparency measures would further advance the United States' foreign policy interests.” Letter from State Department. Some commenters have argued for a much broader definition of project that would encompass vast expanses of territory in many instances, but as we explain immediately below and in Section II.E, the more granular definition contained in the proposed rules would provide greater payment transparency and better serve the statutory objectives. See generally letter from Iraqi Transparency Alliance for Extractive Industries (Sept. 28, 2015) (“Iraqi Transparency Alliance”) (explaining that “EITI data in Iraq is reported by field, but some fields are enormous,” such as the “Rumaila field—a super-giant oil field, covering around 700 [square miles], with around 270 production wells in operation, producing around 1.3 m barrels per day,” and stating that “[w]ithout project-level information, [Iraqi citizens] cannot see the detailed roles that individual companies are playing in the region and whether Iraqi citizens are seeing the appropriate benefits from the extraction”).

    Scholars and other experts have noted that “[t]he extractive sector presents particularly strong asymmetries of information across the principal stakeholders: Citizens, governments, and companies.” 78 While resource extraction companies are aware of the payments that they make and government actors may be aware of the revenues that they receive, too often “[t]he citizens of resource-rich countries have very little information about the extractive industry-related activities in which their government engages.” 79 This has been described as “a formula for corruption.” 80

    78 Alexandra Gillies & Antoine Heuty, Does Transparency Work? The Challenges of Measurement and Effectiveness in Resource-Rich Countries, 6 Yale J. Int'l Aff. 25 (2011). See also 156 CONG. REC. S3817 (May 17, 2010) (Statement of Senator Dodd) (explaining that in many resource-rich countries “governance and accountability systems are rudimentary, at best,” and “corruption, secrecy, and a lack of transparency regarding public finance are pervasive”). See generally Gillies & Heuty (“This uneven allocation [of information] reflects the centralization of power and control of the petroleum and mineral sectors that commonly occurs in developing countries.”).

    79 Escaping the Resource Curse, at xiv. See also Gillies & Heuty (“Media, parliaments, civil society, the population, opposition parties, and other outsiders often have very limited access to information, which constrains their ability to exercise their oversight and accountability functions.”). See also letters from Iraqi Transparency Alliance (“While EITI data is certainly an improvement upon what we had before . . . there are some serious shortcomings [in that disclosure] that prevent civil society organizations . . . from properly monitoring the flow of money in our oil sector.”); Publish What You Pay—Zimbabwe (Feb. 20, 2015) (“PWYP-ZIM”) (“Currently there is very little useful data published by government or industry in Zimbabwe's extractives sector.”); Global Witness (Dec. 18, 2013) (“Global Witness 2”) (referring to insufficient disclosure by governments and industry participants resulting in corruption among other things).

    80 Escaping the Resource Curse, at 266. See generally Dilan Olcer, OECD Working Paper No. 276, Extracting the Maximum from EITI (Mar. 11, 2009) (describing the problem in terms of principal-agent theory where the country's citizens are the principal and the government officials are the agents: “The agent does not faithfully serve the interests of the principal because they have conflicting interests and the actions of the agent are not observable by the principal”) (emphasis added).

    The public disclosure of resource extraction payments that are made to foreign governments can become an important step towards combatting the information asymmetries that can foster corruption and a lack of governmental accountability.81 This is in part because “[i]mproved transparency in the transactions between governments and extractive corporations means that there should be less room for hidden or opaque behavior[.]” 82 As one academic article describes it:

    81See, e.g., letter from State Department (explaining that a “sufficiently detailed level of information concerning payments from the extractive industry to foreign governments for the development of oil, natural gas, and minerals” that is made publicly available is necessary to achieve the anti-corruption and transparency objectives and further explaining that “[i]n the absence of this level of transparency, citizens have fewer means to hold their governments accountable, and accountability is a key component of reducing the risk of corruption”); World Bank, Striking a Better Balance—the World Bank Group and Extractive Industries: The Final Report of the Extractive Industries Review (Sept. 17, 2004) (describing revenue transparency as “an important step”). We note that the potential for communities and civil society to reduce corruption and achieve greater governmental accountability exists even where the governments at issue have authoritarian tendencies. See also letter from ONE Campaign (Nov. 6, 2015) (“ONE Campaign”) (detailing various case studies involving successful citizen actions taken in countries such as Angola, Azerbaijan and Zimbabwe to “demonstrate[e] that even in countries with closed political systems and restricted civil liberties citizens are still able to use information to drive change”).

    82 Dilan Olcer, OECD Working Paper No. 276, Extracting the Maximum from EITI (Mar. 11, 2009). See also 156 CONG. REC. S5872 (July 15, 2010) (Statement of Senator Cardin) (“By giving the citizens the information about how payments are made to their country, they have a much better chance to hold their government officials accountable.”); Escaping the Resource Curse, at xiv (“The obvious remedy is greater transparency and accountability.”). See generally Global Witness, Oil Revenue Transparency: A Strategic Component of U.S. Energy Security and Anti-Corruption Policy (Mar. 2007) (“[E]nergy revenue transparency limits the scope of oil-related corruption through fiscal accountability.”); Caitlin C. Corrigan, Breaking the Resource Curse: Transparency in the Natural Resources Sector and the Extractive Industries Transparency Initiative, Resources Policy (2014) (“Transparency and accountability within government is expected to mitigate some of the negative economic and quality of governance effects seen in countries with poor institutions and abundant resources by making it harder for government to divert revenues to corruption and patronage.”).

    Information asymmetries facilitate rent-seeking behavior and permit those in charge to utilize the country's resource wealth to advance their personal and political aims. In such a context, where informational asymmetries are key characteristics of power differentials, transparency is both difficult and a potential agent of change . . . Demystifying the extractive sector and financial flows dilutes some of the center's power by enabling other actors to participate more fully. It eliminates informational enclaves where incentives favor self-interested behavior.83

    83 Alexandra Gillies & Antoine Heuty, Does Transparency Work? The Challenges of Measurement and Effectiveness in Resource-Rich Countries, 6 Yale J. Int'l Aff. 25 (2011). See also id. (“Transparency should alter incentives as perceived by the individual in charge by increasing the costs associated with `bad' policies or behavior, such as signing an unfavorable contract in exchange for a bribe or failing to property assess royalties. It should also alter incentives by increasing external pressure for decision makers to advance the broader national interest as information empowers broader constituencies.”); Ivar Kolstad & Arne Wiig, Is Transparency the Key to Reducing Corruption in Resource Rich Countries? World Development (Feb. 2009) (“Transparency, or access to information, can have an effect on corruption. Transparency can reduce bureaucratic corruption by making corrupt acts more risky . . . . Transparency can reduce political corruption by helping make politicians more accountable to the public.”); Liz David-Barrett & Ken Okamura, The Transparency Paradox: Why Do Corrupt Countries Join EITI?, Working Paper No. 38, European Research Centre for Anti-Corruption and State-Building (Nov. 2013) (“A lack of transparency makes corruption less risky and more attractive.”). See generally Escaping the Resource Curse, at 26 (“With the cost-benefit calculus for corruption changed, there might be less corruption.”).

    While public disclosure of information about resource extraction payments to foreign governments should help reduce the information asymmetries that allow corruption to occur, the question remains of what form that disclosure should take to best reduce corruption consistent with the statutory objectives. Having considered the public comments received, information the staff learned from inter-agency consultations, relevant academic literature, and other expert analyses (as well as the mandatory disclosure regimes that have recently been adopted by the European Union and Canada), we are proposing to require company-specific, project-level, public disclosure of payment information as the means best designed to advance the U.S. Government's interests in reducing corruption and promoting accountability and good governance.

    An important consideration in support of detailed project-level disclosure of the type proposed is that such disaggregated information may help local communities and subnational governments combat corruption by enabling them to verify that they are receiving the resource extraction revenue allocations from their national government that they may be entitled to under law.84 Several commenters made this point. For example, a civil society group in Cameroon explained:

    84See, e.g., letter from National Advocacy Coalition on Extractives (Feb. 10, 2015) (“NACE”) (“In order to calculate the amount of money they are entitled to and hold [national] government agencies to account for allocating the correct amount, communities need access to project-level revenue data.”).

    The Cameroonian Mining Code states that municipality and local communities are entitled to 25 percent of the Ad Valorem tax and Extraction tax paid by companies for the projects located in their jurisdiction . . . . [W]ithout project-level fiscal data, local populations will not be able to cross-check whether or not they are receiving the share of revenues they are legally entitled to.85

    85 Letter from Publish What You Pay Cameroon (June 8, 2015) (“PWYP-CAM”). See also id. (“Unfortunately, insufficient granularity is a serious flaw in Cameroon's EITI reports, as companies report the total amount of money they are pay[ing] for all projects in our country, combined.”) (emphasis in original).

    A civil society group in Angola similarly represented that project-level data would help “ensur[e] [that] local communities receive their entitlements from revenue sharing agreements[.]” 86 Project-level disclosure could help reduce instances where government officials are corruptly depriving subnational governments and local communities of revenue allocations to which they are entitled.87

    86 Letter from Open Society Institute for Southern Africa-Angola (Jan. 29, 2015) (“OSISA-A”). See also id. (“[T]he Angolan government is required by law to transfer 10 per cent of the taxes generated by extraction projects in Cabinda directly to the provincial government. The revenue is earmarked for spending on local development initiatives in order to help offset some of the social and environmental costs of oil production for local communities. Similar oil revenue-sharing agreements exist in the Angolan provinces of Zaire and Bengo.”); letter from ONE Campaign (stating that in Burkina Faso mining companies are required to pay 1.0% of their revenues to local communities in which they operate in order to help communities finance improvements in healthcare, education, sanitation, and clean water and explaining that “[a]ccess to project-level payment information will be crucial for helping citizens to monitor that mining companies are paying 1% of revenues to local communities and to hold the government accountable for those funds”).

    87 For example, a civil society group in Indonesia reports that it is already using Indonesia's EITI reports—which apparently now include project-level reporting—to “[e]nsur[e] that local governments and communities are properly compensated for the oil, gas, and mining activity in their” geographical areas. See Letter from Publish What You Pay—Indonesia (Mar. 11, 2015) (“PWYP-IND”) (“By law, local governments [in Indonesia] are to receive 15 percent of oil revenue generated by local projects, 30 percent of gas revenue, and 80 percent of mineral royalties . . . . [D]istrict governments and citizens inhabiting resource-rich areas can now calculate the share of extractives revenue they are owed, and confirm that it is delivered.”). We note that in an analogous area such public disclosure has reduced corruption. See R. Reinikka & J. Svensoon, Fighting Corruption to Improve Schooling: Evidence from a Newspaper Campaign in Uganda, Journal of European Economic Association (2005) (reporting that, following surveys in Uganda showing that only 13% of education grants actually reached schools in the 1990s (the rest being captured by local governments), the Ugandan government started to publish monthly grants to districts in newspapers; the study found that publication of the grants had a substantial effect on preventing the corrupt diversion of the funds such that, by 2001, more than 80% of grants on average reached schools).

    Company-specific, project-level, public data also may permit citizens, civil society groups, and others to actively engage in the monitoring of revenue flows in various other ways that may reduce corruption and increase accountability.88 For example, project-level reporting would potentially allow for comparisons of revenue flows among different projects.89 The potential to engage in cross-project revenue comparisons may allow citizens, civil society groups, and others to identify potential payment discrepancies that reflect corruption or other inappropriate financial discounts.90

    88See generally Liz David-Barrett & Ken Okamura, The Transparency Paradox: Why Do Corrupt Countries Join EITI?, Working Paper No. 38, European Research Centre for Anti-Corruption and State-Building (Nov. 2013) (“[P]roviding highly aggregated macroeconomic figures on oil revenues or expenditures is likely to result in collective action problems, where individual incentives to act on the information are weak.”); Bank Information Center & Global Witness, Assessment of IMF and World Bank Group Extractive Industries Transparency Implementation (Oct. 2008) (“Local groups working on [extractive industry] transparency issues insist that project-level disclosure is necessary to carrying out meaningful tracking of revenue flows from extractive industries, especially important to local communities.”); letters from Iraqi Transparency Alliance (“[C]itizens most impacted by extraction—such as communities located near extraction sites—will require project-level data in order to determine whether they are receiving a fair share of services from their provincial governments. For example, a villager located near an extraction site might draw on project level data to discover that her provincial government is generating huge sums of money from a nearby project, yet providing relatively paltry services to the affected village. In such a case, project level payment information could be used to effectively lobby the provincial government for additional expenditures.”); and Transparency International-USA (Dec. 8, 2015) (stating that project-level disclosure “will allow anti-corruption groups to identify corruption and hold governments and companies to account”).

    89See, e.g., letters from PWYP-ZIM (“Project-level reporting would also allow for some comparison along projects at similar levels of maturation.”); CSCU (“[I]f revenue data is not disaggregated by company, it will not aid our understanding of the deals negotiated, and variations in payments made, by different companies.”).

    90See generally letter from CSCU (“Only payment data that is company-specific would enable us to call on both companies and the Government to explain any substantial variations among different companies, and ensure that individual firms are not improperly obtaining fiscal benefits.”).

    Furthermore, to the extent that a company's specific contractual or legal obligations to make resource extraction payments to a foreign government are known (or are discoverable), company-specific, project-level disclosure may help assist citizens, civil society groups, and others “to monitor individual company's contributions to the public finances and ensure firms are meeting their payment obligations.” 91 Such data may also help various actors ensure that the government “is properly collecting and accounting for payments.” 92 Relatedly, an important additional benefit of company-specific and project-level transparency “is that it would also act as a strong deterrent to companies underpaying royalties” or other monies owed.93

    91 Letter from CSCU. See also letter from ONE Campaign (describing how EITI disclosures in Liberia enabled civil society groups to discover that a mining company had fraudulently failed to pay over $100,000 to the government and to compel the company to make the required payment).

    92Id. See also id. (“[CSCU] is planning to use project- and company-level data . . . in conjunction with a new contract modeling tool developed by the U.K. NGO Global Witness, which allows citizens to use publicly available contracts to predict how much revenue a government will receive from that contract. We will check project-level payment data disclosed by companies against the model's predictions to analyze and raise questions about any discrepancies between reported payments from modeled predictions.”). See generally Dilan Olcer, OECD Working Paper No. 276, Extracting the Maximum from EITI (Mar. 11, 2009) (discussing the earlier version of the EITI which did not require project-level disclosure and explaining that “disaggregated data” is needed to “ensure the level of transparency that is necessary to enable scrutiny by outsiders”).

    93 Letter from CSCU.

    Additionally, we note that various commenters have asserted that “[p]roject-level reporting in particular will help communities and civil society [groups] to weigh the costs and benefits of an individual project.” 94 Where the net benefits of a project are small or non-existent, this may be an indication that the foreign government's decision to authorize the project is based on corruption or other inappropriate motivations.95

    94 Letter from PWYP-ZIM (“If, however, payments cannot be linked to a company or project, it will be impossible to carry out a full assessment of their impact.”). See also letters from Robert F. Conrad, Ph.D. (July 17, 2015) (“[P]roject level reporting is necessary for resource owners, whom I define as the citizens of most natural resource projecting countries, in order to evaluate the net benefits of resource development, both in total and at the margin.”); NACE (“Project level payment data is also necessary to enable communities to conduct an informed cost-benefit analysis of the projects in their backyard . . . . For local communities affected by extractive projects, knowledge of the total, combined amount a company has paid the government for all extractive projects is of little value; what matters most to a community is the revenue generated from the specific projects in its backyard.”). See generally letter from CSCU (explaining that the civil society group is planning to “translate the oil revenues into the potential tangible infrastructure and development projects that the revenues could fund to improve lives of citizens throughout the country and especially in areas where [the projects] are located . . . . By pairing the exact number of schools, health centers, roads, and power plants made possible by oil revenues from specific companies and projects with actual local need, [CSCU] aim[s] to educate citizens about the potential benefits of oil revenues, encourage them to become more engaged . . . and demand realization of these benefits on the ground.”).

    95 Letter from PWYP-ZIM (explaining that without company-specific, project-level, public disclosure, “we would not know the monetary amounts received by the government when it sells individual licenses, which is fundamental to determining corruption and incentivizing public officials to secure a fair return on the sale of natural resources”). Cf. generally Escaping the Resource Curse, at 14 (“Corporations in the extractive industries also have an incentive to limit transparency, to make it more difficult for citizens to see how much their government is getting in exchange for sale of the country's resources.”).

    Finally, in proposing company-specific, project-level, public disclosure of resource extraction payments to foreign governments, we are mindful that this new transparency alone would likely not eliminate corruption in connection with resource extraction payments to foreign governments.96 The “ultimate impact [of the disclosures] will largely depend on the ability of all stakeholders—particularly civil society, media, parliamentarians, and governments—to use [the] available information to improve the management of their resource extractive sector.” 97 Nevertheless, the payment transparency that our proposed rules would promote could constitute an important and necessary step to help combat corruption in the resource extraction area.98

    96See, e.g., Escaping the Resource Curse, at 333 (“[T]ransparency may well be a necessary condition for better management of oil and gas wealth, but it is unlikely to be a sufficient condition.”); Alexandra Gillies & Antoine Heuty, Does Transparency Work? The Challenges of Measurement and Effectiveness in Resource-Rich Countries, 6 Yale J. Int'l Aff. 25 (2011) (“The availability and access to information can only address asymmetries if the stakeholders have the capacity and access needed to use the information and respond when decision makers fail to represent their interests.”).

    97 Alexandra Gillies & Antoine Heuty, Does Transparency Work? The Challenges of Measurement and Effectiveness in Resource-Rich Countries, 6 Yale J. Int'l Aff. 25 (2011). See generally Dilan Olcer, OECD Working Paper No. 276, Extracting the Maximum from EITI (Mar. 11, 2009) (stating that “transparency is only part of accountability, and may be of limited value if the other dimensions are neglected”).

    98See generally Escaping the Resource Curse, at 278 (explaining that “[g]reater access to information sets the framework for producing better monitoring”).

    Lastly, it appears to us that the U.S. Government may have few other means beyond the disclosure mechanism required by Section 13(q) to directly target governmental corruption associated with the extractive sector in foreign countries.99 This reality informs our view that the public disclosure mechanism that we are proposing is a sensible, carefully tailored policy prescription.100

    99See generally Senate Report, 17-21 (discussing potential policy tools available to the U.S. Government).

    100 We note that much of the commentary on improved transparency in connection with resource extraction payments to governments in resource-rich developing countries focuses on the potential to produce improved socio-economic conditions in those countries. In the context of the disclosures required by Section 13(q), however, we believe that the primary governmental interest is the more modest objective of reducing corruption and potentially enhancing governmental accountability; the potential to improve socio-economic conditions is, in our view, a secondary objective. Compare generally Alexandra Gillies & Antoine Heuty, Does Transparency Work? The Challenges of Measurement and Effectiveness in Resource-Rich Countries, 6 Yale J. Int'l Aff. 25 (2011) (noting “[m]ethodological challenges” in demonstrating a “causal chain between the disclosure of information and improved development outcomes”); with Andres Mejia Acosta, The Impact and Effectiveness of Accountability and Transparency Initiatives: The Governance of Natural Resources, Development Policy Review (2013) (“Existing evidence of effective impact is also likely to increase as countries are exposed for longer periods to [transparency and accountability initiatives].”).

    II. Proposed Rules Under Section 13(q) A. Definition of “Resource Extraction Issuer”

    Section 13(q) defines a resource extraction issuer in part as an issuer that is “required to file an annual report with the Commission.” We believe this language could reasonably be read either to cover or to exclude issuers that file annual reports on forms other than Forms 10-K, 20-F, or 40-F. We are proposing, however, to cover only issuers filing annual reports on forms 10-K, 20-F, or 40-F. Specifically, the proposed rules would define the term “resource extraction issuer” to mean an issuer that is required to file an annual report with the Commission pursuant to Section 13 or 15(d) of the Exchange Act and that engages in the commercial development of oil, natural gas, or minerals.101 The proposed definition would therefore exclude, for example, issuers subject to Tier 2 reporting obligations under Regulation A. In addition, consistent with the 2012 Rules, investment companies registered under the Investment Company Act of 1940 (“Investment Company Act”) would not be subject to the proposed rules.102

    101See proposed Rule 13q-1(c) and proposed Item 2.01(c)(11) of Form SD. We interpret “engages” as used in Section 13(q) and proposed Rule 13q-1 to include indirectly engaging in the specified commercial development activities through an entity under a company's control. See Section II.E below for our discussion of “control.”

    102See 2012 Adopting Release, n.390 (clarifying the Commission's intent to exclude companies required to file annual reports on forms other than Forms 10-K, 20-F or 40-F). The intended exclusion was not explicit in the definition of “resource extraction issuer” in the 2012 Rules. See also General Instruction C to Form SD (providing that the disclosures required in Form SD shall not apply to investment companies required to file reports pursuant to Investment Company Act Rule 30d-1).

    We believe that covering other issuers would do little to further the transparency objectives of Section 13(q) but would add costs and burdens to the existing disclosure regimes governing those categories of issuers. In this regard, we note that none of the Regulation A issuers with qualified offering statements between 2009 and 2014 appear to have been resource extraction issuers at the time of those filings.103 It also seems unlikely that an entity that fits within the definition of an “investment company” 104 would be one that is “engag[ing] in the commercial development of oil, natural gas, or minerals.”

    103 Based on a review of their assigned Standard Industrial Classification (SIC) codes. Nevertheless, we recognize that Tier 2 of Regulation A, with a maximum offering amount of $50 million, is a new disclosure regime and that the types of companies previously or currently using Regulation A may not be representative of its future use. In addition, since Regulation A issuers were not required to file annual reports when Section 13(q) was enacted, it seems unlikely that Congress contemplated Regulation A issuers having to comply with Section 13(q). Given the added costs and burdens discussed above, we do believe it is prudent to extend the rule in this manner.

    104See Section 3(a)(1) of the Investment Company Act (15 U.S.C. 80a-3(a)(1)).

    As noted above, the proposed definition of the term “resource extraction issuer” would apply only to issuers that are required to file an annual report with the Commission pursuant to Section 13 or 15(d) of the Exchange Act. As with the 2012 Rules, we are not proposing exemptions to the definition of resource extraction issuer based on size, ownership, foreign private issuer status,105 or the extent of business operations constituting commercial development of oil, natural gas, or minerals. Some commenters on the 2012 Rules urged us to provide exemptions for certain categories of issuers that file annual reports pursuant to Section 13 or 15(d) of the Exchange.106 Other commenters supported the approach we are proposing.107 These commenters noted that the legislative intent underlying Section 1504 was to provide the broadest possible coverage of extractive companies so as to create a level playing field.108 We agree that broader coverage would appear to serve better the transparency objectives of Section 13(q) by requiring disclosure from all the resource extraction issuers that are subject to our existing Exchange Act reporting framework. Moreover, as some commenters noted, additional categorical exemptions could contribute to an unlevel playing field and raise competitiveness concerns for companies that would be subject to the rules.109

    105 We believe that not including government-owned companies within the scope of the disclosure rules could raise competitiveness concerns. See also 2012 Adopting Release at Section II.B.

    106See 2012 Adopting Release at Section II.B.2 for a discussion of these comment letters and related analysis.

    107See id.

    108See, e.g., letters from Calvert Investments (Mar. 1, 2011) (“Calvert 1”); Global Witness (Feb. 25, 2011) (“Global Witness 1”); Oxfam America (Feb. 21, 2011) (“Oxfam 1”); Publish What You Pay U.S. (Feb. 25, 2011) (“PWYP 1”); Senator Benjamin Cardin, Senator John Kerry, Senator Patrick Leahy, Senator Charles Schumer, and Representative Barney Frank (March 1, 2011) (“Sen. Cardin et al. 1”); Senator Carl Levin (Feb. 1, 2011) (“Sen. Levin 1”); and World Resources Institute (Mar. 1, 2011) (“WRI”).

    109See 2012 Adopting Release, nn. 33-34 and accompanying text.

    In contrast to the call to provide exemptions, some commenters on the 2010 Proposing Release requested that the Commission extend the disclosure requirements to foreign private issuers that are exempt from Exchange Act registration and reporting obligations pursuant to Exchange Act Rule 12g3-2(b).110 Those commenters asserted that requiring such issuers to comply with the disclosure requirements would help ameliorate anti-competitive concerns. As noted by commenters who opposed this suggestion, extending the disclosure required under Section 13(q) to companies that are exempt from Exchange Act registration and reporting would discourage reliance on Rule 12g3-2(b) 111 and would be inconsistent with the effect, and we believe the purpose, of that rule.112 In this regard, we note that Rule 12g3-2(b) provides relief to foreign private issuers that are not currently Exchange Act reporting companies (i.e., they are neither listed nor have made a registered offering in the United States) and whose primary trading market is located outside the United States. In these circumstances, we do not believe it would be appropriate to require foreign private issuers whose connections with the U.S. markets do not otherwise require them to make reports with the Commission to undertake such an obligation solely for the purpose of providing the required payment information. Moreover, imposing a reporting obligation on such issuers would seem to go beyond what is contemplated by Section 13(q), which defines a “resource extraction issuer” as an issuer that is “required to file an annual report with the Commission.” 113 While we acknowledge that not requiring these issuers to disclose the required payment information could potentially limit the transparency objectives of the statute, and potentially give rise to anti-competitive concerns as some commenters suggested, we believe these effects are mitigated by the fact that some foreign private issuers that are exempt from registration and reporting under Rule 12g3-2(b) may be listed in foreign jurisdictions, such as the European Union or Canada, that have recently implemented their own revenue transparency measures, in which case these issuers will be required to disclose similar payment information in their home jurisdictions.

    110See letters from American Petroleum Institute (Jan. 28, 2011) (“API 1”); Calvert 1; Exxon Mobil (Jan. 31, 2011) (“ExxonMobil 1”); Global Witness 1; Revenue Watch Institute (Feb. 17, 2011) (“RWI 1”); and Royal Dutch Shell plc (Jan. 28, 2011) (“RDS 2”).

    111See letter from New York State Bar Association, Securities Regulation Committee (Mar. 1, 2011) (“NYSBA Committee”).

    112See letter from National Mining Association (Mar. 2, 2011) (“NMA 2”) and NYSBA Committee.

    113See 15 U.S.C. 78m(q)(1)(D).

    Request for Comment 1. Should we exempt certain categories of issuers from the proposed rules, such as smaller reporting companies, emerging growth companies, or foreign private issuers? 114 If so, which ones and why? If not, why not? Should we exempt companies that are unlikely to make payments above the proposed de minimis threshold of $100,000? 115 For example, should we provide that a resource extraction issuer with annual revenues and net cash flows from investing activities below the de minimis threshold in a fiscal year would not be subject to the proposed disclosure rules for the subsequent fiscal year? Should we use a threshold that is different from the de minimis threshold or some other measure of an issuer's ability to make such payments to make this determination? Alternatively, should our rules provide for different disclosure and reporting obligations for these or other types of issuers? If so, what should the requirements be?

    114See the definition of “smaller reporting company” in Exchange Act Rule 12b-2 [17 CFR 240.12b-2], the definition of “emerging growth company” in Exchange Act Section 3(a)(80) [15 U.S.C. 78c(a)(80)], and the definition of “foreign private issuer” in Exchange Act Rule 3b-4 [17 CFR 240.3b-4].

    115See Sections II.C.2 and III.B.2.b below.

    2. Should we provide for a delayed implementation date for certain categories or types of issuers in order to provide them additional time to prepare for the disclosure requirements and the benefit of observing how other companies comply? 3. Should we, as proposed, limit the definition of “resource extraction issuer” to those issuers that are required to file an annual report with us under Exchange Act Section 13 or 15(d), thus excluding issuers who file annual reports pursuant to other provisions? Why or why not? For example, should we, as proposed, exclude issuers subject to Tier 2 reporting obligations under Regulation A? 4. Would our proposed rules present unique challenges for particular categories of issuers? If so, what is the nature of these challenges and could they be mitigated? 5. Should we define “resource extraction issuer” to include investment companies registered under the Investment Company Act? Why or why not?
    B. Definition of “Commercial Development of Oil, Natural Gas, or Minerals”

    As noted above, Section 13(q) defines “commercial development of oil, natural gas, or minerals.” 116 Consistent with the statute and the 2012 Rules we propose to define “commercial development of oil, natural gas, or minerals” to include exploration, extraction, processing, export and the acquisition of a license for any such activity. This approach should enhance international transparency by covering activities similar to those covered by the EU Directives and Canada's ESTMA.117 Prior to the 2012 Rules, we received significant comment on this aspect of the proposal. Some commenters sought a more narrow definition than proposed, while other commenters sought a broader definition.118 Although we have discretionary authority under Section 13(q) to include other significant activities relating to oil, natural gas, or minerals, we are not proposing to do so. As a general matter, in light of the potentially significant costs associated with the proposed rules, we have not sought to impose disclosure obligations that extend beyond Congress' required disclosures and the disclosure standards developed in connection with international transparency efforts. In this regard, we note that the definition of “commercial development” in Section 13(q) is broader than the activities typically covered by the EITI 119 and in some respects, other comparable disclosure regimes.120

    116See Section I above.

    117 The EU Directives cover “exploration, prospection, discovery, development, and extraction of minerals, oil, natural gas deposits or other materials.” See, e.g., Article 41(1) of the EU Accounting Directive. ESTMA defines “commercial development of oil, gas or minerals” as “(a) the exploration or extraction of oil, gas or minerals; (b) the acquisition or holding of a permit, licence, lease or any other authorization to carry out any of the activities referred to in paragraph (a); or (c) any other prescribed activities in relation to oil, gas or minerals.”

    118See 2012 Adopting Release at Section II.C.2. Although we have received several comments since the U.S. District Court for the District of Columbia vacated the rules adopted in 2012, none has addressed the scope of “commercial development.”

    119 An EITI plan typically covers the “upstream activities” of exploration and production but not “downstream activities,” such as processing or export. The relevant multi-stakeholder group does, however, have the option of expanding the scope of its EITI program by including some downstream activities. See the EITI Handbook, at 35.

    120 For example, processing, export, and the acquisition of licenses are not specifically mentioned by the EU Directives.

    As noted in the 2010 Proposing Release, the proposed definition of “commercial development” is intended to capture only activities that are directly related to the commercial development of oil, natural gas, or minerals.121 It is not intended to capture activities that are ancillary or preparatory to such commercial development. Accordingly, we would not consider an issuer providing only services that support the exploration, extraction, processing, or export of such resources to be a “resource extraction issuer,” such as an issuer that manufactures drill bits or provides hardware to help companies explore and extract.122 Similarly, an issuer engaged by an operator to provide hydraulic fracturing or drilling services, thus enabling the operator to extract resources, would not be considered a resource extraction issuer. We note, however, that where a service provider makes a payment to a government on behalf of a resource extraction issuer that meets the definition of “payment,” under the proposed rules, the resource extraction issuer would be required to disclose such payments. We believe this approach is consistent with Section 13(q) and the approach of the EU Directives and the EITI that only companies directly engaged in the extraction or production of oil, natural gas, or minerals must disclose payments made to governments.123

    121See 2010 Proposing Release at Section II.C.

    122 Marketing activities would also not be included. Section 13(q) does not include marketing in the list of activities covered by the definition of “commercial development.” In addition, including marketing activities within the final rules under Section 13(q) would go beyond what is covered by the EITI and other international regimes. See, e.g., the EITI Handbook, at 35. For similar reasons, the definition of “commercial development” does not include activities relating to security support. See 2012 Adopting Release at Section II.D for a related discussion of payments for security support.

    123 It does not appear that such activities are covered by the EU Directives' provisions on resource extraction payment disclosure. For example, Article 41 of the EU Accounting Directive only refers to the economic activities listed in “Section B, Divisions 05 to 08 of Annex I to Regulation (EC) No 1893/2006” when defining the types of companies subject to the disclosure rules. Activities such as “mining support service activities” and “support activities for petroleum and natural gas extraction,” however, are not included in those Divisions but are explicitly included in Division 09.

    In response to commenters' prior requests for clarification of the activities covered by the proposed definition of “commercial development,” we are identifying the activities that would be covered by the terms “extraction” and “export” and providing examples of the activities that would be covered by the term “processing.” We note, however, that whether an issuer is a resource extraction issuer would depend on the specific facts and circumstances. “Extraction” would mean the production of oil and natural gas as well as the extraction of minerals.124 “Processing” would include, but is not limited to, midstream activities such as the processing of gas to remove liquid hydrocarbons, the removal of impurities from natural gas prior to its transport through a pipeline, and the upgrading of bitumen and heavy oil, through the earlier of the point at which oil, gas, or gas liquids (natural or synthetic) are either sold to an unrelated third party or delivered to a main pipeline, a common carrier, or a marine terminal. It would also include the crushing and processing of raw ore prior to the smelting phase.125

    124 Proposed Item 2.01(c)(5) of Form SD.

    125See proposed Instruction 7 to Item 2.01 of Form SD.

    We do not believe that “processing” should include the downstream activities of refining or smelting. The objective of the disclosure required by Section 13(q) is to make more transparent the payments that resource extraction issuers make to governments, which are primarily generated by “upstream” activities like exploration and extraction. Issuers do not typically make payments to the host government in connection with refining or smelting. We also note that in other contexts Congress has treated midstream activities like “processing” and downstream activities like “refining” as separate activities, which further supports our view that Congress did not intend to include “refining” and “smelting” as “processing” activities.126 Finally, we note that including refining or smelting within the rules under Section 13(q) would go beyond what is currently contemplated by the EITI, which does not typically include the downstream activities of refining and smelting.127 The EU Directives also do not cover refining or smelting in its list of covered activities.128

    126 The Sudan Accountability and Divestment Act of 2007 (“SADA”), which also relates to resource extraction activities, specifically includes “processing” and “refining” as two distinct activities in its list of “mineral extraction activities” and “oil-related activities . . .” See 110 P.L. No. 174 (2007). Similarly, the Commission's oil and gas disclosure rules exclude refining and processing from the definition of “oil and gas producing activities” (other than field processing of gas to extract liquid hydrocarbons by the company and the upgrading of natural resources extracted by the company other than oil or gas into synthetic oil or gas). See Rule 4-10(a)(16)(ii) of Regulation S-X [17 CFR 210.4-10(a)(16)(ii)] and 2012 Adopting Release, n.108.

    127See, e.g. , the EITI Handbook, at 35.

    128See, e.g., Article 41(1) of the EU Accounting Directive (including “exploration, prospection, discovery, development, and extraction” in the definition of an “undertaking active in the extractive industry,” but not including refining or smelting).

    “Export” would mean the transportation of a resource from its country of origin to another country by an issuer with an ownership interest in the resource.129 This definition of the term “export” reflects the significance of the relationship between upstream activities such as exploration and extraction and the categories of payments to governments identified in the statute. In contrast, we do not believe that Section 13(q) was intended to capture payments related to transportation on a fee-for-service basis across an international border by a service provider with no ownership interest in the resource.130

    129See proposed Item 2.01(c)(4) of Form SD. Several commenters have argued that “export” means the removal of the resource from the place of extraction to the refinery, smelter, or first marketable location. See 2012 Adopting Release, nn.111, 112, 134 and accompanying text. We believe that our interpretation of “export” better captures the intended meaning of that term. In this regard, we are not aware of anything in Section 13(q) or the legislative history that suggests Congress meant “export” to have a meaning that does not require the resource to be transported across an international boundary.

    130 It is noteworthy that Section 13(q) includes export, but not transportation, in the list of covered activities. In contrast, SADA specifically includes “transporting” in the definition of “oil and gas activities” and “mineral extraction activities.” The inclusion of “transporting” in SADA, in contrast to the language of Section 13(q), suggests that the term export means something different than transportation.

    In an effort to emphasize substance over form or characterization and to reduce the risk of evasion, we are also proposing an anti-evasion provision.131 The proposed rules would require disclosure with respect to an activity (or payment) that, although not within the categories included in the proposed rules, is part of a plan or scheme to evade the disclosure required under Section 13(q).132 For example, under this provision a resource extraction issuer could not avoid disclosure by re-characterizing an activity as transportation that would otherwise be covered under the rules.133

    131See Section II.C.1 below for more detail on the anti-evasion provision.

    132See proposed Rule 13q-1(b).

    133 Similarly, if a resource extraction issuer were to make a payment to a third party in order to avoid disclosure under the proposed rules, whether at the direction of a foreign government or otherwise, the proposed rules would require the disclosure of such payment.

    Request for Comment 6. Should we, as proposed, define “commercial development of oil, natural gas, or minerals” as the term is described in the statute? Should it be defined more broadly or more narrowly? If more broadly, should the definition of “commercial development of oil, natural gas, or minerals” include any additional activities not expressly identified in the statute? If so, what activities should be covered? Would including additional activities impose any significant additional costs on issuers? Does our proposed definition further the U.S. Government's foreign policy objective of battling corruption and, in so doing, potentially improve governance and accountability in resource-rich countries? If not, what would? 7. Should any of the activities listed in the statute be excluded from the definition of “commercial development of oil, natural gas, or minerals?” If any activities should be excluded, which activities and why? 8. Should activities that are ancillary or preparatory, such as services associated with or in support of activities included in Section 13(q), be expressly included in activities covered by the rules, resulting in the companies performing such services being considered “resource extraction issuers?” Why or why not? Should we provide any additional guidance regarding the types of activities that may be “directly related” to the “commercial development of oil, natural gas, or minerals,” as opposed to activities that are ancillary or preparatory? For example, are other types of services so critical to the commercial development of oil, natural gas, or minerals that they should be covered expressly by the rules? Why or why not? 9. Should we provide additional guidance on which activities would be covered by the terms “extraction,” “processing,” and “export?” If so, what guidance would be helpful? 10. As noted above, “extraction” would mean the production of oil and natural gas as well as the extraction of minerals. Are the activities covered too narrow or too broad? 11. As noted above, “processing” would include midstream activities such as (a) the processing of gas to remove liquid hydrocarbons, (b) the removal of impurities from natural gas prior to its transport through a pipeline, (c) the upgrading of bitumen and heavy oil, through the earlier of the point at which oil, gas, or gas liquids (natural or synthetic) are either sold to an unrelated third party or delivered to a main pipeline, a common carrier, or a marine terminal, and (d) the crushing and processing of raw ore prior to the smelting phase. Are these examples of “processing” too narrow or too broad? Why or why not? 12. As discussed above, the definition of “commercial development of oil, natural gas, or minerals” would not cover transportation made for a purpose other than export and “export” would mean transportation from the resource's country of origin to another by a person with an ownership interest in the resource. Are the activities covered too narrow or too broad? Why or why not? For example, should the definition be broadened to include “transportation” more generally? Should “export” include all transportation from one country to another, regardless of ownership interest or whether the resource originated in the country from which it is being transported? C. Definition of “Payment”

    Section 13(q) defines “payment” to mean a payment that:

    • Is made to further the commercial development of oil, natural gas, or minerals;

    • is not de minimis; and

    • includes taxes, royalties, fees (including license fees), production entitlements, bonuses, and other material benefits, that the Commission, consistent with the EITI's guidelines (to the extent practicable), determines are part of the commonly recognized revenue stream for the commercial development of oil, natural gas, or minerals.

    1. Types of Payments

    Consistent with the 2012 Rules, the proposed rules define payments to include the specific types of payments identified in the statute. In addition to the statutory mandate to include these types of payments, we note that these payments are identified in the EITI's guidelines,134 as well as the EU Directives and other regulations. Thus, including them is also consistent with the Congressional mandate for our rules to support international transparency promotion efforts. In addition to the types of payments expressly included in the definition of payment in the statute, Section 13(q) provides that the Commission include within the definition “other material benefits,” subject to the requirement that it determines they are “part of the commonly recognized revenue stream for the commercial development of oil, natural gas, or minerals.” According to Section 13(q), these “other material benefits” must be consistent with the EITI's guidelines “to the extent practicable.” 135

    134See EITI Standard, at 26.

    135 15 U.S.C. 78m(q)(1)(C)(ii).

    Some commenters suggested that we include a broad, non-exhaustive list of payment types or category of “other material benefits.” 136 That approach, however, would be inconsistent with our view that Section 13(q) directs us to make an affirmative determination that the other “material benefits” are part of the commonly recognized revenue stream. Thus, under the proposed rules, resource extraction issuers would be required to disclose only those payments that fall within the specified list of payment types in the statute, as well as payments of certain dividends and for infrastructure payments (discussed below). We have determined that these payment types represent material benefits that are part of the commonly recognized revenue stream and that otherwise meet the definition of “payment.” In support of this determination, we note that the EU Directives and other recent international transparency promotion efforts also require only these payment types to be disclosed.137

    136See 2012 Adopting Release, n.175 and accompanying text.

    137See, e.g., Article 41(5) of the EU Accounting Directive and Section 2 of ESTMA.

    We agree with certain commenters who stated that it would be appropriate to add some of the types of payments included under the EITI that are not explicitly mentioned under Section 13(q).138 Accordingly, we propose adding dividends to the list of payment types required to be disclosed. The proposed rules clarify in an instruction that a resource extraction issuer generally would not need to disclose dividends paid to a government as a common or ordinary shareholder of the issuer as long as the dividend is paid to the government under the same terms as other shareholders.139 The issuer would, however, be required to disclose any dividends paid to a government in lieu of production entitlements or royalties. Under this approach, ordinary dividend payments would not be part of the commonly recognized revenue stream, because they are not made to further the commercial development of oil, natural gas, or minerals.140

    138See, e.g., letter from AngloGold Ashanti (Jan. 31, 2011) (“AngloGold”).

    139See proposed Instruction 10 to Item 2.01 of Form SD.

    140See letters from Cleary Gottlieb Steen & Hamilton (Mar. 2, 2011) (“Cleary”) and Statoil.

    The proposed list of payment types subject to disclosure would also include payments for infrastructure improvements, such as building a road or railway to further the development of oil, natural gas, or minerals. Several commenters stated that, because resource extraction issuers often make payments for infrastructure improvements either as required by contract or voluntarily, those payments constitute “other material benefits” that are part of the commonly recognized revenue stream for the commercial development of oil, natural gas, or minerals.141 For example, if an issuer is obligated to build a road rather than paying the host country government to build the road, the issuer would be required to disclose the cost of building the road as a payment to the government.142 We further note that payments for infrastructure improvements have been required under the EITI since 2011.143

    141See letters from AngloGold; Barrick Gold Corporation (Feb. 28, 2011) (“Barrick Gold”); EarthRights International (Jan. 26, 2011) (“ERI 1”); Earthworks (Mar. 2, 2011) (“Earthworks”); EG Justice (Mar. 29, 2011) (“EG Justice 1”); Global Witness 1; ONE (Mar. 2, 2011) (“ONE”); and PWYP 1.

    142 For additional discussion of our proposed approach to in-kind payments, see note 156 below and the accompanying text. See also 2012 Adopting Release, n.212 and accompanying text. Some commenters suggested infrastructure payments are usually not material compared to the other types of payments required to be disclosed under Section 13(q) and that infrastructure payments are of a de minimis nature compared to the overall costs of commercial development. See API 1; ExxonMobil 1; RDS 2; and Statoil. To the extent that such payments are de minimis, however, they would be excluded under the proposed definition.

    143 In February 2011, the EITI Board issued revised EITI rules that require participants to develop a process to disclose infrastructure payments under an EITI program. See EITI Rules 2011, available at http://eiti.org/document/rules. See also EITI Requirement 9(f) in EITI Rules 2011, at 24 (“Where agreements based on in-kind payments, infrastructure provision or other barter-type arrangements play a significant role in the oil, gas or mining sectors, the multi-stakeholder group is required to agree [to] a mechanism for incorporating benefit streams under these agreements in to its EITI reporting process . . . .”) and EITI Standard, at 27 (“The multi-stakeholder group and the independent administrator are required to consider whether there are any agreements, or sets of agreements, involving the provision of goods and services, including loans, grants and infrastructure works, in full or partial exchange for oil, gas or mining exploration or production concessions or physical delivery of such commodities. . . Where the multistakeholder group concludes that these agreements are material, the multistakeholder group and the Independent Administrator are required to ensure that the EITI Report addresses these agreements, providing a level of detail and transparency commensurate with the disclosure and reconciliation of other payments and revenues streams.”).

    In sum, the comments described above and the EITI's inclusion of dividend and infrastructure payments provide substantial support for our determination that that they are part of the commonly recognized revenue stream for the commercial development of oil, natural gas, or minerals. Moreover, including payment types in the proposed rules that are required to be disclosed under the EITI would be consistent with the statute's directive.144

    144 15 U.S.C. 78m(q)(1)(C)(ii).

    The proposed rules do not require a resource extraction issuer to disclose social or community payments, such as payments to build a hospital or school, because it remains unclear whether these types of payments are part of the commonly recognized revenue stream. In this regard, we note that other recently enacted international transparency promotion efforts, such as the EU Directives and ESTMA, do not include social or community payments.145 Although we acknowledge that the EITI's current requirement includes the disclosure of material “social expenditures” in an EITI report when those expenditures are required by law or contract,146 we note that the disclosure of social payments is outside of the scope of the more recent international efforts in the European Union and Canada.147 In addition, there was no clear consensus among the commenters on whether the proposed rules should include social or community payments as part of identified payments that are required to be disclosed.148 In light of that, and taking into account our statutory mandate to support international transparency promotion efforts and our desire to minimize the additional compliance costs to issuers that would result from having to track and disaggregate such payments, we are proposing to follow the approach of the European Union and Canada in not proposing to require the disclosure of social or community payments.

    145See, e.g., the EU Directives, the U.K. regulations implementing the EU Directives, and Canada's ESTMA.

    146See EITI Standard, at 27 (“Where material social expenditures by companies are mandated by law or the contract with the government that governs the extractive investment, the EITI Report must disclose and, where possible, reconcile these transactions.”).

    147See EU Accounting Directive, Article 41(5) and ESTMA, Section 2, both of which list types of payments covered by the disclosure regulations without including social payments. But see ESTMA Guidance, Section 3.4 (outlining that “payments made for corporate social responsibility purposes” may be required to be disclosed if “made in lieu of one of the payment categories that would need to be reported under [ESTMA]”).

    148See, e.g., letters from AngloGold; API 1; Barrick Gold; Earthworks; EG Justice 1; ERI 1; ExxonMobil 1; Global Witness 1; NMA 2; ONE; PetroChina Company Limited (Feb. 28, 2011) (“PetroChina”); PWYP 1, RDS 2, Sen. Levin 1; Statoil; and U.S. Agency for International Development (July 15, 2011) (“USAID”).

    Consistent with Section 13(q), the proposed rules would require a resource extraction issuer to disclose fees, including license fees, and bonuses paid to further the commercial development of oil, natural gas, or minerals. In response to requests by some commenters,149 the proposed rules clarify that fees include rental fees, entry fees, and concession fees, and that bonuses include signature, discovery, and production bonuses.150 As commenters noted,151 the EITI also specifically mentions these types of fees and bonuses as payments that should be disclosed by EITI participants.152 This supports our view that these types of fees and bonuses are part of the commonly recognized revenue stream. The fees and bonuses identified are not an exclusive list, and there may be other fees and bonuses a resource extraction issuer would be required to disclose. A resource extraction issuer would need to consider whether payments it makes fall within the payment types that would be covered by the proposed rules.

    149See 2012 Adopting Release, n.160 and accompanying text.

    150See proposed Instruction 9 to Item 2.01 of Form SD.

    151See, e.g., letters from API 1 and ExxonMobil 1.

    152See EITI Standard, at 26.

    Consistent with Section 13(q), the proposed rules would require a resource extraction issuer to disclose taxes. In addition, the proposed rules include an instruction to clarify that a resource extraction issuer would be required to disclose payments for taxes levied on corporate profits, corporate income, and production, but would not be required to disclose payments for taxes levied on consumption, such as value added taxes, personal income taxes, or sales taxes.153 In response to earlier concerns expressed about the difficulty of allocating certain payments that are made for obligations levied at the entity level, such as corporate taxes, to the project level,154 the proposed rules would provide that issuers may disclose those payments at the entity level rather than the project level.155

    153See proposed Instruction 8 to Item 2.01 of Form SD.

    154See 2012 Adopting Release, n.155 and accompanying text.

    155See proposed Instruction 4 to Item 2.01 of Form SD.

    Many commenters supported the inclusion of in-kind payments, particularly in connection with production entitlements.156 We also note that the EU Directives and ESTMA require disclosure of in-kind payments.157 Under the proposed rules, resource extraction issuers must disclose payments of the types identified in the rules that are made in-kind.158 Since Section 13(q) specifies that the rules require the disclosure of the type and total amount of payments made for each project and to each government, issuers would need to determine the monetary value of in-kind payments.159 Consistent with suggestions we received on disclosing these types of payments,160 the proposed rules specify that issuers may report in-kind payments at cost, or if cost is not determinable, fair market value, and provide a brief description of how the monetary value was calculated.161

    156See 2012 Adopting Release, nn.170, 211 and accompanying text. In-kind payments include, for example, making a payment to a government in oil rather than a monetary payment.

    157 Article 41 of the EU Accounting Directive and Section 2 of ESTMA specifically include “in kind” payments in their definitions of “payment.”

    158 This would be consistent with the reporting of production entitlements under the EITI. See EITI Standard, at 27.

    159 In addition, in light of the requirement in Section 13(q) to tag the information to identify the currency in which the payments were made, the proposed rules would instruct issuers providing a monetary value for in-kind payments to tag the information as “in-kind” for purposes of the currency tag.

    160See 2012 Adopting Release, n.173 and accompanying text.

    161See proposed Instruction 11 to Item 2.01 of Form SD. See also Section 3(e) of ESTMA (“[T]he value of a payment in kind is the cost to the entity—or, if the cost cannot be determined, the fair market value—of the goods and services that it provided.”). The EU Directives do not specify how in-kind payments should be calculated, but require “supporting notes . . . to explain how their value has been determined.” See, e.g., Section 43(3) of the EU Accounting Directive.

    Finally, as mentioned above,162 the proposed rules would also require disclosure of activities or payments that, although not within the categories included in the proposed rules, are part of a plan or scheme to evade the disclosure requirements under Section 13(q).163 In other words, and as suggested by one commenter,164 a resource extraction issuer may not conceal the true nature of payments or activities that otherwise would fall within the scope of the final rules, or create a false impression of the manner in which it makes payments, in order to circumvent the disclosure requirements. For example, a resource extraction issuer that typically makes payments related to an activity covered under the definition of commercial development of oil, natural gas, or minerals would not be able to evade the disclosure requirements by changing the way it makes payments or by re-categorizing the same activity.

    162See Section II.B above.

    163See proposed Rule 13q-1(b).

    164See letter from Sen. Levin (Feb. 17, 2012) (“Sen. Levin 2”).

    Request for Comment

    13. Should we add other payment types, such as social or community payments, or remove certain payment types from the proposed list of covered payment types? If so, please explain which payment types should or should not be considered part of the commonly recognized revenue stream for resource extraction issuers and why. If we exclude social or community payments from the list of covered payment types, as proposed, should we provide additional guidance concerning how an issuer would distinguish social or community payments from infrastructure payments? Why or why not? 14. Should we provide different or additional guidance on how to interpret the proposed list of covered payment types? For example, should we specify additional types of fees or bonuses in Instruction 8 to Form SD or should we clarify what other types of payment mean, such as royalties? 15. Should we prescribe a specific method for determining the fair market value of in-kind payments? If so, please explain how fair market value should be determined for such payments. Should we provide guidance concerning appropriate methods for determining fair market value for in-kind payments? 16. Will the proposed anti-evasion provision promote compliance with the disclosure requirements? Should additional guidance be provided about when the anti-evasion provision would apply? 2. The “Not De Minimis” Requirement

    The proposed rules would define a “not de minimis” payment in the same way as the 2012 Rules. A “not de minimis” payment would be one that equals or exceeds $100,000, or its equivalent in the issuer's reporting currency, whether made as a single payment or series of related payments.165 This definition would provide a clear standard for determining which payments a resource extraction issuer must disclose. Furthermore, we note that after the 2012 Rules were adopted, several countries established payment thresholds that approximate the proposed $100,000 standard.166 We believe that the establishment of a similar payment threshold by these countries diminishes any potential additional compliance burden and potential competitive harm that otherwise could be caused by disclosure rules that include a payment threshold that varies significantly from the standard used in other jurisdictions.

    165See proposed Item 2.01(c)(8)(ii) of Form SD. For example, a resource extraction issuer that paid a $150,000 signature bonus would be required to disclose that payment. The proposed definition also clarifies that disclosure would be required for related periodic payments (e.g., rental fees) when the aggregate amount of such payments exceeds the payment threshold. This is similar to other instructions in our rules requiring disclosure of a series of payments. See, e.g., Instructions 2 and 3 to Item 404(a) of Regulation S-K (17 CFR 229.404(a)). Therefore, a resource extraction issuer obligated to pay royalties to a government annually and that paid $10,000 in royalties on a monthly basis to satisfy its obligation would be required to disclose $120,000 in royalties.

    166See EU Accounting Directive, Article 43(1) and Recital 46 (using €100,000, or approximately $107,000 (USD) as of Nov. 10, 2015); UK Reports on Payments to Governments Regulations 2014 (2014 Statutory Instrument No. 3209), Part 1, 5.-(3) (using £86,000, or approximately $129,860 (USD) as of Nov. 10, 2015); Norwegian Regulations, Section 3 (using 800,000 kr, or approximately $92,480 (USD) as of Nov. 10, 2015); and ESTMA, Section 9(2) (using $100,000 (CAD), or approximately $75,400 (USD) as of Nov. 10, 2015).

    We considered whether to define the term using a standard based on the materiality of the payment to the issuer, as some commenters recommended.167 As we previously noted, however, the use of the phrase “not de minimis” in Section 13(q), rather than the use of a materiality standard, which is used elsewhere in the federal securities laws and in the EITI,168 suggests that “not de minimis” should not be interpreted to equate to a materiality standard. More fundamentally, for purposes of Section 13(q), we do not believe that the relevant point of reference for assessing whether a payment is “not de minimis” is its financial significance for the particular issuer. Rather, because the disclosure is designed to further international transparency initiatives regarding payments to governments for the commercial development of oil, natural gas, or minerals, the more appropriate focal point for determining whether a payment is “not de minimis” is in relation to host countries. We recognize, however, that issuers may have difficulty assessing the significance of particular payments for particular countries or recipient governments. Thus, as discussed above, we are proposing a $100,000 threshold that is consistent with the developing international consensus for payment reporting thresholds.

    167See 2012 Adopting Release, n.224 and accompanying text.

    168See 2012 Adopting Release, n.218 and accompanying text.

    Among the suggested approaches for defining “not de minimis,” 169 we believe that a standard based on an absolute dollar amount is the most appropriate because it would be easier to apply than a qualitative standard or a relative quantitative standard based on some fluctuating measure, such as a percentage of expenses or revenues of the issuer 170 or a percentage of the host government's or issuer's estimated total production value in the host country for the reporting period. Using an absolute dollar amount threshold for disclosure purposes should help reduce compliance costs and may also promote consistency and comparability.171 In the 2012 Adopting Release, the Commission considered other specific dollar thresholds,172 but we believe that those thresholds are not appropriate, particularly in light of international developments.173

    169See 2012 Adopting Release at Section II.D.2.

    170See 2012 Adopting Release, nn.231-233 and accompanying text.

    171See 2012 Adopting Release, n.233 and accompanying text.

    172See 2012 Adopting Release at Section II.D.2.b for a discussion of commenters' recommendations of a $15,000 or $1,000,000 threshold.

    173See note 166 above and accompanying text.

    Although some commenters thought a $100,000 threshold was too high,174 we believe this threshold would strike an appropriate balance between concerns about the potential compliance burdens of a lower threshold and the need to fulfill the statutory directive that payments greater than a “de minimis” amount be covered. A “not de minimis” definition based on a materiality standard, or a much higher amount, such as $1,000,000, could lessen commenters' concerns about the compliance burden and the potential for competitive harm. Nevertheless, as discussed above, these concerns are mitigated by the use of a threshold consistent with international standards, and the term “not de minimis” indicates that a threshold significantly less than $1,000,000, is necessary to further the transparency goals of the statute.

    174See, e.g., letters from Catholic Relief Services and Committee on International Justice and Peace (Feb. 9, 2011) (“CRS”) (supporting a threshold that is significantly less than $100,000); EarthRights International (Feb. 3, 2012) (“ERI 3”) (pointing to the $15,000 threshold used by the London Stock Exchange's Alternative Investment Market).

    Request for Comment 17. Should we define “not de minimis” differently than as proposed? For example, are there any data or have there been any recent developments suggesting that a $100,000 threshold is too low or too high? What would be the effect if we adopted a threshold significantly different from those established by other countries for their payment disclosure regimes? Should we include a mechanism to adjust periodically the de minimis threshold to reflect the effects of inflation? If so, what is an appropriate interval for such adjustments and what should the basis be for making any such adjustments in light of our understanding that the appropriate focal point for determining whether a payment is “not de minimis” is in relation to host countries? 18. Should we provide additional guidance on when or how a resource extraction issuer would have to aggregate a series of related payments for purposes of determining whether the $100,000 threshold has been met? If so, what specific guidance should we provide? 19. Should we include any provisions to lessen the potential reporting costs for smaller reporting companies or emerging growth companies? For example, should we provide a higher “de minimis” threshold for certain categories of issuers generally or for a certain length of time? Would doing so be consistent with Section 13(q)? D. Payments by “a Subsidiary . . . or an Entity Under the Control of . . .”

    In addition to requiring an issuer to disclose its own payments, Section 13(q) also requires a resource extraction issuer to disclose payments by a subsidiary or an entity under the control of the issuer made to a foreign government or the Federal Government relating to the commercial development of oil, natural gas, or minerals. In a change from the 2012 Rules, however, the proposed rules would define the terms “subsidiary” and “control” based on accounting principles rather than using the definitions of those terms provided in Rule 12b-2.175 We believe that this change is appropriate in light of the significant international developments since the 2012 Rules were vacated. Specifically, the proposed approach would complement two major international transparency regimes, the EU Directives and ESTMA, neither of which were in place when the 2012 Rules were adopted.176 The proposed approach should therefore support international transparency promotion efforts by fostering greater consistency and comparability of payments disclosed by resource extraction issuers. As such, we believe it is consistent with our statutory mandate to support the commitment of the Federal Government to international transparency promotion efforts, to the extent practicable.177

    175 Under Exchange Act Rule 12b-2 [17 CFR 240.12b-2], “control” (including the terms “controlling,” “controlled by” and “under common control with”) is defined to mean “the possession, direct or indirect, of the power to direct or cause the direction of the management and policies of a person, whether through the ownership of voting shares, by contract, or otherwise.” Rule 12b-2 also defines “subsidiary” (“A `subsidiary' of a specified person is an affiliate controlled by such person directly, or indirectly through one or more intermediaries). See also the definitions of “majority-owned subsidiary,” “significant subsidiary,” and “totally-held subsidiary” in Rule 12b-2.

    176See, e.g., EU Accounting Directive, Article 44 (providing for the preparation of consolidated reports, subject to limited exceptions). ESTMA provides that “control” includes both direct and indirect control, but Section 2.1 of the ESTMA Guidance states that “[w]here one business controls another enterprise under the accounting standards applicable to it . . . that will generally be sufficient evidence of control for purposes of the Act.”

    177 In light of the changes in the international landscape, we have also given further consideration to commenters' concerns with the potential compliance impact of the 2012 Rules as proposed. See letters from API 1, API (Nov. 7, 2013) (“API 6”); Barrick Gold, British Petroleum p.l.c. (Feb. 11, 2011) (“BP 1”); Cleary; ExxonMobil 1; General Electric (Mar. 4, 2011) (“GE”); NMA 2; NYSBA Committee; Petroleo Brasileiro S.A. (Feb. 21, 2011) (“Petrobras”); RDS 2; Rio Tinto plc (Mar. 2, 2011) (“Rio Tinto”); and Statoil. See also 2012 Adopting Release at Section II.D.4.b (discussing comments related to the definition of “control” proposed in the 2010 Proposing Release).

    Under the proposed approach, a resource extraction issuer would have “control” of another entity when the issuer consolidates that entity or proportionately consolidates an interest in an entity or operation under the accounting principles applicable to its financial statements included in the periodic reports filed pursuant to Section 13(a) or 15(d) of the Exchange Act. Thus, for purposes of determining control, the resource extraction issuer would follow the consolidation requirements under generally accepted accounting principles in the United States (“U.S. GAAP”) or under the International Financial Reporting Standards as issued by the International Accounting Standards Board (“IFRS”), as applicable.178 The extent to which the controlled entity is consolidated would determine the extent to which payments made by that entity would need to be disclosed. For example, a resource extraction issuer that proportionately consolidates an entity would have to report that entity's eligible payments on a proportionate basis, listing the proportionate interest.

    178See Accounting Standards Codification (“ASC”) 810, Consolidation, IFRS 10, Consolidated Financial Statements and IFRS 11, Joint Arrangements for guidance. A foreign private issuer that prepares financial statements according to a comprehensive set of accounting principles, other than U.S. GAAP or IFRS, and files with the Commission a reconciliation to U.S. GAAP would be required to determine whether or not an entity is under its control using U.S. GAAP.

    In addition, as commenters have noted, using this definition would be more transparent for investors and less costly for issuers, because issuers already apply the definition for financial reporting purposes.179 As such, it would facilitate compliance with the proposed rules. It also would have the benefit of limiting the potential overlap of the disclosed payments because under applicable financial reporting principles, generally only one party can control an entity, and therefore consolidate, that entity. Further, the proposed approach may enhance the quality of the reported data since each resource extraction issuer is required to provide audited financial statement disclosure of its significant consolidation accounting policies in the notes to the audited financial statements included in its existing Exchange Act annual reports.180 The disclosure of these accounting policies would provide greater transparency about how the issuer determined which entities and payments should be included within the scope of the required disclosures. Finally, a resource extraction issuer's determination of control under the proposed rules would be subject to the audit process as well as to the internal accounting controls that issuers are required to have in place with respect to reporting audited financial statements filed with the Commission.181

    179See letter from API 6 (supporting this approach). But see letters from BHP Billiton Limited (Oct. 15, 2015) (“BHP”); Global Witness 2; Publish What You Pay (Mar. 14, 2014) (“PWYP 4”); Resource Revenue Transparency Working Group (Jan. 16, 2014) (“RRTWG”) supporting alternative definitions.

    180See ASC 235-10-50; IFRS 8. See also Rules 1-01, 3-01, and 4-01 of Regulation S-X [17 CFR 210.1-01, 2-01 and 4-01].

    181See Exchange Act Section 13(b)(2)(B) [15 U.S.C. 78m(b)(2)(B)]. See also Rules 13a-15 [17 CFR 240.13a-15] and 15d-15 [17 CFR 240.15d-15]. We note, however, that the proposed rules would not create a new auditing requirement.

    In the 2012 Rules, we stated that “determinations made pursuant to the relevant accounting standards applicable for financial reporting may be indicative of whether control exists, [but] we do not believe it is determinative in all cases.” 182 While the determination of control under applicable accounting principles is not identical to the determination under Rule 12b-2, we believe that there is significant overlap between the entities that an issuer would consolidate under the applicable accounting standards and the entities that an issuer would have control over under Rule 12b-2. Taking into account the various considerations discussed above, we believe that defining the term “control” using accounting principles strikes the appropriate balance between providing reliable and accurate disclosure to support international transparency promotion efforts and reducing potential compliance costs for resource extraction issuers.

    182 2012 Adopting Release at 95 [77 FR 56387].

    Request for Comment 20. Should we define the term “control” based on applicable accounting principles, rather than using Rule 12b-2 of the Exchange Act? Why or why not? If so, should we allow resource extraction issuers to report eligible payments made by proportionately consolidated entities on a proportionate basis, as proposed, or modify this requirement? Please provide your supporting rationale. Is there some other definition we should use? If so, why? 21. Are there significant differences between the scope of the entities that would be covered by our proposed rules and by Rule 12b-2? If so, please identify the potential differences and the types of entities and payments that would be affected. Are there certain industries, jurisdictions, or project types that may be more impacted by using the proposed rules' definition of “control” rather than the Rule 12b-2 definition? 22. Is there an alternative approach to what we have proposed, other than using Rule 12b-2, that would better achieve the transparency objectives of Section 13(q) while minimizing the cost of compliance? For example, are there any aspects of the EU Directives, ESTMA or other international transparency initiatives that should be considered so as to enhance the comparability and consistency of the disclosed payments? If so, which aspects and why. 23. Are there significant differences between the consolidation principles in U.S. GAAP and IFRS that could affect the comparability of the disclosure that would be required by the proposed rules? If so, is there a way to modify the definition of “control” to enhance the comparability of the disclosure? E. Definition of “Project” 1. General

    Consistent with Section 13(q), the proposed rules would require a resource extraction issuer to disclose payments made to governments relating to the commercial development of oil, natural gas, or minerals by type and total amount per project.183 In the 2012 Adopting Release, the Commission declined to define “project” and stated its belief that not adopting a definition had the benefit of giving issuers flexibility in applying the term to different business contexts depending on factors such as the particular industry or business in which the issuer operates, or the issuer's size.184 After further consideration of the objectives of the statute and in light of international transparency developments since adoption of the 2012 Rules, we are proposing to define the term “project.” Specifically, we are proposing a definition modeled on the definition found in the EU Directives and the ESTMA Specifications; the difference being that the proposed definition would afford resource extraction issuers additional flexibility on how to treat operations involving multiple, related contracts.185

    183 For commenters supporting project level disclosure, see, e.g., letters from NACE; PWYP-ZIM; PWYP-IND. These letters provide examples of situations in which either project-level reporting has achieved beneficial effects or are necessary to achieving such effects.

    184See the 2012 Adopting Release at 85 [77 FR 56385].

    185 A number of commenters expressed support for international consistency and the use of the EU Directives' definition of “project.” See letters from Allianz Global Investors (Apr. 28, 2014) (“Allianz 1”); Allianz Global Investors (Aug. 8, 2014) (“Allianz 2”); Arachnys Information Services (May 28, 2014 (“Arachnys”); Global Witness 2; PWYP 4; and Third Swedish National Pension Fund (Apr. 28, 2014) (“TSNPF”).

    The EU Directives and ESTMA Specifications both state that a “project” means “the operational activities that are governed by a single contract, license, lease, concession or similar legal agreements and form the basis for payment liabilities with a government. Nonetheless, if multiple such agreements are substantially interconnected, this shall be considered a project.” 186 The EU Directives and ESTMA Specifications go on to define “substantially interconnected” as “a set of operationally and geographically integrated contracts, licenses, leases or concessions or related agreements with substantially similar terms that are signed with the government and give rise to payment liabilities.” 187

    186 Article 41(4) of the EU Accounting Directive; ESTMA Specifications, Section 2.2.2. ESTMA Specifications defining “project” would be promulgated pursuant to Section 9(5) of ESTMA, which authorizes the Minister to specify the “way in which payments are to be organized or broken down in the report—including on a project basis—and the form and manner in which a report is to be provided.”

    187 Recital 45 of the EU Accounting Directive.

    Similar to the EU Directives and the draft Canadian definitions, we are proposing to define “project” as operational activities that are governed by a single contract, license, lease, concession, or similar legal agreement, which form the basis for payment liabilities with a government.188 Our proposed definition, also similar to the EU Directives and the draft Canadian definitions, would allow issuers to treat multiple agreements that are both operationally and geographically interconnected as a single project.189 Unlike the EU Directives and draft Canadian definitions, our proposed definition of “project” would not include the requirement that the agreements have “substantially similar terms.” In that regard, we understand that operations under one agreement may lead to the parties entering into a second agreement for operations in a geographically contiguous area. If a change in market conditions or other circumstances compels a government to insist on different terms for the second agreement, then under our proposed definition the use of those different terms by themselves would not preclude treating the second agreement as the same project when, operationally and geographically, work under the second agreement is a continuation of work under the first.

    188See proposed Item 2.01(c)(10) of Form SD.

    189Id.

    In order to assist resource extraction issuers in determining whether two or more agreements may be treated as a single project, we are proposing an instruction that provides a non-exclusive list of factors to consider when determining whether agreements are “operationally and geographically interconnected” for purposes of the definition of project, no single one of which would necessarily be determinative. Those factors include whether the agreements relate to the same resource and the same or contiguous part of a field, mineral district, or other geographic area, whether they will be performed by shared key personnel or with shared equipment, and whether they are part of the same operating budget.190 Furthermore, we are preserving the approach taken in the 2012 Rules by proposing an instruction clarifying that issuers would not be required to disaggregate payments that are made for obligations levied on the issuer at the entity level rather than the project level.191

    190See proposed Instruction 12 to Item 2.01 of Form SD.

    191See proposed Instruction 4 to Item 2.01 of Form SD. Thus, if an issuer has more than one project in a host country, and that country's government levies corporate income taxes on the issuer with respect to the issuer's income in the country as a whole, and not with respect to a particular project or operation within the country, the issuer would be permitted to disclose the resulting income tax payment or payments without specifying a particular project associated with the payment. See also Section II.C.1 above.

    In proposing this approach, we have considered the wide variety of recommendations provided by commenters, both before and after the 2012 Adopting Release, including defining “project” as a reporting unit or by reference to a materiality standard.192 Nevertheless, we see several advantages to our proposed approach over the alternatives. Our proposed definition of the term project has the advantage of providing clarity by stipulating that a project is contract-based.193 Also, taking an approach that shares certain core elements with the definition used in the EU Directives and the ESTMA Specifications would further international transparency promotion efforts.194 Such an approach should also reduce costs for companies listed in both the United States and those jurisdictions by not requiring different disaggregation of project-related costs due to different definitions of the term “project.” In addition, a definition having substantial similarities might enable companies to take advantage of equivalency provisions available in other jurisdictions.195 We also note that DOI supports a definition of project at the contract level.196

    192 For a more extensive discussion of comments received on the definition of “project” prior to the 2012 Adopting Release, please see Section II.D.3 of the 2012 Adopting Release.

    193See 2012 Adopting Release at 85-86 [77 FR 56385].

    194See letter from Transparency International-USA (June 9, 2014) (“TI-USA 1”). See also letter from State Department (“applaud[ing] the EU's enactment of its Accounting and Transparency Directives and Canada's enactment of its Extractive Sector Transparency Measure Act” and explaining that a Commission rule requiring disclosure “compatible with these transparency measures would further advance the United States' foreign policy interests”). We also note that the EITI's project reporting disclosure requirements are tied to the European Union and U.S. definition of project. See EITI Standard, at 31 (“Reporting at project level is required, provided that it is consistent with the United States Securities and Exchange Commission rules and the forthcoming European Union requirements.”). Thus, adopting a definition of “project” similar to that in the EU Directives would also promote international transparency by aligning EITI compliance with our proposed rules, the EU Directives, and, if adopted in their current form, Canada's ESTMA Specifications.

    195See, e.g., Article 46 of the EU Accounting Directive; Section 10(1) of ESTMA.

    196See letter from DOI 1. In this regard, DOI noted that it “interpret[s] this definition to mean that for oil, gas, and renewables a project is at either the lease or the agreement level and for coal and other hardrock mining, it would mean that a project was at the permit, claim, or plan of operation level.”

    While substantially consistent with other international disclosure regimes in its overall approach, our proposed definition would differ in one aspect. Specifically, it would provide additional flexibility compared to those regimes by allowing for aggregation of payments made for activities that relate to multiple agreements that are both operationally and geographically interconnected without requiring the terms of the agreements to be substantially similar. In that respect, it should reduce the burdens associated with disaggregating payments. It may also reduce the risk of sensitive information being released, which should help alleviate concerns about competitive harm and the security of personnel and assets, while also providing payment information that is useful to citizens in resource-rich countries.

    We also found it significant that several of the alternative definitions of “project” suggested previously by commenters would likely result in disclosure of payment information that is more greatly aggregated and less granular than what would be provided by the definition we are proposing. For example, commenters suggested defining “project” at the country level; 197 defining “project” as a reporting unit; 198 defining “project” in relation to a particular geologic resource, such as a “geologic basin” or “mineral district;” 199 or defining “project” by reference to a materiality standard.200 Each of these approaches, however, would likely result in disclosure that is more aggregated (and therefore less detailed) on a geographical basis, and potentially less useful for purposes of serving the statute's objective of promoting payment transparency to combat global corruption. As described above, disaggregated information provides greater transparency to local communities that may seek to verify that they are receiving payments to which they are entitled.201

    197See letters from API 1; ExxonMobil 1; Petrobras; and Royal Dutch Shell (Oct. 25, 2010) (“RDS 1”).

    198See 2012 Adopting Release, n.283 and accompanying text.

    199See 2012 Adopting Release, n.286 and accompanying text.

    200See 2012 Adopting Release, n.291 and accompanying text.

    201See Section I.E.2.

    2. The API Proposal

    In a comment submitted after the 2012 Rules were vacated, and in subsequent presentations to the staff, API has advanced a proposal that would “defin[e] projects according to subnational political jurisdictions.” 202 Under API's proposal, all of an issuer's resource extraction activities within a subnational political jurisdiction would be treated as a single “project” to the extent that these activities involve the same resource (e.g., oil, natural gas, coal) and to the extent that they are extracted in a generally similar fashion (e.g., onshore or offshore extraction, or surface or underground mining). To illustrate how its proposed definition would work, API indicates that all of an issuer's extraction activities “producing natural gas in Aceh, Indonesia would be identified as `Natural Gas/Onshore/Indonesia/Aceh.' ” Similarly, API indicates that “[o]nshore development in the Niger River delta area would be `Oil/Onshore/Nigeria/Delta.' ” API contends that this approach would be preferable to a contract-based definition of project, such as the definition used in the EU Directives or in the proposed rules, because its proposed definition would provide sufficiently localized information to help citizens hold their leaders accountable for the resource wealth generated in their region while also minimizing competitive harm to resource extraction issuers.

    202See letters from API 6 and American Petroleum Institute (Apr. 15, 2014) (“API 7”).

    For several reasons, we are not proposing such a definition of “project.” First, we do not agree that engaging in similar extraction activities across a single subnational political jurisdiction provides the type of defining feature to justify aggregating those various activities together as a solitary project. To put this in perspective using API's own illustrations, API's proposed definition would treat every natural gas extraction well that an issuer may have drilled across the 22,500 square miles of Aceh, Indonesia—a territory that is slightly larger than the total land area of the States of Massachusetts and Maryland—as a solitary project, primarily because those wells have been drilled in the same subnational political jurisdiction. Similarly, under API's proposed definition, every oil well that an issuer drills across the approximately 27,000 square miles of the Niger Delta—a territory that is slightly larger than the total land area of the States of West Virginia and Delaware—would be a single project.203

    203 For a visual representation of how the disclosure under the API Proposal would contrast with the more localized, granular disclosure under our proposed rules, compare, for example, this map of the entire Niger Delta (https://www.stratfor.com/image/niger-delta-oil-fields (last visited Dec. 8, 2015)) with this map of Niger Delta oil concessions (http://www.nigeria-oil-gas.com/nigeria_oil_&_gas_concessions_map_&_licenses-34-1-2-c.html (last visited Dec. 8, 2015)).

    Although a resource extraction issuer could enter into a contract that covers an entire country or subnational political jurisdiction, it is our understanding that this is not common industry practice.204 Rather, the typical contract area for oil and gas exploration is between approximately 400 to 2000 square miles.205 Indeed, a typical U.S. oil and gas offshore federal lease covers approximately three square miles.206 Also, a variety of oil and gas concessions maps show that such concessions are generally significantly smaller than major subnational political jurisdictions.207 Similarly, mining concessions are generally significantly smaller than major subnational jurisdictions. In fact, we understand that development and production contracts, which are generally entered into only after successful exploration and which generate the majority of revenue payments,208 will typically cover only a single mine.209 Accordingly, we believe that for oil, gas and minerals, a contract-based definition of “project” would provide more granular disclosure than API's proposed definition and similar definitions focusing on national or subnational political jurisdictions.210

    204See Center for Economic and Management, Oil and Gas Exploration and Production, Reserves, Costs, and Contracts, Institut Francais Du Petrole Publications (2004), Ch. 5 (“Oil and Gas Exploration”). The oil and gas and mining engineers on the Commission's staff, based on their collective industry experience, also confirm their understanding of industry practice.

    205 Oil and Gas Exploration, 183-84.

    206See, e.g., U.S. Outer Continental Shelf Lease Blocks available at http://www.arcgis.com/home/.html?id=0d6b1a589b814fa58ba66aadcc0b1c65 (last visited Dec. 8, 2015).

    207See, e.g., letter from Oxfam America (Dec. 3, 2015) (“Oxfam 3”) (including a Sonangol map of Angola Concession and a 2014 West Africa Offshore Oil and Gas Concession Map); Brazil 2011 Oil and Gas Concession Map, Offshore Magazine available at http://www.offshore-mag.com/content/dam/etc/medialib/platform-7/offshore/maps-and_posters/BrazilMap2011-062111Ads.pdf (last visited Dec. 8, 2015).

    208 While mineral exploration rights are subject to government leases, they do not yield significant payments to governments. See generally Diana Dalton, A Global Perspective on Mining Legislation, in 1 SME Mining Engineering Handbook 331-337 (P. Darling ed.) (2011) and A. Nunan, Understanding Overlaps—Mining Tenure Versus the Rest of the World, The AusIMM New Leaders' Conference Brisbane, QLD (May 2007).

    209 Although the size of a mining project can vary, and a single mining project can cover several contiguous exploration blocks, even large mining projects are still significantly smaller than a major subnational jurisdiction or a mining district. For example, Vulcan Materials Company's McCook Quarry in Chicago, Illinois, a large limestone quarry, covers approximately one square mile. See NPDES Permit No. ILG840200 available at http://www.epa.state.il.us/water/permits/non-coal-mines/show-file.php?recordID=137. Freeport-McMoRan Inc.'s Morenci copper mine in Morenci, Arizona, a large copper mine, covers approximately 102 square miles. Freeport-McMoRan Inc., Form 10-K (FYE Dec. 31, 2014) at 8. AngloGold Ashanti's Iduapriem Mine, a small to medium gold mine, covers approximately 13 square miles. AngloGold Ashanti Limited, Form 20-F (FYE Dec. 31, 2014) at 59.

    210 Although contract areas are often larger during the exploration phase when the presence of economically viable resources is less certain, such areas are significantly reduced when the exploration contract is extended or when the contract holder enters the exploitation phase of a project. Oil & Gas Exploration, 183-86.

    Moreover, by so heavily focusing on subnational political jurisdictions as a defining consideration, API's definition appears to disregard the economic and operational considerations that we believe would more typically—and more appropriately—be relevant to determining whether an issuer's various extraction operations should be treated together as one project. This stands in contrast to the definition of “project” under the EU Directives and the ESTMA Specifications. Second, API's proposal would not generate the level of transparency that, as discussed above in Section I.E, we believe would be necessary and appropriate to achieve the U.S. Government's anticorruption and transparency objectives.211 By permitting companies to aggregate their oil, natural gas, and other extraction activities over large territories, API's definition would not provide local communities with payment information at the level of granularity necessary to enable them to know what funds are being generated from the extraction activities in their particular areas.212 Again, to put this in context using API's illustrations, in Aceh there are eight separate regions and five autonomous cities; the approximately 4 million residents of these areas within Aceh would not be able to distinguish which revenues came from their local projects versus projects in other areas of Aceh. Much the same would be true for the nearly 30 million people that occupy the nine separate states within the Niger River Delta. As a result, the local residents in Aceh and the Niger Delta would be unable to ensure that they are receiving the funds from the national and subnational government that they might be entitled to, either under law or other governing arrangements.213

    211See Letter from Global Witness 2. See also, e.g., Natural Resource Governance Institute (Sept. 23, 2015) (“NRGI”) (stating that API's approach “would prevent investors or citizens from using disclosed project-level data in conjunction with annual reports or other publicly available information” and “make it difficult for citizens to identify the payments related to an actual project, . . . preventing stakeholders from using such disclosures to inform risk analyses or carry our monitoring and oversight activities.”) (emphasis in original); Iraqi Transparency Alliance (“We recommend that the definition of project align with the August 2012 SEC rule or the EU Accounting and Transparency Directives, and that the SEC rejects the American Petroleum Institute's reporting proposal, which, in particular by failing to identify which companies made which payments, would render such obscure information useless.”); PWYP-IND (“The American Petroleum Institute proposes to report at the first tier below the central government. In my country, that would mean that companies would report how much they paid for access to resources in each province. Clearly, such a reporting scheme would prove completely unsatisfactory in Indonesia, as it would leave citizens in producing and adjacent districts with no way to know whether their district governments received the money they were owed.”).

    212See letter from NACE (“Project level payment data is also necessary to enable communities to conduct an informed cost-benefit analysis of the projects in their backyards. . . . For local communities affected by extractives projects, knowledge of the total, combined amount a company has paid the government for all extractives projects is of little value; what matters most to a community is the revenue generated from the specific projects in its backyard. When a single company operates multiple projects, as commonly occurs in Sierra Leone, community oversight becomes nearly impossible without data on each specific project.”).

    213See also letter from PWYP-CAM (“The Cameroonian Mining Code states that the municipality and local communities are entitled to 25 percent of the Ad Valorem tax and Extraction tax paid by companies for the projects located in their jurisdiction. These payments are collected by the central tax authorities and then transferred to the municipal councils. Of the 25 percent of these payments allocated to the municipal councils, 15 percent is for the municipal council and 10 percent is for the local populations directly affected by the extractive operations. However, without project-level fiscal data, local populations will not be able to cross-check whether or not they are receiving the share of revenues they are legally entitled to.”).

    Similarly, local communities (and others assisting them) would be unable to assess certain costs and benefits of particular licenses and leases to help ensure that the national government or the subnational government had not struck a corrupt or otherwise inappropriate arrangement, and these local residents would be unable to meaningfully compare the revenues from the individual extraction efforts within the subnational jurisdiction to potentially verify that companies were paying a fair price for the concessions. Further, aggregating the extraction activities into a single project could undercut the deterrent effect that governmental officials and companies would experience; as discussed above, the more detailed and disaggregated the project-level disclosures, the greater likelihood that unlawful misuse of those funds may be deterred or detected.214

    214 We note that API's proposal suffers from an additional substantial defect in our view. Under API's proposal, the project-level disclosures that companies would make in their filings to the Commission would not be publicly released. Instead, these disclosures would be electronically aggregated and anonymized, and only then made publicly available. This would further undermine the effectiveness of the public disclosures in promoting the U.S. Government's foreign policy goals. See generally letter from NRGI (noting that in the East Kalimantan Province of Indonesia there are five U.S. listed companies with as many as 11 different production sharing contracts that could all be identified as “Indonesia/Offshore/Oil/East Kalimantan.”).

    We acknowledge that API's definition of “project” could lower the potential for competitive harm when compared to our proposed approach, which requires public disclosure of contract-level data. Nevertheless, as we discuss below,215 we believe that the potential for competitive harm resulting from our proposed disclosure requirements is significantly reduced due to the recent adoption of a similar definition of “project” in the European Union and the recent proposal of a similar definition in Canada. As discussed above, we also believe that a disclosure requirement that is in accordance with the emerging international transparency regime is consistent with Section 13(q) and its legislative history. Thus, we believe that the definition of project that we are proposing is, on balance, necessary and appropriate notwithstanding the potential competitive concerns that may result in some instances.216

    215See Section III.B.2.c below.

    216 In this regard, and as we discuss in Section II.G.3 below, we will consider using our existing authority under the Exchange Act to provide exemptive relief at the request of a resource extraction issuer, if and when warranted. We believe that this case-by-case approach to exemptive relief would permit us to tailor any relief to the particular facts and circumstances presented, which could include facts related to potential competitive harm.

    Request for Comment

    24. Should we, as proposed, define “project” as operational activities that are governed by a single contract, license, lease, concession, or similar legal agreement, which form the basis for payment liabilities with a government? Why or why not? Given the U.S. foreign policy interests reflected in Section 13(q), does our proposed definition advance the governmental interests in promoting transparency and combatting global corruption? Should we define “project” in a different manner? If yes, how should we define the term? For example, should we adopt a definition of “project” that is identical to that found in the EU Directives and the ESTMA Specifications?

    25. Is there an alternative to using a contract based definition of “project” that would promote international transparency while mitigating compliance costs to resource extraction issuers?

    26. Would our proposed contract-based definition of “project” lead to more granular disclosure than API's suggested definition? What is the typical geopolitical and geographic scope of contracts in the resource extraction industry? Are the examples discussed above representative of current industry practice?

    27. Should we permit two or more agreements that are both operationally and geographically interconnected to be treated by the issuer as a single project, as proposed? What are the advantages or disadvantages of such a treatment? Should we instead require that these agreements have substantially similar terms as in the EU Directives and the ESTMA Specifications?

    28. Should we use another jurisdiction's definition of “project” or one suggested by commenters, such as API? If so, which definition and why?

    29. Would defining “project” in the manner we are proposing, or a similar manner, allow for comparability of data among issuers? How could the proposed rules be changed to improve such comparability?

    30. Should we adopt the approach we took in the 2012 Rules and not define “project?” If so, please explain why.

    F. Definition of “Foreign Government” and “Federal Government”

    In Section 13(q), Congress defined “foreign government” to mean a foreign government, a department, agency, or instrumentality of a foreign government, or a company owned by a foreign government, while granting the Commission the authority to determine the scope of the definition.217 Consistent with the 2012 Rules, we are proposing a definition of “foreign government” that would include a foreign national government as well as a foreign subnational government, such as the government of a state, province, county, district, municipality, or territory under a foreign national government.218 Although we acknowledge the concerns of commenters who suggested limiting the definition of foreign government to foreign national governments,219 we believe that the definition also should include foreign subnational governments. The proposed definition is consistent with Section 13(q), which requires an issuer to identify, for each disclosed payment, the government that received the payment and the country in which the government is located.220 It is also consistent with the EU Directives, ESTMA Guidance, and the EITI.221

    217 15 U.S.C. 78m(q)(1)(B).

    218See proposed Item 2.01(c)(7) of Form SD.

    219See, e.g., letter from Statoil (stating that requiring disclosure of payments to national governments only would be more fair and consistent with other international transparency initiatives).

    220See 15 U.S.C. 78m(q)(2)(D)(ii)(V).

    221See EU Accounting Directive, Article 41(3) (“Government means any national, regional or local authority . . .”); ESTMA Guidance, Section 3.2 (“[A] Payee is . . . any government . . . at a national, regional, state/provincial or local/municipal level . . .”); EITI Standard, at 29 (requiring the disclosure and reconciliation of material payments to subnational government entities in an EITI Report).

    For purposes of identifying the foreign governments (as defined in proposed Item 2.01(c) of Form SD) that received the payments, as required by proposed Item 2.01(a)(7) of Form SD, we believe that an issuer should identify the administrative or political level of subnational government that is entitled to a payment under the relevant contract or foreign law. As noted in the 2012 Adopting Release, if a resource extraction issuer makes a payment that meets the definition of payment to a third party to be paid to the government on its behalf, disclosure of that payment would be covered under the proposed rules.

    Additionally, the proposed rules clarify that a company owned by a foreign government means a company that is at least majority-owned by a foreign government.222 This clarification should address the concerns that some commenters had about when an issuer would be required to disclose payments made to a foreign government-owned company.

    222See proposed Item 2.01(c)(7) of Form SD.

    The proposed rules also clarify that “Federal Government” means the United States Federal Government.223 Although we acknowledge that the European Union and Canada have taken different approaches by requiring or proposing to require the disclosure of payments to domestic subnational governments, we believe that Section 13(q) is clear in only requiring disclosure of payments made to the Federal Government in the United States and not to state and local governments. As we noted in our previous releases, typically the term “Federal Government” refers only to the U.S. national government and not the states or other subnational governments in the United States.224

    223See proposed Item 2.01(a) of Form SD.

    224 2012 Adopting Release at 101 [77 FR 56389]; 2010 Proposing Release at 44 [75 FR 80988].

    Request for Comment

    31. Should the definition of “foreign government” include a foreign government, a department, agency, or instrumentality of a foreign government, or a company owned by a foreign government, as proposed? If not, why not? Should it include anything else?

    32. Under Section 13(q) and the proposal, the definition of “foreign government” includes “a company owned by a foreign government.” We are proposing to include an instruction in the rules clarifying that a company owned by a foreign government is a company that is at least majority-owned by a foreign government. Should we provide this clarification in the rules? Should a company be considered to be owned by a foreign government if government ownership is less than majority-ownership? Should the rules provide that a company is owned by a foreign government if government ownership is greater than majority-ownership? If so, what level of ownership would be appropriate and why? Are there some levels of ownership of companies by a foreign government that should be included in or excluded from the proposed definition of “foreign government?”

    33. Are there some levels of subnational government that should be excluded from the proposed definition of foreign government? If so, please explain why and provide specific examples of those levels of subnational government that should be excluded.

    34. Should we provide any additional guidance on the statutory terms “foreign government” and “Federal Government?” If so, what guidance would be helpful?

    G. Disclosure Required and Form of Disclosure 1. Annual Report Requirement

    Section 13(q) mandates that a resource extraction issuer provide the payment disclosure required by that section in an annual report but otherwise does not specify the location of the disclosure, either in terms of a specific form or in terms of location within a form. Consistent with the approach in the 2012 Rules, we believe that resource extraction issuers should provide the required disclosure about payments on Form SD.

    Form SD is already used for specialized disclosure not included within an issuer's periodic or current reports, such as the disclosure required by the rule implementing Section 1502 of the Act.225 We also believe that using Form SD would facilitate interested parties' ability to locate the disclosure and address issuers' concerns about providing the disclosure in their Exchange Act annual reports on Forms 10-K, 20-F, or 40-F.226 For example, requiring the disclosure in a separate form, rather than in issuers' Exchange Act annual reports, should alleviate concerns about the disclosure being subject to the officer certifications required by Exchange Act Rules 13a-14 and 15d-14 227 and would allow the Commission, as discussed below, to adjust the timing of the submission without directly affecting the broader Exchange Act disclosure framework.228 As proposed, Form SD would require issuers to include a brief statement in the body of the form in an item entitled, “Disclosure of Payments By Resource Extraction Issuers,” directing readers to the detailed payment information provided in the exhibits to the form.

    225 Rule 13p-1 [17 CFR 240.13p-1]. See also Exchange Act Release No. 34-67716 (Aug. 22, 2012), 77 FR 56273 (Sept. 12, 2012) (“Conflict Minerals Release”).

    226See also 2012 Adopting Release, nn.366-370 and accompanying text. Under the rules proposed in the 2010 Proposing Release, a resource extraction issuer would have been required to furnish the payment information in its annual report on Form 10-K, Form 20-F, or Form 40-F. Certain commenters continue to support this approach. See letter from Susan Rose-Ackerman (Mar. 28, 2014) (“Ackerman”) (“[t]here is no need for the cost of a separate report.”).

    227See 2012 Adopting Release, n.369.

    228 In this regard, we considered permitting the resource extraction payment disclosure to be filed in an amendment to Form 10-K, 20-F, or 40-F, as applicable, but we are concerned that this might give the false impression that a correction had been made to a previous filing. See also 2012 Adopting Release, n.379 and accompanying text.

    In addition to considering allowing issuers to use Forms 10-K, 20-F, or 40-F, we also considered commenters' suggestions that we require the disclosure on Form 8-K or Form 6-K.229 We are not proposing that approach, however, because we agree with those commenters who observed that the resource extraction payment disclosure differs from the disclosure required by Form 8-K or 6-K.230 In this regard, we note that Section 13(q) requires that the disclosure be provided in an annual report rather than on a more rapid basis, unlike the disclosure of material corporate events, which must be filed on a “current” basis using Form 8-K or 6-K.231

    229See 2012 Adopting Release, n.371 and accompanying text.

    230See, e.g., letter from Calvert 1.

    231 A Form 8-K report is required to be filed or furnished within four business days after the occurrence of one or more of the events required to be disclosed on the form, unless the form specifies a different deadline (e.g., for disclosures submitted to satisfy obligations under Regulation FD [17 CFR 243.100 et seq]). See General Instruction B.1 of Form 8-K [17 CFR 249.308].

    While Section 13(q) mandates that a resource extraction issuer include the relevant payment disclosure in an “annual report,” it does not specifically mandate the time period in which a resource extraction issuer must provide the disclosure. Although two commenters on the 2010 Proposing Release believed that the reporting period for the resource extraction disclosure should be the calendar year,232 two other commenters suggested that the reporting period for Form SD should be the fiscal year.233 We also considered the possibility that certain resource extraction issuers may be required to file two reports on Form SD every year if we use a reporting period based on the fiscal year and they are also subject to the May 31st conflict minerals disclosure deadline.234 Despite the suggestions of certain commenters and our consideration of the conflict minerals disclosure requirements, we believe that the fiscal year is the more appropriate reporting period for the payment disclosure. We believe it would reduce resource extraction issuers' compliance costs when compared to a fixed, annual reporting requirement by allowing them to use their existing tracking and reporting systems for their public reports to also track and report payments under Section 13(q). Also, although minimizing the number of Form SD filings an issuer would need to make if it was also subject to the conflict minerals disclosure rules could have benefits, we do not believe that those benefits outweigh those arising from a reporting regime tailored to a resource extraction issuer's fiscal year.235 Finally, we note that ESTMA and the EU Directives also require reporting based on the fiscal year, with ESTMA using the same deadline contained in the proposed rules.236

    232See letters from API 1 and ExxonMobil 1.

    233See letters from AngloGold and RDS 2.

    234 General Instruction B.1 of Form SD. See also Exchange Act Rule 13p-1.

    235 Of the 877 companies that we estimate would be subject to the proposed rules, only 56 filed a Form SD pursuant to Rule 13p-1 in 2014. Out of those, all but two have a fiscal year end of December 31, which would mean that the filing deadline under the proposed rules would be very similar to the deadline under Rule 13p-1, increasing the likelihood that one report could be filed each year. Finally, we note that the conflict minerals reporting regime adopted a uniform reporting period, in part, because such a period allows component suppliers that are part of a manufacturer's supply chain to provide reports to their upstream purchasers only once a year. See Conflict Minerals Release, n.351 and accompanying text. The same reasoning would not apply to the issuer-driven disclosure under the proposed rules.

    236See ESTMA, Section 9(1) (“Every entity must, not later than 150 days after the end of each of its financial years, provide the Minister with a report that discloses, in accordance with this section, the payments that it has made during that year.”); EU Accounting Directive, Article 43(2) (“The report shall disclose the following information . . . in respect of the relevant financial year.”); EU Transparency Directive, Article 6 (“The report shall be made public at the latest six months after the end of each financial year. . . .”).

    After considering the comments expressing concern over the difficulty of providing the payment disclosure within the current annual reporting cycle,237 we believe it is reasonable to provide a filing deadline for Form SD that is later than the filing deadline for an issuer's annual report under the Exchange Act. Therefore, consistent with the approach under ESTMA and some commenters' suggestions,238 the proposed rules would require resource extraction issuers to file Form SD on EDGAR no later than 150 days after the end of the issuer's most recent fiscal year.239

    237See 2012 Adopting Release, n.367 and accompanying text.

    238See 2012 Adopting Release, nn.375-377 and accompanying text.

    239See proposed General Instruction B.2 to Form SD.

    Request for Comment

    35. Section 13(q) requires disclosure of the payment information in an annual report but does not specify the type of annual report. Should we require resource extraction issuers to provide the payment disclosure mandated under Section 13(q) on Form SD, as proposed? Should we require, or permit, resource extraction issuers to provide the payment information in an annual report on Forms 10-K, 20-F, or 40-F or on a different form? What would be the costs and benefits of each approach for users of the information or resource extraction issuers?

    36. Should the proposed disclosure be subject to the officer certifications required by Exchange Act Rules 13a-14 and 15d-14 or a similar requirement? Why or why not?

    37. As noted above, Section 13(q) mandates that a resource extraction issuer provide the required payment disclosure in an annual report, but it does not specifically mandate the time period for which a resource extraction issuer must provide the disclosure. Is it reasonable to require resource extraction issuers to provide the mandated payment information for the fiscal year covered by the applicable annual report, as proposed? Why or why not? Should the rules instead require disclosure of payments made by resource extraction issuers during the most recent calendar year?

    38. Should the filing deadline for Form SD be 150 days after the end of the most recent fiscal year as proposed? Should it be longer or shorter? Should issuers be able to apply for an extension on a case-by-case basis? Or should there be a provision for an automatic extension with or without a showing of cause? Should we amend Exchange Act Rule 12b-25 240 to allow it to be used for an extension for Form SD filings?

    240 17 CFR 240.12b-25.

    39. Should the proposed rules provide an accommodation to filers that are subject to both Rules 13p-1 and 13q-1, such as an alternative filing deadline, to minimize the possibility that a resource extraction issuer would be required to file two Form SD filings in the same year? If so, how should that deadline be structured?

    2. Public Filing

    As noted in the U.S. District Court for the District of Columbia's opinion discussed above, Section 13(q) provides us with the discretion to determine whether or not we should require public disclosure of payments by resource extraction issuers or permit confidential filings and provide a public aggregation of this disclosure. Consistent with the 2012 Rules, we believe that requiring public disclosure would best accomplish the purpose of the statute. Therefore, as supported by numerous commenters, the proposed rules would require issuers to disclose the full payment information publicly, including the identity of the issuer.241

    241See letters from Allianz 1; Allianz 2; Africa Faith and Justice Network (Aug. 8. 2014) (“AFJN”); Calvert Investment Management (Nov. 25, 2013) (“Calvert 2”); CSCU; EarthRights International (Dec. 12, 2012) (“ERI 4”); First Swedish National Pension Fund (May 9, 2015) (“FSNPF”); Francine Cronshaw (Mar. 27, 2015) (“Cronshaw”); Global Witness 2; Global Witness (June 27, 2014) (“Global Witness 4”); Kathlein Reimer (June 10, 2014) (“Reimer”); Michael Ross (May 21, 2014) (“Ross”); OSISA-A; Oxfam America (Sep. 26, 2013) (“Oxfam 2”); PWYP 4; Publish What You Pay Coalition (“PWYP 5”) (Apr. 14, 2014); PWYP-CAM; Publish What You Pay Canada (Jan. 8, 2014) (“PWYP-CAN”); PWYP-IND; Publish What You Pay United States (Feb 13, 2015) (“PWYP-US”); PWYP-ZIM; Rep. Water and 58 other members of congress (June 11, 2014) (“Rep. Waters et al.”); Senators Cardin, Leaky, Lugar, Levin, Markey (Aug. 2, 2013) (“Sen. Cardin et al. 2”); Senators Cardin, Levin, Leahy, Markey, Sanders, Durbin, Johnson, Whitehouse, Merkley, Boxer, Blumenthal, Shumer (May 1, 2015) (“Sen. Cardin et al. 3”); SNS Asset Management (July 31, 2013) (“SNS”); TI-USA 1; TSNPF.

    In response to the 2010 Proposing Release and the court's order to vacate the 2012 Rules, several commenters suggested permitting issuers to submit the payment disclosure confidentially.242 According to these commenters, the statute does not expressly require the submitted information itself to be publicly available. Instead, they asserted that Section 13(q)(3), which is entitled “Public Availability of Information,” requires us, to the extent practicable, to make public a compilation of the information that is required to be submitted. These commenters stated that the Commission could permit the required information to be submitted confidentially and then prepare a public compilation aggregating that information on a per-country or similarly high-level basis, which they contend would both satisfy the specific text of the statute and fulfill the underlying goal of promoting the international transparency regime of the EITI.243 Other commenters disagreed with that interpretation of Section 13(q). One stated that any aggregated compilation “would be in addition to the public availability of the original company data and in no way is expected to replace the availability of that data.” 244 Other commenters felt that a compilation with aggregated data would provide little value to those seeking to use the information.245

    242See letters from API 1; API 6; API 7; Chevron Corporation (Jan. 28, 2011) (“Chevron 1”); ExxonMobil 1; Nexen Inc. (Mar. 2, 2011) (“Nexen”); and RDS 2.

    243See id.

    244 Letter from Sen. Cardin et al. 1.

    245See, e.g., letters from Oxfam 2 (“A compilation that presents data a high level of aggregation . . . would be largely worthless to . . . citizens seeking to use the information. . . .”) and Global Witness 2 (“The Commission should justify detailed public disclosure by looking to the needs of the users of this data, including . . . transparency advocates.”).

    Recognizing the purposes of Section 13(q) and the discretion provided in the statute, and taking into account the views expressed by various commenters, we are proposing to require resource extraction issuers to provide the required disclosure publicly. Several factors support this approach. First, the statute requires us to adopt rules that further the interests of international transparency promotion efforts, to the extent practicable.246 We note, in this regard, that several existing transparency regimes require public disclosure, including the identity of the issuer, without exception.247 A public disclosure requirement under Section 13(q) would further the U.S. foreign policy interest in supporting international transparency promotion efforts by enhancing comparability among companies, as it would increase the total number of companies that provide project-level public disclosure. It would also be consistent with the objective of ensuring that the United States is a global “leader in creating a new standard for revenue transparency in the extractive industries.” 248 In addition, the United States is currently a candidate country under the EITI, which requires candidate countries to provide a framework for public, company-by-company disclosure in the EITI report. Permitting issuers to provide the required payment disclosure on a confidential basis could undermine the efforts of the USEITI to establish a voluntary payment disclosure regime for domestic operations. Moreover, the fact that issuers would be required by these other transparency promotion efforts to disclose publicly substantially the same payment information reduces the likelihood that the payment information would be confidential or that its disclosure would cause competitive harm.

    246 Section 13(q)(2)(E).

    247See, e.g., the EU Directives.

    248 156 CONG. REC. S5873 (July 15, 2010) (Statement of Senator Cardin); id. at S3815 (May 17, 2010) (Statement of Senator Cardin) (describing Congress's intention to create “a historic transparency standard that will pierce the veil of secrecy that fosters so much corruption and instability in resource-rich countries”).

    Furthermore, we believe that requiring public disclosure of the information required to be submitted under the statute is supported by the text, structure, and legislative history of Section 13(q). In our view, our exercise of discretion in this manner is consistent with the statute's use of the term “annual report,” which is typically a publicly filed document, and Congress's inclusion of the statute in the Exchange Act, which generally operates through a mechanism of public disclosure.249 We also observe that Section 13(q) requires issuers to disclose detailed information in a number of categories, marked by electronic data tags, without specifying any particular role for the Commission in using that information or those data tags. We believe that this is a further indication that Congress intended for the information to be made publicly available. In addition, we believe that providing an issuer's Form SD filings to the public through the searchable, online EDGAR system, which would enable users of the information to produce their own up-to-date compilations in real time, is both consistent with the goals of the statute and the Commission's obligation, to the extent practicable, to “make available online, to the public, a compilation of the information required to be submitted” by issuers. Finally, neither the statute's text nor legislative history includes any suggestion that the required payment disclosure should be confidential. In fact, the legislative history supports our view that the information submitted under the statute should be publicly disclosed.250

    249 The Exchange Act is fundamentally a public disclosure statute. See generally Schreiber v. Burlington Northern, Inc., 472 U.S. 1, 12 (1985) (“the core mechanism” is “sweeping disclosure requirements” that allow “shareholder choice”); Longman v. Food Lion, Inc., 197 F.3d 675, 682 (4th Cir. 1999) (embodies a “philosophy of public disclosure”); Franklin v. Kaypro Corp., 884 F.2d 1222, 1227 (9th Cir. 1987) (“forc[es] public disclosure of facts”). Accordingly, the reports that public companies are required to submit under the Act—such as the annual report on Form 10-K giving a comprehensive description of a public company's performance—have always been made public. Adding a new disclosure requirement to the Exchange Act, and doing so for the clear purpose of fostering increased transparency and public awareness, is a strong indication that Congress intended for the disclosed information to be made public.

    250See, e.g., 156 CONG. REC. S3976 (May 19, 2010) (Statement of Senator Feingold) (“This amendment would require companies listed on U.S. stock exchanges to disclose in their SEC filings extractive payments made to foreign governments for oil, gas, and mining. This information would then be made public, empowering citizens in resource-rich countries in their efforts to combat corruption and hold their governments accountable.”); id. at S5872 (July 15, 2010) (Sen. Cardin) (“This [amendment] will require public disclosure of those payments.”); see also id. at S3649 (May 12, 2010) (proposed “sense of Congress” accompanying amendment that became Section 13(q)) (encouraging the President to “work with foreign governments” to establish their own “domestic requirements that companies under [their jurisdiction] publicly disclose any payments made to a government” for resource extraction) (emphasis added); id. at H5199 (June 29, 2010) (Joint Explanatory Statement of the Committee of Conference) (the amendment “requires public disclosure to the SEC of any payment relating to the commercial development of oil, natural gas, and minerals”) (emphasis added).

    We note that some commenters sought an exemption from public disclosure for circumstances in which an issuer believes that disclosure might jeopardize the safety and security of its employees and operations.251 Other commenters opposed such an exemption and noted their belief that increased transparency would instead increase safety for employees.252 Several commenters also supported an exemption from public disclosure for situations where a resource extraction issuer is subject to a contractual confidentiality clause, or when such disclosure would jeopardize competitively sensitive information.253

    251See 2012 Adopting Release, n.69 and accompanying text.

    252See 2012 Adopting Release, n.70 and accompanying text.

    253See letters from American Exploration and Production Council (Jan. 31, 2011) (“AXPC”); API 1; Chamber of Commerce Institute for 21st Century Energy (Mar. 2, 2011) (“Chamber Energy Institute”); Chevron 1; ExxonMobil 1; International Association of Oil and Gas Producers (Jan. 27, 2011) (“IAOGP”); Local Authority Pension Fund Forum (Jan. 31, 2011) (“LAPFF”); NMA 2; Rio Tinto; RDS 2; and United States Council for International Business (Feb. 4, 2011) (“USCIB”).

    As more fully discussed in the 2012 Adopting Release, we are unpersuaded that these concerns warrant a blanket or per se exemption.254 We emphasize, however, that existing exemptive authority under Section 12(h) or 36(a) of the Exchange Act provide us with the ability to address, on a case by case basis, any situations where confidential treatment may be warranted based upon the specific facts and circumstances, as discussed below.

    254See, e.g., 2012 Adopting Release at Section II.B. See also letter from OpenOil UG (Oct. 26, 2015) (“OpenOil”).

    In sum, we believe that the purpose of Section 13(q) is best served when public disclosure is provided that enables citizens in resource-rich countries to hold their governments accountable for the wealth generated by those resources.255 Permitting issuers to submit payment information confidentially would not support, and in fact could undercut, that statutory purpose.

    255See 156 CONG. REC. at S3816 (Statement of Senator Lugar).

    Request for Comment

    40. Should the rules permit an issuer to submit the required payment disclosure on a confidential basis? Why or why not?

    41. Should the rules provide an exemption from public disclosure for existing or future agreements that contain confidentiality provisions? Would such an exemption be consistent with the purpose of Section 13(q) or would it frustrate it? Would it be necessary or appropriate in the public interest and consistent with the protection of investors?

    42. Are there circumstances in which the disclosure of the required payment information would jeopardize the safety and security of a resource extraction issuer's operations or employees? If so, should the rules provide an exemption for those circumstances?

    43. Are there any other circumstances in which we should provide an exemption from the public disclosure requirement? For instance, should we provide an exemption for competitively sensitive information, or when disclosure would cause a resource extraction issuer to breach a contractual obligation?

    44. If issuers are permitted to provide certain information on a confidential basis, should such issuers also be required to publicly file certain aggregate information? Should the Commission consider such an approach? What would be the costs and benefits of this approach?

    3. Exemption From Compliance

    Many commenters supported an exemption from the disclosure requirements when the required payment disclosure is prohibited under the host country's laws.256 Some commenters stated that the laws of China, Cameroon, Qatar, and Angola would prohibit disclosure required under Section 13(q) and expressed concern that other countries would enact similar laws,257 although other commenters challenged those statements.258 Two commenters maintained that the comity principles of international law require the Commission to construe the disclosure requirements of Section 13(q) in a manner that avoids conflicts with foreign law.259 One commenter suggested that an exemption would be consistent with Executive Order 13609, which directs federal agencies to take certain steps to “reduce, eliminate, or prevent unnecessary differences in [international] regulatory requirements.” 260 Some commenters further suggested that failure to adopt such an exemption could encourage foreign issuers to deregister from the U.S. market 261 and would adversely affect investors, efficiency, competition, and capital formation.262

    256See letters from API 1; API (Aug. 11, 2011) (“API 2”); API (May 18, 2012) (“API 5”); AngloGold; Spencer Bachus, Chairman of the U.S. House of Representatives Committee on Financial Services, and Gary Miller, Chairman of the U.S. House of Representatives Subcommittee on International Monetary Policy, Committee on Financial Services (Mar. 4, 2011) (“Chairman Bachus and Chairman Miller”); Barrick Gold; BP 1; Chamber Energy Institute; Chevron 1; Cleary; ExxonMobil 1; ExxonMobil (Mar. 15, 2011) (“ExxonMobil 2”); IAOGP; NMA 2; NYSBA Committee; Nexen; PetroChina; Petrobras; PricewaterhouseCoopers LLP (Mar. 2, 2011) (“PWC”); Rio Tinto; RDS 2; Royal Dutch Shell (May 17, 2011) (“RDS 3”); Royal Dutch Shell (Aug. 1, 2011) (“RDS 4”); Senator Lisa Murkowski and Senator John Cornyn (Feb. 28, 2012) (“Sen. Murkowski and Sen. Cornyn”); Split Rock International, Inc. (Mar. 1, 2011) (“Split Rock”); Statoil; Talisman Energy Inc. (June 23, 2011) (“Talisman”); and Vale S.A. (Mar. 2, 2011) (“Vale”). See also letter from Cravath, Swaine & Moore LLP, Cleary Gottlieb Steen & Hamilton LLP, Davis Polk & Wardwell LLP, Shearman & Sterling LLP, Simpson Thacher & Bartlett LLP, Skadden, Arps, Slate, Meagher & Flom LLP, Sullivan & Cromwell LLP, and Wilmer Cutler Pickering Hale and Dorr LLP (Nov. 5, 2010) (“Cravath et al.”).

    257See letters from API 1 and ExxonMobil 1. See also letter from RDS 2 (mentioning China, Cameroon, and Qatar).

    258See note 263 below.

    259See letters from API 5 and NMA 2.

    260See letter from API 5. We note that the responsibilities of federal agencies under Executive Order 13609 are to be carried out “[t]o the extent permitted by law” and that foreign regulatory approaches are to be considered “to the extent feasible, appropriate, and consistent with law.” See Proclamation No. 13609, 77 FR 26413 (May 4, 2012).

    261See letters from Cleary; RDS 1; Split Rock; and Statoil. See also letter from Branden Carl Berns (Dec. 7, 2011) (“Berns”) (maintaining that some foreign issuers subject to Section 13(q) with modest capitalizations on U.S. exchanges might choose to delist in response to competitive advantages enjoyed by issuers not subject to Section 13(q)).

    262See, e.g., letters from API 1; ExxonMobil 1; and RDS 2. See also letter from API 5. Several commenters noted that we have a statutory duty to consider efficiency, competition, and capital formation when adopting rules. See letter from API (Jan. 19, 2012) (“API 3”); Cravath et al.; Senator Mary L. Landrieu (Mar. 6, 2012) (“Sen. Landrieu”); and Sen. Murkowski and Sen. Cornyn.

    Other commenters opposed an exemption for foreign laws that prohibits disclosure of payment information.263 Some commenters believed it would undermine the purpose of Section 13(q) and create an incentive for foreign countries that want to prevent transparency to pass such laws, thereby creating a loophole for companies to avoid disclosure.264 Commenters also disputed the assertion that there are foreign laws that specifically prohibit disclosure of payment information.265 Those commenters noted that most confidentiality laws in the extractive industry sector relate to the confidentiality of geological and other technical data, and in any event, most resource extraction agreements contain specific provisions that allow for disclosure when required by law or stock exchange rules.

    263See letters from OpenOil; OxFam 2; PWYP 5; PWYP-CAM; Senator Cardin et al. 2; SNS; Reimer; Rep. Waters et al.; The Carter Center (Apr. 21, 2014) (“Carter”).

    264See, e.g., letters from Allianz 2; Cambodians for Resource Revenue Transparency (Feb. 7, 2012) (“Cambodians”); EG Justice (Feb. 7, 2012) (“EG Justice 2”); FSNPF; Global Witness 1; Global Witness 2; Grupo FARO (Feb. 13, 2012) (“Grupo Faro”); Human Rights Foundation of Monland (Mar. 8, 2011 and July 15, 2011) (respectively, “HURFOM 1” and “HURFOM 2”); National Civil Society Coalition on Mineral Resource Governance of Senegal (Feb. 14, 2012) (“National Coalition of Senegal”); OSISA-A; PWYP 1; Representatives Barney Frank, Jose Serrano, Norman Dicks, Henry Waxman, Maxine Waters, Donald Payne, Nita Lowey, Betty McCollum, Barbara Lee, Jesse Jackson, Jr., Alcee Hastings, Gregory Meeks, Rosa DeLauro, and Marcy Kaptur (Feb. 15, 2012) (“Rep. Frank et al.”); Sen. Cardin et al. 1; Sen. Cardin et al. 2; Sen. Levin 1; George Soros (Feb. 21, 2012) (“Soros”); USAID; and letter from WACAM (Feb. 2, 2012) (“WACAM”). But see letter from API 6 (stating that the Commission's experience with Rule 1202 of Regulation S-K indicates that similar exemptions do not incentivize foreign governments to pass prohibitions on disclosure).

    265See, e.g., letters from Calvert 2; ERI 3; Global Witness 1; Global Witness 2; OpenOil; PWYP 1; Publish What You Pay (Dec. 20, 2011) (“PWYP 3”); PWYP 4; and Rep. Frank et al. For a lengthier discussion of previous comments, see Section II.B.2.b of the 2012 Adopting Release.

    Given these conflicting positions and representations, and consistent with the EU Directives and ESTMA, we are not proposing an exemption when the required disclosure is prohibited by host country law. Instead, we will consider using our existing authority under the Exchange Act to provide exemptive relief at the request of a resource extraction issuer, if and when warranted.266 We believe that a case-by-case approach to exemptive relief using our existing authority is preferable to either adopting a blanket exemption for a foreign law prohibition (or for any other reason) or providing no exemptions and no avenue for exemptive relief under this or other circumstances. Among other things, such an approach would permit us to tailor the exemptive relief to the particular facts and circumstances presented, such as by permitting alternative disclosure or by phasing out the exemption over an appropriate period of time.267

    266See Sections 12(h) and 36(a) of the Exchange Act (15 U.S.C. 78l(h) and 78mm(a)).

    267 For example, if a resource extraction issuer were operating in a country that enacted a law that prohibited the detailed public disclosures required under our proposal, the Commission could potentially issue a limited exemptive order (in substance and/or duration). The order could be tailored to either require some form of disclosure that would not conflict with the host country's law and/or provide the issuer with time to address the factors resulting in non-compliance.

    This approach would allow us to determine if and when exemptive relief may be warranted based on the issuer's specific facts and circumstances.268 For example, an issuer claiming that a foreign law prohibits the required payment disclosure under Section 13(q) would be able to make its case, based on its own particular circumstances, that it would suffer substantial commercial or financial harm if relief is not granted. Issuers seeking an exemption would be required to submit a written request for exemptive relief to the Commission, describing the particular payment disclosures it seeks to omit (e.g., signature bonuses in Country X or production entitlement payments in Country Y) and the specific facts and circumstances that warrant an exemption, including the particular costs and burdens it faces if it discloses the information. The Commission would be able to consider all appropriate factors in making a determination whether to grant requests, including, for example, any legal analysis necessary to support the issuer's request,269 whether the disclosure is already publicly available, and whether (and how frequently) similar information has been disclosed by other companies, under the same or similar circumstances.270 If an issuer is already making the disclosures under another regulatory disclosure regime, we anticipate that the applicant would have a heavy burden to demonstrate that an exemption is necessary from the reporting required by our proposed rules.271

    268See letters from Oxfam 2 and PWYP 4 (each supporting a case by case exemption).

    269 For example, we would expect an opinion of counsel in support of any claim that a foreign law prohibits the disclosure of the information in question.

    270See PWYP 4 (recommending criteria to consider in granting exemptions).

    271 The Commission would generally expect to provide public notice of the exemptive request and an opportunity for public comment.

    Request for Comment

    45. As noted above, we will consider using our existing exemptive authority, where appropriate, to exempt issuers from the resource payment disclosure requirements. This could include, for example, situations where host country laws prohibit the disclosure called for by the rules. Is a case-by-case exemptive process a better alternative than providing a rule-based blanket exemption for specific countries or other circumstances, or providing no exemptions?

    46. What are the advantages and disadvantages, if any, of relying on our existing exemptive authority under the Exchange Act?

    47. Do any foreign laws prohibit the disclosure that would be required by the proposed rules? Is there any information that has not been previously provided by commenters to support an assertion that such prohibitions exist and are not limited in application? If so, please provide such information and identify the specific law and the corresponding country.

    48. We note that the EU Directives and ESTMA do not provide an exemption for situations when disclosure is prohibited under host country law. Has this presented any problems for resource extraction issuers subject to these reporting regimes? If so, please identify specific problems that have arisen and explain how companies are managing those situations.

    4. Alternative Reporting

    As noted above, several countries have implemented resource extraction payment disclosure laws since the 2012 Rules.272 We also note that in 2014, the United States became an EITI candidate country. In light of these developments and with a view towards reducing compliance costs, we are proposing a provision that would allow issuers to meet the requirements of the proposed rules, in certain circumstances, by providing disclosures that comply with a foreign jurisdiction's rules or that meet the USEITI reporting requirements, if the Commission has determined that those rules or requirements are substantially similar to the rules adopted under Section 13(q).273

    272See Section I above.

    273 Proposed Item 2.01(b) of Form SD. See also letters from Chevron (May 7, 2014) (“Chevron 2”) and Exxon & Royal Dutch Shell (May 1, 2014) (“Exxon”) (supporting substituted compliance provisions).

    More specifically, the proposed provision would allow, in certain circumstances, issuers subject to resource extraction payment disclosure requirements in a foreign jurisdiction to file the report it prepared under those foreign requirements in lieu of the report that would otherwise be required by our disclosure rules. The proposed rules would permit compliance under this framework only after the Commission has determined that the foreign disclosure requirements are substantially similar to the requirements in its rules.274 We note that the Commission has, in other circumstances, recognized that steps taken to satisfy foreign regulatory requirements could, in certain circumstances, also satisfy U.S. regulatory obligations.275

    274 In this regard, we could rely on Rule 0-13 [17 CFR 240.0-13] which permits an application to be filed with the Commission to request a “substituted compliance order” under the Exchange Act. Pursuant to Rule 0-13, the application must include supporting documents and will be referred to the Commission's staff for review. The Commission must publish a notice in the Federal Register that a complete application has been submitted and allow for public comment. The Commission may also, in its sole discretion, schedule a hearing on the matter addressed by the application.

    275See, e.g., the Commission's recently adopted rules on cross-border security-based swaps, which allow for substituted compliance when market participants are subject to comparable regulations in other jurisdictions. Release No. 34-75611 (Aug. 5, 2015), 80 FR 48963 (Aug. 14, 2015) (Registration Process for Security-Based Swap Dealers and Major Security-Based Swap Participants); Release No. 34-74244 (Feb. 11, 2015), 80 FR 14563 (Mar. 19, 2015) (Regulation SBSR-Reporting and Dissemination of Security-Based Swap Information); and Release No. 34-72472 (June 25, 2014), 79 FR 47277 (Aug. 12, 2014) (Application of “Security-Based Swap Dealer” and “Major Security-Based Swap Participant” Definitions to Cross-Border Security-Based Swap Activities).

    The alternative reporting provision would also be extended, to the extent appropriate,276 to reports submitted in full compliance with the USEITI reporting standards, provided that the Commission has determined that the disclosures required thereunder are substantially similar to the final rules under Section 13(q).

    276 The USEITI only requires disclosure of payments made to the U.S. federal government. As such, any future determination that the USEITI reporting standards are “substantially similar” to the requirements of the proposed rules could only apply to the disclosures required by the proposed rules concerning payments made by resource extraction issuers to the Federal Government. In these circumstances, an extraction issuer that made payments to a foreign government would still need to report those payments in accordance with Form SD and could not rely on its USEITI reports to satisfy this component of its Rule 13q-1 reporting obligation.

    This framework for alternative reporting would allow a resource extraction issuer to avoid the costs of having to prepare a separate report meeting the requirements of our proposed disclosure rules when it already files a substantially similar report in another jurisdiction or under USEITI. Adoption of such a provision would also be consistent with the approach taken in the EU Directives and ESTMA.277 In addition, we believe that adoption of such a provision would promote international transparency efforts by providing an incentive to a foreign country that is considering adoption of resource extraction payment disclosure laws to provide a level of disclosure that is consistent with our rules.

    277 As we noted in Section I above, Canada's Minister of Natural Resources has already determined that the EU Directives are equivalent to Canada's requirements. Extractive Sector Transparency Measures Act—Substitution Determination, available at http://www.nrcan.gc.ca/acts-regulations/17754 (last visited Dec. 8, 2015).

    We are proposing to require resource extraction issuers to file the substantially similar report as an exhibit to Form SD. A resource extraction issuer would also be required to state in the body of its Form SD filing that it is relying on our accommodation and identify the alternative reporting regime for which the report was prepared (e.g., a foreign jurisdiction or the USEITI).

    We anticipate that we would make determinations about the similarity of a foreign jurisdiction's disclosure requirements either unilaterally or pursuant to an application submitted by an issuer or a jurisdiction. We anticipate following the same process in determining whether USEITI disclosures are substantially similar. We would then publish the determinations in the form of a Commission order. We would consider, among others, the following criteria in making a determination whether USEITI or a foreign jurisdiction's reporting requirements are substantially similar to ours: (1) The types of activities that trigger disclosure; (2) the types of payments that are required to be disclosed; (3) whether project-level disclosure is required and, if so, the definition of “project;” (4) whether the disclosure must be publicly filed and whether it includes the identity of the issuer; and (5) whether the disclosure must be provided using an interactive data format that includes electronic tags. When considering whether to allow substituted reporting based on a foreign jurisdiction's reporting requirements, we would also consider whether disclosure of payments to subnational governments is required and whether there are any exemptions allowed and, if so, whether there are any conditions that would limit the grant or scope of the exemptions.

    Request for Comment

    49. Should we include a provision in the rules that would allow for issuers subject to reporting requirements in certain foreign jurisdictions or under the USEITI to submit those reports in satisfaction of our requirements? Why or why not? If so, what criteria should we apply when making a determination that the alternative disclosure requirements are substantially similar to the disclosure requirements under Rule 13q-1? Are there additional criteria, other than those identified above, that we should apply in making such a determination? Are there criteria identified above that we should not apply? Should we align our criteria with criteria used in foreign jurisdictions, such as the EU Directives?

    50. We propose to base our determination on a finding that the foreign jurisdiction's or the USEITI's requirements are substantially similar to our own. Is this the standard we should use? Should we consider other standards, for example, a determination that a foreign jurisdiction's or the USEITI's requirements are “equivalent” or “comparable?”

    51. Given the specificity of the disclosures required, should we consider a stricter or more flexible standard? Are there other standards for determining when reliance on foreign or USEITI requirements is appropriate that we should consider? If so, please describe the standard and why it should be used.

    52. In making the determination that a foreign jurisdiction's or the EITI's disclosure requirements are substantially similar to our own, should we make the determination unilaterally on our own initiative, require an issuer to submit an application prior to making the determinations, allow jurisdictions to submit an application, or allow all of these methods? If we should require an application, what supporting evidence should we require? For example, should we require a legal opinion that the disclosure requirements are substantially similar?

    53. Under Exchange Act Rule 0-13, we could consider requests for substituted compliance upon application by an applicant or the jurisdiction itself and after notice and an opportunity for public comment.278 Does Rule 0-13 provide an appropriate structure for the Commission to make decisions regarding the similarity of resource extraction payment disclosure requirements in foreign jurisdictions or under the USEITI's reporting regime for purposes of Rule 13q-1?

    278See note 274 above.

    54. Is there another process for the Commission to use to consider substituted compliance requests other than the Rule 0-13 process? For example, should the Commission use the process set forth in Rule 0-12? Should the Commission permit someone other than a resource extraction issuer or a foreign or domestic authority to submit an application for substituted compliance?

    55. As noted above, in making a determination about the similarity of a foreign jurisdiction's disclosure requirement, the Commission would consider, among other things, whether the disclosure must be provided using an interactive data format that includes electronic tags. If a foreign jurisdiction requires an interactive data format other than XBRL, but otherwise calls for disclosure substantially similar to our own, should we nonetheless require resource extraction issuers to file these disclosures in XBRL? Would having the payment data tagged using different interactive formats adversely affect the ability of users to compile and analyze the data? In these circumstances, are there other alternatives we should consider?

    56. Given the progress in the development of resource extraction payment disclosure rules in certain jurisdictions, should we consider making a determination regarding the similarity of certain foreign reporting requirements when the final rule is adopted? Currently, payment disclosure rules are in place in the United Kingdom, Norway, and Canada. Should we determine whether rules in all of these jurisdictions are substantially similar for purposes of the final rule? Are there other jurisdictions that also have payment disclosure rules in place that we should consider for purposes of compliance with Rule 13q-1?

    57. The USEITI reporting framework only requires disclosure of payments made to the U.S. federal government while the proposed rules would require disclosure of payments to foreign governments and the Federal Government. Thus, as proposed, if the Commission were to find that the USEITI reporting standards are “substantially similar” to the requirements of the proposed rules, the Commission would permit issuers to file reports submitted in full compliance with the USEITI in lieu of the disclosure required by the proposed rules concerning payments made by resource extraction issuers to the Federal Government. In these circumstances, any payments made to foreign governments would still need to be reported in accordance with Form SD. In light of the reporting differences between the USEITI and our proposed rules, however, should the Commission preclude the use of USEITI reports under the alternative reporting provision when a resource extraction issuer would also have to disclose payments made to foreign governments pursuant to the proposed rules?

    5. Exhibits and Interactive Data Format Requirements

    We are proposing requirements for the presentation of the mandated payment information similar to those set forth in the 2012 Rules. The proposed rules would require a resource extraction issuer to file the required disclosure on EDGAR in an XBRL exhibit to Form SD. Providing the required disclosure elements in a machine readable (electronically-tagged) format would enable users easily to extract, aggregate, and analyze the information in a manner that is most useful to them. For example, it would allow the information received from the issuers to be converted by EDGAR and other commonly used software and services into an easily-readable tabular format.279

    279 Another possible alternative for providing the information in interactive data format would be Inline XBRL. Commission rules and the EDGAR system do not currently allow for the use of Inline XBRL. To the extent that a determination is made in the future to accept Inline XBRL submissions, we expect to revisit the format in which this disclosure requirement is provided.

    Section 13(q) requires the submission of certain information in interactive data format.280 Under the proposed rules, consistent with the 2012 Rules and the statutory language, a resource extraction issuer would be required to submit the payment information in XBRL using electronic tags—a taxonomy of defined reporting elements—that identify, for any payment required to be disclosed:

    280 15 U.S.C. 78m(q)(2)(C) and 15 U.S.C. 78m(q)(2)(D)(ii). The Commission has defined an “interactive data file” to be the interactive data submitted in a machine-readable format. See 17 CFR 232.11; Release No. 33-9002 (Jan. 14, 2009), 74 FR 6776, 6778 n.50 (Feb. 10, 2009).

    • The total amounts of the payments, by category; 281

    281 For example, categories of payments could be bonuses, taxes, or fees.

    • The currency used to make the payments;

    • The financial period in which the payments were made;

    • The business segment of the resource extraction issuer that made the payments;

    • The government that received the payments, and the country in which the government is located; and

    • the project of the resource extraction issuer to which the payments relate.282

    282See proposed Item 2.01(a) of Form SD.

    In addition to the electronic tags specifically required by the statute, a resource extraction issuer would also be required to provide and tag the type and total amount of payments made for each project and the type and total amount of payments for all projects made to each government. These additional tags relate to information that is specifically required to be included in the resource extraction issuer's annual report by Section 13(q).283 Unlike the 2012 Rules, however, which included those additional tags, the proposed rules would also require resource extraction issuers to tag the particular resource that is the subject of commercial development, and the subnational geographic location of the project.284 We believe that these additional tags would further enhance the usefulness of the data with an insignificant corresponding increase in compliance costs.285

    283See Section 13(q)(2)(A)(i)-(ii).

    284 API has similarly suggested requiring electronic tags for the type of resource and governmental payee. See letter from API 6.

    285See proposed Item 2.01(a)(9)-(10) of Form SD.

    For purposes of identifying the subnational geographic location of the project, an instruction to the disclosure item would specify that issuers must provide information regarding the location of the project that is sufficiently detailed to permit a reasonable user of the information to identify the project's specific, subnational location.286 Depending on the facts and circumstances, this could include the name of the subnational governmental jurisdiction(s) (e.g., state, province, county, district, municipality, territory, etc.) or the commonly recognized subnational geographic or geologic location (e.g., oil field, basin, canyon, delta, desert, mountain, etc.) where the project is located, or both. We anticipate that more than one descriptive term would likely be necessary when there are multiple projects in close proximity to each other or when a project does not reasonably fit within a commonly recognized, subnational geographic location. In considering the appropriate level of detail, issuers may need to consider how the relevant contract identifies the location of the project.287

    286See proposed Instruction 3 to Item 2.01 of Form SD.

    287See id.

    In proposing to require the use of XBRL as the interactive data format, we note that a number of the commenters who addressed the issue prior to the 2012 Rules supported the use of XBRL.288 While some commenters suggested allowing the flexibility to use an interactive data format of their preference,289 that approach could reduce the comparability of the information and make it more difficult for interested parties to track payments made to a particular government or project.

    288See letters from API 1; Anadarko Petroleum Corporation (Mar. 2, 2011) (“Anadarko”); AngloGold; BP 1; California Public Employees Retirement System (Feb. 28, 2011) (“CalPERS”); ExxonMobil 1; PWYP 1; and RDS 2. See also 2012 Adopting Release, n.410 and accompanying text.

    289See letters from Barrick Gold and NMA 2. See also 2012 Adopting Release, n.413 and accompanying text.

    Consistent with the statute, the proposed rules would require a resource extraction issuer to include an electronic tag that identifies the currency used to make the payments. The statute also requires a resource extraction issuer to present the type and total amount of payments made for each project and to each government, but does not specify how the issuer should report the total amounts. Although some commenters suggested requiring the reporting of payments only in the currency in which they were made,290 we believe that the statutory requirement to provide a tag identifying the currency used to make the payment coupled with the requirement to disclose the total amount of payments by payment type for each project and to each government requires issuers to perform currency conversion when payments are made in multiple currencies.

    290See letters from NMA 2 and PWYP 1. See also 2012 Adopting Release, n.421 and accompanying text.

    We are proposing an instruction to Form SD clarifying that issuers would have to report the amount of payments made for each payment type, and the total amount of payments made for each project and to each government in U.S. dollars or in the issuer's reporting currency if not U.S. dollars.291 We understand issuers' concerns regarding the compliance costs relating to making payments in multiple currencies and being required to report the information in another currency.292 A resource extraction issuer would be able to choose to calculate the currency conversion between the currency in which the payment was made and U.S. dollars or the issuer's reporting currency, as applicable, in one of three ways: (1) By translating the expenses at the exchange rate existing at the time the payment is made; (2) by using a weighted average of the exchange rates during the period; or (3) based on the exchange rate as of the issuer's fiscal year end.293 A resource extraction issuer would have to disclose the method used to calculate the currency conversion.294

    291See proposed Instruction 2 to Item 2.01 of Form SD. Currently, foreign private issuers may present their financial statements in a currency other than U.S. dollars for purposes of Securities Act registration and Exchange Act registration and reporting. See Rule 3-20 of Regulation S-X [17 CFR 210.3-20].

    292See, e.g., letters from API 1; BP 1; ExxonMobil 1; NMA 2; and RDS 2. We note that the EITI recommends that oil and natural gas participants report in U.S. dollars, as the quoted market price of these resources is in U.S. dollars. It also recommends that mining companies be permitted to use the local currency because most benefit streams for those companies are paid in the local currency. The EITI also suggests that companies may decide to report in both U.S. dollars and the local currency. See the EITI Handbook, at 30.

    293See proposed Instruction 2 to Item 2.01 of Form SD.

    294See id.

    Consistent with Section 13(q) and the 2012 Rules, the proposed rules would not require the resource extraction payment information to be audited or provided on an accrual basis. We note that, in this regard, the EITI approach is different from Section 13(q). Under the EITI, companies and the host country's government generally each submit payment information confidentially to an independent administrator selected by the country's multi-stakeholder group, frequently an independent auditor, who reconciles the information provided by the companies and the government, and then the administrator produces a report.295 In contrast, Section 13(q) requires us to issue rules for disclosure of payments by resource extraction issuers; it does not contemplate that an administrator would audit and reconcile the information, or produce a report as a result of the audit and reconciliation. Moreover, while Section 13(q) refers to “payments,” it does not require the information to be included in the financial statements.296 In addition, we recognize the concerns raised by some commenters that an auditing requirement for the payment information would significantly increase implementation and ongoing reporting costs.297

    295See EITI Standard, at 30-31.

    296See 2012 Adopting Release, n.405 and accompanying text.

    297See, e.g., letters from Anadarko, AngloGold, API 1, BP 1, Chevron 1, Ernst & Young (Jan. 31, 2011), ExxonMobil 1, NYSBA Committee, Petrobras, and PWC.

    Consistent with the statute and the 2012 Rules, the proposed rules would require a resource extraction issuer to include an electronic tag that identifies the business segment of the resource extraction issuer that made the payments. As suggested by commenters,298 we are proposing to define “business segment” as a business segment consistent with the reportable segments used by the resource extraction issuer for purposes of financial reporting.299 Defining “business segment” in this way would enable issuers to report the information according to how they currently report their business operations, which should help to reduce compliance costs.

    298See 2012 Adopting Release, n.426 and accompanying text.

    299See proposed Item 2.01(c)(1) of Form SD. The term “reportable segment” is defined in FASB ASC Topic 280, Segment Reporting, and IFRS 8, Operating Segments.

    We note that some of the electronic tags, such as those pertaining to category, currency, country, and financial period would have fixed definitions and would enable interested persons to evaluate and compare the payment information across companies and governments. Other tags, such as those pertaining to business segment, government, and project, would be customizable to allow issuers to enter information specific to their business. To the extent that payments, such as corporate income taxes and dividends, are made for obligations levied at the entity level, issuers could omit certain tags that may be inapplicable (e.g., project tag, business segment tag) for those payment types as long as they provide all other electronic tags, including the tag identifying the recipient government.300

    300See 2012 Adopting Release, n.432 and accompanying text.

    Finally, we note that Section 13(q)(3) directs the Commission, to the extent practicable, to provide a compilation of the disclosure made by resource extraction issuers. The proposed rules would require that the disclosures only be made available on EDGAR in an XBRL exhibit. The Commission does not anticipate making an additional or different compilation of information available to the public. Information provided on Form SD using the XBRL standard can be electronically searched and extracted and therefore, in our view, would function as an effective and efficient compilation for public use by allowing data users to create their own compilations and analyses. Moreover, the functionality provided by EDGAR would allow a user to create an up-to-date compilation in real time (rather than looking to a potentially dated, periodically released Commission compilation) and to create a compilation that is tailored to the specific parameters that the user may direct EDGAR to compile.301

    301 Our review of the legislative history leading up to the adoption of Section 13(q) persuades us that the public compilation requirement was not intended to be a substitute for the public disclosure of an issuer's annual reports. Rather, the public compilation requirement, added to an earlier version of the legislation that became Section 13(q), was intended for the convenience of the users of that data—many of whom were not seeking the information for purposes of investment activity and thus would potentially be unfamiliar with locating information in the extensive annual reports that issuers file. In the earlier versions of the draft legislation, the resource extraction payment disclosures were required to be made in the annual report that each issuer was already required to file under the securities laws. See, e.g., Extractive Industries Transparency Disclosure Bill (H.R. 6066) (May 2008) (“requir[ing] that each issuer required [to] file an annual report with the Commission shall disclose in such report” the resource extraction payments that the issuer makes) (emphasis added). For the convenience of non-investor users of the data, the provision included a separate section entitled “Public Availability of Information” that provided in pertinent part: “The Securities and Exchange Commission shall, by rule or regulation, provide that the information filed by all issuers . . . be compiled so that it is accessible by the public directly, and in a compiled format, from the Web site of the Commission without separately accessing . . . the annual reports of each issuer filing such information.” Id. (emphasis added). As the proposed legislative language was later being incorporated into the Act, the Commission's staff gave technical advice that led to the modification of the legislative text to provide the Commission with additional flexibility to permit the disclosures in an annual report other than “the annual report” that issuers already file so as to avoid unnecessarily burdening issuers. See 156 CONG. REC. 3815 (May 17, 2010 (Statement of Senator Cardin) (“We have been working with a lot of groups on perfecting this amendment, and we have made some changes that will give the SEC the utmost flexibility in defining how these reports will be made so that we not get the transparency we need without burdening the companies.”). Our decision to propose a Form SD rather than to require the disclosures in an issuer's annual report, when coupled with the functionality that the EDGAR system provides, in our view sufficiently addresses the Congressional concern that originally led to the separate requirement of a publicly available compilation.

    Request for Comment

    58. Should we require a resource extraction issuer to present some or all of the required payment information in the body of the annual report on Form SD instead of, or in addition to, presenting the information in the exhibits? If we should require disclosure of some or all the payment information in the body of the annual report, please explain what information should be required and why. For example, should we require a resource extraction issuer to provide a summary of the payment information in the body of the annual report? If so, what items of information should be disclosed in the summary?

    59. How should the total amount of payments be reported when payments are made in multiple currencies? Do the three proposed methods for calculating the currency conversion described above provide issuers with sufficient options to address any possible concerns about compliance costs, the comparability of the disclosure among issuers, or other factors? Why or why not?

    60. Should we require the resource extraction payment disclosure to be electronically formatted in XBRL and provided in a new exhibit, as proposed? Is XBRL the most suitable interactive data standard for purposes of this rule?

    61. Section 13(q) and our proposed rules require an issuer to include an electronic tag that identifies the issuer's business segment that made the payments. Should we define “business segment” differently than we have proposed? If so, what definition should we use?

    62. As proposed, should we require resource extraction issuers to tag the particular resource that is the subject of commercial development and the subnational geographic location of the project? Why or why not? Would these additional tags further enhance the usefulness of the data without significantly increasing compliance costs?

    63. As we have noted, we believe that it is important that the project-level disclosures enable local communities to identify the revenue streams associated with particular extractive projects. When combined with the other tagged information, would our proposed approach to describing the geographic location of the project provide sufficient detail to users of the disclosure? Would users be able to identify the location of the project and distinguish that project from other projects in the same area? Would allowing resource extraction issuers flexibility in describing the location of their projects reduce comparability and the usefulness of the disclosure? Should we prescribe a different method for describing the location of a project? If so, what should that method be?

    64. Proposed Instruction 3 to Item 2.01 states that the “geographic location of the project” must be sufficiently detailed to permit a “reasonable user of the information” to identify specific, subnational geographic locations. Should we provide more guidance as to what is a sufficient level of detail or how such instruction should be applied?

    65. Is there additional or other information that should be required to be electronically tagged to make the disclosure more useful to local communities and other users of the information? If so, what additional information should be required and why?

    66. Section 13(q)(3) directs the Commission, to the extent practicable, to provide a compilation of the disclosure made by resource extraction issuers. We believe that we satisfy the statutory requirement by making each resource extraction issuer's disclosures available on EDGAR in XBRL format. Is a different compilation necessary? If so, what information should this compilation include and how often should it be provided? Should a compilation be provided on a calendar year basis, or would some other time period be more appropriate?

    6. Treatment for Purposes of Securities Act and Exchange Act

    Consistent with the 2012 Rules, the proposed rules would require resource extraction issuers to file the payment information on Form SD. Commenters on the 2010 Proposing Release had divergent views as to whether the required information should be furnished or filed,302 and Section 13(q) does not state how the information should be submitted. In reaching the conclusion that the information should be “filed” instead of “furnished,” the Commission noted that the statute defines “resource extraction issuer” in part to mean an issuer that is required to file an annual report with the Commission,303 which, as commenters have stated, suggests that the annual report that includes the required payment information should be filed.304 We believe the same logic still applies.

    302Compare letters from API 1; AngloGold; Barrick Gold; BP 1; Cleary; ExxonMobil 1; NMA 2; NYSBA Committee; PetroChina; PWC; and RDS 2 (supporting a requirement to furnish the disclosure) with letters from Bon Secours Health System (Mar. 1, 2011) (“Bon Secours”); Calvert 1; Earthworks; Extractive Industries Working Group (Mar. 2, 2011) (“EIWG”); ERI 1; EarthRights International (Sept. 20, 2011) (“ERI 2”); Global Financial Integrity (Mar. 1, 2011) (“Global Financial 2”); Global Witness 1; Harrington Investments, Inc. (Jan. 19, 2011) (“HII”); HURFOM 1; HURFOM 2; Newground Social Investment (Mar. 1, 2011) (“Newground”); ONE; Oxfam 1; PGGM Investments (Mar. 1, 2011) (“PGGM”); PWYP 1; RWI 1; Peter Sanborn (Mar. 12, 2011) (“Sanborn”); Sen. Cardin et al. 1; Sen. Cardin et al. 2; Sen. Levin 1; Soros; TIAA-CREF (March 2, 2011) (“TIAA”); USAID; United Steelworkers (Mar. 29, 2011) (“USW”); and WRI (supporting a requirement to file the disclosure).

    303 15 U.S.C. 78m(q)(1)(D)(i).

    304See letters from Global Witness 1; PWYP 1; and Sen. Cardin et al. 1.

    Additionally, many commenters on the 2010 Proposing Release believed that investors would benefit from the payment information being “filed” and subject to Exchange Act Section 18 liability.305 Some commenters asserted that allowing the information to be furnished would diminish the importance of the information.306 Some commenters believed that requiring the information to be filed would enhance the quality of the disclosure.307 In addition, some commenters argued that the information required by Section 13(q) differs from the information that the Commission typically permits issuers to furnish and that the information is qualitatively similar to disclosures that are required to be filed under Exchange Act Section 13.308

    305See letters from Bon Secours; Calvert 1; CRS; Earthworks; EIWG; ERI 1; ERI 2; Global Financial 2; Global Witness 1; Greenpeace (Mar. 8, 2012) (“Greenpeace”); HII; HURFOM 1; HURFOM 2; Newground; ONE; Oxfam 1; PGGM; PWYP 1; RWI 1; Sanborn; Sen. Cardin et al. 1; Sen. Cardin et al. 2; Sen. Levin 1; Soros; TIAA; USAID; USW; and WRI.

    306See letters from Calvert 1 and Global Witness 1.

    307See letters from HURFOM 1; Global Witness 1; and PWYP 1.

    308See letters from ERI 1; HII; Oxfam 1; PGGM; PWYP 1; Sen. Cardin et al. 1; and Soros.

    Some commenters argued that the disclosure should be furnished because the information is not material to investors.309 Others, including some investors, stated that the information is material.310 Given this disagreement, and that materiality is a fact specific inquiry, we are not persuaded that this is a reason to provide that the information should be furnished. After considering the comments and the statutory language, we continue to believe that the information should be required to be filed. We note that Section 18 does not create strict liability for filed information. Rather, it states that a person shall not be liable for misleading statements in a filed document if such person can establish that he or she acted in good faith and had no knowledge that the statement was false or misleading.311 As noted above, although we are proposing that the information would be filed, because the disclosure would be in a new form, rather than in issuers' Exchange Act annual reports, the filed disclosure would not be subject to the officer certifications required by Rules 13a-14 and 15d-14 under the Exchange Act.

    309See letters from API 1; ExxonMobil 1; and RDS 2. See also letter from AngloGold.

    310See, e.g., letters from Calvert 1; ERI 1; Soros; Global Financial Integrity (Jan. 28, 2011) (“Global Financial 1”); Global Witness 1; HII; Oxfam 1; Sanborn; PGGM; PWYP 1; Sen. Cardin et al. 1; and TIAA.

    311 Exchange Act Section 18(a) provides: “Any person who shall make or cause to be made any statement in any application, report, or document filed pursuant to this title or any rule or regulation thereunder or any undertaking contained in a registration statement as provided in subsection (d) of section 15 of this title, which statement was at the time and in the light of the circumstances under which it was made false or misleading with respect to any material fact, shall be liable to any person (not knowing that such statement was false or misleading) who, in reliance upon such statement shall have purchased or sold a security at a price which was affected by such statement, for damages caused by such reliance, unless the person sued shall prove that he acted in good faith and had no knowledge that such statement was false or misleading. A person seeking to enforce such liability may sue at law or in equity in any court of competent jurisdiction. In any such suit the court may, in its discretion, require an undertaking for the payment of the costs of such suit, and assess reasonable costs, including reasonable attorneys' fees, against either party litigant.” A plaintiff asserting a claim under Section 18 would need to meet the elements of the statute to establish a claim, including reliance and damages. In addition, we note that issuers that fail to comply with the proposed rules could also be violating Exchange Act Sections 13(a) and (q) and 15(d), as applicable. Issuers also would be subject to potential liability under Exchange Act Section 10(b) [15 U.S.C. 78j] and Rule 10b-5 [17 CFR 240.10b-5], promulgated thereunder, for any false or misleading material statements in the information disclosed pursuant to the rule.

    Request for Comment

    67. Should we, as proposed, require the resource extraction payment disclosure to be filed, rather than furnished? If not, why not? Are there compelling reasons why the disclosures should not be subject to Section 18 liability?

    68. Should we require that certain officers, such as the resource extraction issuer's principal executive officer, principal financial officer, or principal accounting officer, certify the Form SD filing's compliance with the requirements of Section 13(q) of the Exchange Act or that the filing fairly presents the information required to be disclosed under Rule 13q-1? Are there any other certifications we should require officers of resource extraction issuers to make?

    H. Effective Date

    Section 13(q) provides that, with respect to each resource extraction issuer, the final rules issued under that section shall take effect on the date on which the resource extraction issuer is required to submit an annual report relating to the issuer's fiscal year that ends not earlier than one year after the date on which the Commission issues the final rules under Section 13(q).312 Similar to the approach in the 2012 Rules, we are proposing that resource extraction issuers would be required to comply with Rule 13q-1 and Form SD for fiscal years ending no earlier than one year after the effective date of the adopted rules.313 Also, as with the 2012 Rules, we intend to select a specific compliance date that corresponds to the end of the nearest calendar quarter, such as March 31, June 30, September 30, or December 31.314 For example, if June 17, 2017 was one year after the effective date of the rules, a resource extraction issuer with a fiscal year end of June 30, 2017 (our selected compliance date) or later would be required to file its first resource extraction payment report no later than 150 days after its fiscal year end.

    312 15 U.S.C. 78m(q)(2)(F).

    313 Adopted rules typically go into effect 60 days after they are published in the Federal Register.

    314See 2012 Adopting Release at 2 [77 FR 56365].

    Upon adoption, if any provision of these proposed rules, or the application thereof to any person or circumstance, is held to be invalid, such invalidity shall not affect other provisions or application of such provisions to other persons or circumstances that can be given effect without the invalid provision or application.

    Request for Comment

    69. Should we provide a compliance date linked to the end of the nearest commonly used quarterly period following the effective date, as proposed? Should we adopt a shorter or longer transition period?

    70. Should our rules provide for a longer transition period for certain categories of resource extraction issuers, such as smaller reporting companies or emerging growth companies? Should the rules provide for a longer transition period for smaller reporting companies or emerging growth companies to allow for data to be collected on the impact the EU Directives or ESTMA would have on companies of similar size? Why or why not?

    I. General Request for Comment

    We request and encourage any interested person to submit comments regarding:

    • The proposed amendments that are the subject of this release;

    • additional or different changes; or

    • other matters that may have an effect on the proposals contained in this release, particularly any developments since the rules adopted in 2012 were vacated.

    We request comment on whether we have properly identified the objectives of Section 13(q) and the governmental interests that the statute and our rules are designed to advance. We also are interested in comments that provide evidence of whether public disclosure (particularly company specific, project-level, public disclosure) supports the commitment of the Federal Government to international transparency promotion efforts, helps to combat corruption, or promotes governmental accountability.315

    315 Some commenters have also expressed the view that this information is important to investors. See, e.g., note 310 above and accompanying text.

    We request comment from the point of view of companies, investors, other market participants, and civil society actors. We also request comment from the U.S. Department of State, the U.S. Agency for International Development, the U.S. Department of the Interior and any other relevant department or agency on the implications of this rulemaking for international transparency promotion efforts. With regard to any comments, we note that such comments are of great assistance to our rulemaking initiative if accompanied by supporting data and analysis of the issues addressed in those comments.

    III. Economic Analysis A. Introduction and Baseline

    As discussed in detail above, we are proposing Rule 13q-1 and an amendment to Form SD to implement Section 13(q), which was added to the Exchange Act by Section 1504 of the Act. Section 13(q) directs the Commission to issue rules that require a resource extraction issuer to disclose in an annual report filed with the Commission certain information relating to payments made by the issuer (including a subsidiary of the issuer or an entity under the issuer's control) to a foreign government or the U.S. Federal Government for the purpose of the commercial development of oil, natural gas, or minerals. The proposed rule and form amendments implement Section 13(q).

    As discussed above, Congress intended that the rules issued pursuant to Section 13(q) would help advance the important U.S. foreign policy objective of combatting global corruption and, in so doing, to potentially improve accountability and governance in resource-rich countries around the world.316 The statute seeks to achieve this objective by mandating a new disclosure provision under the Exchange Act that requires resource extraction issuers to identify and report payments they make to governments relating to the commercial development of oil, natural gas, or minerals. While these objectives and benefits differ from the investor protection benefits that our rules typically strive to achieve, investors and other market participants, as well as civil society in countries that are resource-rich, may benefit from any increased economic and political stability and improved investment climate that such transparency promotes.317 In addition, some commenters stated that the information disclosed pursuant to Section 13(q) would benefit investors by, among other things, helping them model project cash flows and assess political risk, acquisition costs, and management effectiveness.318

    316See Section I.E.

    317See also 156 CONG. REC. S5873 (2010) (Statement from Senator Cardin) (“Transparency helps create more stable governments, which in turn allows U.S. companies to operate more freely—and on a level playing field—in markets that are otherwise too risky or unstable.”); and 156 CONG. REC. S3816 (May 17, 2010) (Statement of Senator Lugar) (“Transparency empowers citizens, investors, regulators, and other watchdogs and is a necessary ingredient of good governance for countries and companies alike. . . . Transparency also will benefit Americans at home. Improved governance of extractive industries will improve investment climates for our companies abroad, it will increase the reliability of commodity supplies upon which businesses and people in the United States rely, and it will promote greater energy security.”)

    318See, e.g., letters from Calvert 1; CalPERS; and Soros.

    We are sensitive to the costs and benefits of the proposed rules, and Exchange Act Section 23(a)(2) requires us, when adopting rules, to consider the impact that any new rule would have on competition. In addition, Section 3(f) of the Exchange Act directs us, when engaging in rulemaking that requires us to consider or determine whether an action is necessary or appropriate in the public interest, to consider, in addition to the protection of investors, whether the action will promote efficiency, competition, and capital formation. We have considered the costs and benefits that would result from the proposed rule and form amendments, as well as the potential effects on efficiency, competition, and capital formation. Many of the potential economic effects of the proposed rules would stem from the statutory mandate, while others would be a result of the discretion we are proposing to exercise in implementing the Congressional mandate. The discussion below addresses the costs and benefits that might result from both the statute and our proposed discretionary choices, and the comments we received about these matters.319 In addition, as discussed elsewhere in this release, we recognize that the proposed rule could impose a burden on competition, but we believe that any such burden that might result would be necessary in furtherance of the purposes of Exchange Act Section 13(q).

    319 As discussed above, our discretionary choices are informed by the statutory mandate, and thus, discussion of the benefits and costs of those choices will necessarily involve the benefits and costs of the underlying statute.

    As part of our analysis, we have quantified the potential economic effects wherever possible. Given both the nature of the statute's intended benefits and the lack of data regarding the benefits and the costs, in some cases we have been unable to provide a quantified estimate. Nevertheless, as described more fully below, we provide both a qualitative assessment of the potential effects and a quantified estimate of the potential aggregate initial and aggregate ongoing compliance costs. We reach our estimates by carefully considering comments we previously received on potential costs and taking into account additional data and information, including recent global developments in connection with resource extraction payment transparency. We rely particularly on those comment letters that provided quantified estimates and were transparent about their methodologies. As discussed in more detail below, after considering the comment letters, we determined that it was appropriate to modify and/or expand upon some of the submitted estimates and methodologies to reflect data and information submitted by other commenters, as well as our own judgment and experience.

    The baseline the Commission uses to analyze the potential effects of the proposed rules is the current set of regulations and market practices.320 To the extent not already encompassed by existing regulations and current market practices, the proposed rules likely would have a substantial impact on the disclosure practices of, and costs faced by, resource extraction issuers. The magnitude of the potential effects on costs of the proposed disclosure requirements would depend on the number of affected issuers and individual issuers' costs of compliance. We expect that the proposed rules would affect both U.S. issuers and foreign issuers that meet the definition of “resource extraction issuer” in substantially the same way, except for those issuers already subject to similar rules adopted in the EEA member countries or Canada as discussed below in Section III.C.1. The discussion below describes the Commission's understanding of the markets that are affected by the proposed rules. We estimate the number of affected issuers in this section and quantify their costs in Section III.B.2 below.

    320See Section I.

    To estimate the number of potentially affected issuers, we use data from Exchange Act annual reports for 2014, the latest full calendar year. We consider all Forms 10-K, 20-F, and 40-F filed in 2014 by issuers with oil, natural gas, and mining Standard Industrial Classification (“SIC”) codes 321 and, thus, are most likely to be resource extraction issuers. We also considered filings by issuers that do not have the above mentioned oil, natural gas, and mining SIC codes and added them to the list of potentially affected issuers if we determined that they might be affected by the proposed rules.322 In addition, we have attempted to remove issuers that use oil, natural gas, and mining SIC codes but appear to be more accurately classified under other SIC codes based on the disclosed nature of their business. Finally, we have excluded royalty trusts from our analysis, because we believe it is uncommon for such companies to make the types of payments that would be covered by the proposed rules. From these filings, we estimate that the number of potentially affected issuers is 877. We note that this number does not reflect the number of issuers that actually made resource extraction payments to governments in 2014, but represents the estimated number of issuers that might make such payments.

    321 Specifically, the oil, natural gas, and mining SIC codes considered are 1000, 1011, 1021, 1031, 1040, 1041, 1044, 1061, 1081, 1090, 1094, 1099, 1220, 1221, 1222, 1231, 1311, 1321, 1381, 1382, 1389, 1400, 2911, 3330, 3331, 3334, and 3339.

    322 These are issuers whose primary business is not necessarily resource extraction but which have some resource extraction operations, such as ownership of mines.

    In the following economic analysis, we discuss the potential benefits and costs and likely effects on efficiency, competition, and capital formation that might result from both the new reporting requirement mandated by Congress and from the specific implementation choices that we have made in formulating these proposed rules.323 We analyze these potential economic effects in Sections III.B and III.C and provide qualitative and, wherever possible, quantitative discussions of the potential costs and benefits that might result from the payment reporting requirement and specific implementation choices, respectively.

    323 Our consideration of potential benefits and costs and likely effects on efficiency, competition, and capital formation also is reflected in Section II.

    B. Potential Effects Resulting From the Payment Reporting Requirement 1. Benefits

    As noted above, we understand that Section 13(q) and the rules required thereunder are intended to advance the important U.S. foreign policy objective of combatting global corruption and, in so doing, to potentially improve accountability and governance in resource-rich countries around the world.324 The statute seeks to realize these goals by improving transparency about payments extractive industries make to national and subnational governments, including local governmental entities.325 While these statutory goals and intended benefits are of global significance, the potential positive economic effects that may result cannot be readily quantified with any precision. The current empirical evidence on the direct causal effect of increased transparency in the resource extraction sector on societal outcomes is inconclusive,326 and several academic papers noted an inherent difficulty in empirically validating a causal link between transparency interventions and governance improvements.327 Further, we note that no commenter provided us with data that would allow us to quantify the potential benefits nor did any commenter suggest a source of data or a methodology that we could readily look to in quantifying the rule's potential benefits.

    324See Section I.E above.

    325See id.

    326 For positive findings, see Caitlin C. Corrigan, “Breaking the resource curse: Transparency in the natural resource sector and the extractive industries transparency initiative”, Resources Policy, 40 (2014), 17-30 (finding that the negative effect of resource abundance on GDP per capita, the capacity of the government to formulate and implement sound policies and the level of rule of law is mitigated in EITI countries but noting that the EITI has little effect on level of democracy, political stability and corruption) and Liz David-Barrett and Ken Okamura, “The Transparency Paradox: Why Do Corrupt Countries Join EITI?”, Working Paper No. 38, European Research Centre for Anti-Corruption and State-Building (Nov. 2013) (finding that EITI compliant countries gain access to increased aid the further they progress through the EITI implementation process and that EITI achieves results in terms of reducing corruption) available at https://eiti.org/document/transparency-paradox-why-do-corrupt-countries-join-eiti. For negative empirical evidence, see Ölcer, Dilan (2009): Extracting the Maximum from the EITI (Development Centre Working Papers No. 276): Organisation for Economic Cooperation and Development (finding that the EITI has not been able to significantly lower corruption levels). However, all these papers discuss the earlier version of the EITI which did not require project-level disclosure and rely on data generated prior to the implementation of the 2013 EITI Standard.

    327See Andrés Mejía Acosta, “The Impact and Effectiveness of Accountability and Transparency Initiatives: The Governance of Natural Resources”, Development Policy Review, 31-S1 (2013), s89-s105; and Alexandra Gillies and Antoine Heuty, “Does Transparency Work? The Challenges of Measurement and Effectiveness in Resource-Rich Countries”, Yale Journal of International Affairs, Spring/Summer 2011, 25-42.

    We also think it is important to observe that, despite our inability to quantify the benefits, Congress has directed us to promulgate this disclosure rule. Thus, we believe it reasonable to rely on Congress's determination that the rule will produce the foreign policy and other benefits that Congress sought in imposing this mandate. Because Congress expressly directed us to undertake this rulemaking and because it implicates important foreign policy objectives, we decline to second-guess its apparent conclusion that the benefits from this rule justify its adoption.

    Moreover, as noted above, we concur with Congress' judgment that the disclosures could help to achieve a critical foreign policy objective of the U.S. Government. In reaching this conclusion, we are particularly mindful that a broad international consensus has developed regarding the potential benefits of revenue transparency. Not only have the Canadian government 328 and the European Union 329 acknowledged the potential social benefits by adopting disclosure requirements similar to what we are proposing, but even members of industry through their participation as stakeholders in EITI have acknowledged the social benefits that revenue transparency can produce.330 Perhaps most significantly, industry stakeholders in the EITI process (which notably includes a number of industry organizations) 331 have expressly adopted the position that the EITI disclosures (which, as noted above, now include project-level disclosures) produce “[b]enefits for implementing countries” by “strengthening accountability and good governance, as well as promoting greater economic and political stability.” 332 Industry stakeholders in EITI have similarly accepted the view that “[b]enefits to civil society come from increasing the amount of information in the public domain about those revenues that governments manage on behalf of citizens, thereby making governments more accountable.” 333

    328See, e.g., ESTMA, Section 6 (“The purpose of this Act is to implement Canada's international commitments to participate in the fight against corruption through the implementation of measures applicable to the extractive sector, including measures that enhance transparency and measures that impose reporting obligations with respect to payments made by entities.”). See also ESTMA Guidance, at 2 (“Canadians will benefit from increased efforts to strengthen transparency in the extractive sector, both at home and abroad. Alongside Canada, the United States and European Union countries have put in place similar public disclosure requirements for their respective extractive industries. Together these reporting systems will contribute to raising global transparency standards in the extractive sector.”).

    329See, e.g., European Commission Memo, “New disclosure requirements for the extractive industry and loggers of primary forests in the Accounting (and Transparency) Directives (Country by Country Reporting)—frequently asked questions” (June 12, 2013) (“The new disclosure requirement will improve the transparency of payments made to governments all over the world by the extractive and logging industries. Such disclosure will provide civil society in resource-rich countries with the information needed to hold governments to account for any income made through the exploitation of natural resources, and also to promote the adoption of the Extractive Industries Transparency Initiative (EITI) in these same countries. . . . The reporting of payments to government by the extractive and logging industries will provide civil society with significantly more information on what specifically is paid by EU companies to host governments in exchange for the right to extract the relevant countries' natural resources. By requiring disclosure of payments at a project level, where those payments had been attributed to a specific project and were material, local communities will have insight into what governments were being paid by EU multinationals for exploiting local oil/gas fields, mineral deposits and forests. This will also allow these communities to better demand that government accounts for how the money had been spent locally. Civil society will be in a position to question whether the contracts entered into between the government and extractive and logging companies had delivered adequate value to society and government.”).

    330 For example, in describing its involvement with EITI, ExxonMobil states that these “efforts to promote revenue transparency have helped fight corruption, improve government accountability and promote greater economic stability around the world.” See http://corporate.exxonmobil.com/en/current-issues/accountability/transparency/overview. Similarly, when discussing its role in EITI, Chevron has acknowledged that revenue transparency is “an important pathway to improved governance.” See http://chevron.com/news/speeches/release/?id=2009-02-16-robertson. Royal Dutch Shell has also expressed the position that “[r]evenue transparency provides citizens with an important tool to hold their government representatives accountable and to advance good governance.” See http://www.shell.com/global/environment-society/society/business/payments-to-governments.html .

    331https://eiti.org/supporters/partnerorganizations.

    332https://eiti.org/eiti/benefits.

    333Id.

    While the objectives of Section 13(q) do not appear to be ones that would necessarily generate measurable, direct economic benefits to investors or issuers, investors and issuers might benefit from the proposed rule's indirect effects. In the following paragraphs, we discuss existing theoretical arguments and empirical evidence that reduced corruption and better governance could have longer term positive impacts on economic growth and investment in certain countries where the affected issuers operate, which could in turn benefit issuers and their shareholders.

    There are several theoretical causal explanations for why reducing corruption might increase economic growth and political stability, which in turn might reduce investment risk.334 High levels of corruption could introduce inefficiencies in market prices as a result of increased political risks and the potential awarding of projects to companies for reasons other than the merit of their bids. This, in turn, would prop up inefficient companies and limit investment opportunities for others. These potential distortions could have a negative impact on the economies of countries with high corruption, particularly to the extent that potential revenue streams are diminished or diverted. Additionally, the cost of corrupt expenditures, direct or indirect, impacts profitability, and, if the cost is sufficiently high, some potentially economically efficient or productive investments may not be made. Thus, reducing corruption could increase the number of productive investments and the level of profitability of each investment and could lead to improved efficiency in the allocation of talent, technology, and capital. Insofar as these effects are realized, each of them could benefit issuers operating in countries with reduced corruption levels. These and other considerations form a basis for several dynamic general equilibrium models predicting a negative relationship between corruption and economic development.335

    334See, e.g., reviews by P. Bardhan, “Corruption and Development: A Review of Issues,” Journal of Economic Literature, 35, no. 3, 1320-1346 (1997) and J. Svensson, “Eight Questions about Corruption”, Journal of Economic Perspectives, 19, no. 3, 19-42 (2005).

    335See, e.g., I. Ehrlich and F. Lui “Bureaucratic Corruption and Endogenous Economic Growth,” Journal of Political Economy, 107 (6), 270-293 (1999); K. Blackburn, N. Bose, and E.M. Haque, “The Incidence and Persistence of Corruption in Economic Development”, Journal of Economic Dynamics and Control 30, 2447-2467 (2006); and C. Leite and J. Weidmann, “Does Mother Nature Corrupt? Natural Resources, Corruption, and Economic Growth”, International Monetary Fund Working Paper No. 99/85 (July 1999).

    A number of empirical studies have also shown that reducing corruption might result in an increase in the level of GDP and higher rate of economic growth through more private investments, better deployment of human capital, and political stability.336 Other studies find that corruption reduces economic growth both directly and indirectly, through lower investments.337 To the extent that increased transparency could lead to a reduction in corruption and, in turn, improved political stability and investment climate, some investors may consider such improvements in their investment decisions, including when pricing resource extraction assets of affected issuers operating in these countries.338 We note that some commenters supported this view.339 There could also be positive externalities from increased investor confidence to the extent that improved economic growth and investment climate could benefit other issuers working in those countries. Although we cannot state with certainty that such a result might occur, we note that there is some empirical evidence suggesting that lower corruption might reduce the cost of capital and improve valuation for some issuers.340

    336See, e.g., P. Mauro, “The effects of corruption on growth, investment and government expenditure: A cross country analysis,” in K.A. Elliot (ed.) Corruption and the Global Economy, Washington DC: Institute for International Economics, 83-107 (1997); H. Poirson, “Economic Security, Private Investment, and Growth in Developing Countries” International Monetary Fund Working Paper No. 98/4 (Jan. 1998); Institute for Economics and Peace, Peace and Corruption Report (2015).

    337See Pak Hung Mo, “Corruption and Economic Growth.” Journal of Comparative Economics 29, 66-79 (2001); K. Gyimah-Brempong, “Corruption, economic growth, and income inequality in Africa”, Economics of Governance 3, 183-209 (2002); and Pierre-Guillaume Méon and Khalid Sekkat, “Does corruption grease or sand the wheels of growth?”, Public Choice 122, 69-97 (2005).

    338 Several studies present evidence that reduction in corruption increases foreign direct investments. See, e.g. , S.-J. Wei, “How Taxing is Corruption on International Investors?” NBER Working Paper 6030 (1997) and G. Abed and H. Davoodi, “Corruption, Structural Reforms, and Economic Performance in the Transition Economies,” International Monetary Fund Working Paper No. 00/132 (July 2000).

    339See letter from Hermes Equity Ownership Services Ltd. (Mar. 2, 2011) (“Hermes”) (anticipating benefits of lower capital costs and risk premiums as a result of improved stability stemming from the statutory requirements and lessened degree of uncertainty promoted by greater transparency).

    340See D. Kaufmann and S. J. Wei “Does “Grease Money” Speed Up the Wheels of Commerce?” NBER Working Paper 7093 (1999) (finding, using survey evidence, that firms that pay fewer bribes have lower, not higher, cost of capital) and C. Lee and D. Ng, “Corruption and International Valuation: Does Virtue Pay?” Journal of Investing, 18, no. 4, 23-41 (2009) (finding that firms from more corrupt countries trade at significantly lower market multiples).

    Although there is no conclusive empirical evidence that would confirm whether the project-level, public disclosure that we are proposing will in fact reduce corruption, we note that many commenters emphasized the potential benefits to civil society of such public disclosure.341 Indeed, many of these commenters stated that the benefits to civil society of project-level reporting in terms of helping to reduce corruption and enhance accountability are significantly greater than those of country-level reporting.342 As discussed in Section I.E above, many of these commenters stated that public availability of project-level data would enable civil society groups and local communities to know how much their governments earn from the resources that are removed from their respective territories. This information would help empower them to advocate for a fairer share of revenues, double-check government-published budget data, and better calibrate their expectations from the extractive issuers.343 One commenter further stated that project-level reporting would enable both local government officials and civil society groups to monitor the revenue that flows back to the regions from the central government and ensure that they receive what is promised—a benefit that would be unavailable if revenue streams were not differentiated below the country level.344 Another commenter noted that project-level reporting would shine greater light on dealings between resource extraction issuers and governments, thereby providing companies with “political cover to sidestep government requests to engage in potentially unethical activities.” 345

    341See, e.g., letters from Global Witness 1; NACE; Oxfam 1; PWYP 1; PWYP-CAM; PWYP-IND; PWYP-ZIM; RWI 1; and Syena.

    342See letter from ERI 1; see also letter from Bill and Melinda Gates Foundation (Feb. 9, 2012) (“Gates Foundation”) and note 341 above.

    343See, e.g., letter from ERI 1; see also letter from Gates Foundation (stating that it is important to seek disclosure below the country level, that project-level disclosure will give both citizens and investors valuable information, and that defining “project” as a geologic basin or province would be of limited use to both citizens and investors).

    344See letter from ERI 1.

    345See letter from EG Justice 1.

    We also note that some commenters (including a number of large investors) have stated that the disclosures required by Section 13(q) could provide useful information to them in making investment decisions.346 Although we do not believe this is the primary objective of the required disclosures, we acknowledge the possibility that the disclosures could provide potentially useful information to certain investors. Some commenters, for example, noted that the new disclosures could help investors better assess the risks faced by resource extraction issuers operating in resource-rich countries.347 Other commenters compared the benefits of project-level and country-level reporting. One commenter noted that project-level reporting would enable investors to better understand the risk profiles of individual projects within a given country, which could vary greatly depending on a number of factors such as regional unrest, personal interest by powerful government figures, degree of community oppression, and environmental sensitivity.348 This commenter indicated that project-level disclosures would enable investors to better understand these risks, whereas country-level reporting would allow issuers to mask particularly salient projects by aggregating payments with those from less risky projects. Some commenters noted that a further benefit of project-level disclosures is that it would assist investors in calculations of cost curves that determine whether and for how long a project may remain economical, using a model that takes into account political, social, and regulatory risks.349 While we acknowledge these comments, we note that the incremental benefit to investors from this information may be limited given that a significant number of the impacted issuers, in particular all issuers that are not smaller reporting companies, are already required to disclose their most significant risks in their Exchange Act annual reports.350

    346See letter from Calvert 1 (stating that payment information could “materially and substantially improve investment decision making”). See also note 318 above and accompanying text.

    347See, e.g., letters from Calvert 1; ERI 2; Global Witness 1; PGGM; and Oxfam 1. Social, political, reputational, regulatory, and tax risks were mentioned in the letters. Another commenter maintained that transparency of payments is a better indicator of risk for extractive issuers than the bond markets and is also a better indicator of financial performance. See letter from Vale Columbia Center (Dec. 16, 2011). The commenter did not provide empirical evidence that compares transparency to bond market indicators directly.

    348See letter from ERI 2. This commenter also noted that unusually high signing bonus payments for a particular project may be a proxy for political influence, whereas unusually low tax or royalty payments may signal that a project is located in a zone vulnerable to attacks or community unrest.

    349See letter from Calvert Asset Management Company and SIF (Nov. 15, 2010). But see note 350 above and accompanying text.

    350See Item 1A of Form 10-K and Item 3.D of Form 20-F. About 50 percent of affected issuers are smaller reporting companies and they are not obligated to disclose in their Exchange Act annual reports significant risk factors they face. For such companies, the resource extraction projects payments disclosure could provide incremental information that might benefit some investors, to the extent that they would not otherwise have a requirement to disclose the political or economic risks related to operating in resource-rich countries. We do not, however, have data on whether such companies have material operations in politically volatile regions and whether they have exposure to risks described by commenters.

    2. Costs a. Commenters' Views of Compliance Costs

    Many commenters stated that the reporting regime mandated by Section 13(q) would impose significant compliance costs on issuers. Several commenters specifically addressed the cost estimates presented in the Paperwork Reduction Act (“PRA”) section of the 2010 Proposing Release.351 Other commenters discussed the costs and burdens to issuers generally as well as costs that could have an effect on the PRA analysis.352 As discussed below, in response to comments we received, we have provided our estimate of both initial and ongoing compliance costs. In addition, also in response to comments, we have made several changes to our PRA estimates that are designed to better reflect the burdens associated with the new collections of information.

    351See letters from API 1; API 2; Barrick Gold; ERI 2; ExxonMobil 1; ExxonMobil (Oct. 25, 2011) (“ExxonMobil 3”); NMA 2; Rio Tinto; RDS 2; and RDS 4.

    352See, e.g., letters from BP 1; Chamber Energy Institute; Chevron; Cleary; Hermes; and PWYP 1.

    Some commenters on the 2010 Proposing Release disagreed with our industry-wide estimate of the total annual increase in the collection of information burden and argued that it underestimated the actual costs that would be associated with the rules.353 These and other commenters stated that, depending upon the final rules adopted, the compliance burdens and costs arising from implementation and ongoing compliance with the rules would be significantly higher than those estimated by the Commission.354 However, these commenters generally did not provide any quantitative analysis to support their estimates.355

    353See letters from API 1 and ExxonMobil 1.

    354See letters from API 1; API 2; API 3; Barrick Gold; ExxonMobil 1; NMA 2; Rio Tinto; and RDS 2.

    355See letters from API 1 and ExxonMobil 1. ExxonMobil 1 did provide estimated implementation costs of $50 million if the definition of “project” is narrow and the level of disaggregation is high across other reporting parameters. This estimate is used in our analysis below of the expected implementation costs.

    Commenters also noted that modifications to issuers' core enterprise resource planning systems and financial reporting systems would be necessary to capture and report payment data at the project level, for each type of payment, government payee, and currency of payment.356 These commenters estimated that the resulting initial implementation costs of the 2010 Proposing Release would be in the tens of millions of dollars for large issuers and millions of dollars for many small issuers.357 Two of these commenters provided examples of the modifications that would be necessary, including establishing additional granularity to existing coding structures (e.g., splitting accounts that contain both government and non-government payment amounts), developing a mechanism to appropriately capture data by “project,” building new collection tools within financial reporting systems, establishing a trading partner structure to identify and provide granularity around government entities, establishing transaction types to accommodate types of payment (e.g., royalties, taxes, or bonuses), and developing a systematic approach to handle “in-kind” payments.358 These two commenters estimated that total industry costs for initial implementation of the final rules could amount to hundreds of millions of dollars.359

    356See letters from API 1; ExxonMobil 1; and RDS 2.

    357See letters from API 1; ExxonMobil 1; and RDS 2. These commenters did not describe how they defined small and large issuers.

    358See letters from API 1 and ExxonMobil 1.

    359See letters from API 1 and ExxonMobil 1.

    These commenters added that these estimated costs could be significantly greater depending on the scope of the final rules.360 They suggested, for example, that costs could increase depending on how the final rules define “project” and whether the final rules require reporting of non-consolidated entities, require “net” and accrual reporting, or require an audit.361 Another commenter estimated that the initial set up time and costs associated with the rules implementing Section 13(q) would require 500 hours for the issuer to change its internal books and records and $100,000 in information technology consulting, training, and travel costs.362 One commenter representing the mining industry estimated that start-up costs, including the burden of establishing new reporting and accounting systems, training local personnel on tracking and reporting, and developing guidance to ensure consistency across reporting units, would be at least 500 hours for a mid-to-large sized multinational issuer.363

    360See letters from API 1; ExxonMobil 1; and RDS 2.

    361See letters from API 1; ExxonMobil 1; and RDS 2. As previously discussed, the proposed rules do not require the payment information to be audited or reported on an accrual basis, so commenters' concerns about possible costs associated with these items should be alleviated. See Section II.G.5 above.

    362See letter from Barrick Gold.

    363See letter from NMA 2.

    Two commenters stated that arriving at a reliable estimate for the ongoing annual costs of complying with the rules would be difficult because the rules were not yet fully defined but suggested that a “more realistic” estimate than the estimate included in the 2010 Proposing Release is hundreds of hours per year for each large issuer that has many foreign locations.364 Commenters also indicated that costs related to external professional services would be significantly higher than the Commission's estimate, resulting primarily from XBRL tagging and higher printing costs, although these commenters noted that it is not possible to estimate these costs until the specific requirements of the final rules are determined.365

    364See letters from API 1 and ExxonMobil 1 (each noting that estimates would increase if the final rules contain an audit requirement or if the final rules are such that issuers are not able to automate material parts of the collection and reporting process).

    365See letters from API 1 and ExxonMobil 1.

    One commenter estimated that ongoing compliance with the rules implementing Section 13(q) would require 100-200 hours of work at the head office, an additional 100-200 hours of work providing support to its business units, and 40-80 hours of work each year by each of its 120 business units, resulting in an approximate yearly total of 4,800-9,600 hours and $2,000,000-$4,000,000.366 One large multinational issuer estimated an additional 500 hours each year, including time spent to review each payment to determine if it is covered by the reporting requirements and ensure it is coded to the appropriate ledger accounts.367 Another commenter representing the mining industry estimated that, for an issuer with a hundred projects or reporting units, the annual burden could be nearly 10 times the estimated PRA burden set out in the 2010 Proposing Release.368 This commenter noted that its estimate takes into account the task of collecting, cross-checking, and analyzing extensive and detailed data from multiple jurisdictions around the world, as well as the potential for protracted time investments to comply with several aspects of the rules proposed in 2010 that are not included in the current proposed rules.369 This commenter also noted that the estimate in the 2010 Proposing Release did not adequately capture the burden to an international company with multiple operations where a wide range of personnel would need to be involved in capturing and reviewing the data for the required disclosures as well as for electronically tagging the information in XBRL format.370 A number of commenters submitted subsequent letters reiterating and emphasizing the potential of the proposed rules to impose substantial costs.371

    366See letter from Rio Tinto. These estimates exclude initial set-up time required to design and implement the reporting process and develop policies to ensure consistency among business units. They also assume that an audit is not required.

    367See letter from Barrick Gold.

    368See letter from NMA 2.

    369See letter from NMA 2. Many of the time investments outlined by this commenter would no longer apply to the proposed rules or would be significantly reduced from when this commenter's letter was submitted, such as the cost of seeking information from non-consolidated “controlled” entities, obtaining compliance advice on the application of undefined terms such as “project,” and reviews of the disclosure in connection with periodic certifications under the Sarbanes Oxley Act. Certain potential costs outlined in this letter, however, would still apply, such as those associated with implementing new systems based on our proposed definition of “project” and other definitions and costs associated with attempting to secure an exemption from the Commission when foreign law prohibitions on disclosure apply.

    370See letter from NMA 2.

    371See letters from API 2; ExxonMobil 3; and RDS 4.

    Other commenters believed that concerns over compliance costs have been overstated.372 One commenter stated that most issuers already have internal systems in place for recording payments that would be required to be disclosed under Section 13(q) and that many issuers currently are subject to reporting requirements at a project level.373 Another commenter anticipated that while the rules would likely result in additional costs to resource extraction issuers, such costs would be marginal in scale because, in the commenter's experience, many issuers already have extensive systems in place to handle their current reporting requirements and any adjustments needed as a result of Section 13(q) could be done in a timely and cost-effective manner.374 Another commenter believed that issuers could adapt their current systems in a cost-effective manner because they should be able to adapt a practice undertaken in one operating environment to those in other countries without substantial changes to the existing systems and processes of an efficiently-run enterprise.375

    372See letters from ERI 2; Oxfam 1; PWYP 1; and RWI 1.

    373See letter from RWI 1 (noting that Indonesia requires reporting at the production sharing agreement level and that companies operating on U.S. federal lands report royalties paid by lease).

    374See letter from Hermes.

    375See letter from RWI 1.

    Another commenter stated that, in addition to issuers already collecting the majority of information required to be made public under Section 13(q) for internal record-keeping and audits, U.S. issuers already report such information to tax authorities at the lease and license level.376 This commenter added that efficiently-run issuers should not have to make extensive changes to their existing systems and processes to export practices undertaken in one operating environment to another.377 However, another commenter disagreed that issuers already report the payment information required by Section 13(q) for tax purposes.378 This commenter also noted that tax reporting and payment periods may differ.

    376See letter from PWYP 1.

    377See id. (citing statement made by Calvert Investments at a June 2010 IASB-sponsored roundtable).

    378See letter from Rio Tinto (“[t]his is a simplistic view, and the problem is that tax payments for a specific year are not necessarily based on the actual accounting results for that year.”).

    One commenter, while not providing competing estimates, questioned the accuracy of the assertions relating to costs from industry participants.379 This commenter cited the following factors that led it to question the cost assertions from industry participants: (i) Some issuers already report project-level payments in certain countries in one form or another and under a variety of regimes; (ii) some EITI countries are already moving toward project-level disclosure; and (iii) it is unclear whether issuers can save much time or money by reporting government payments at the material project or country level. This commenter also explained that issuers must keep records of their subsidiaries' payments to governments as part of the books and records provisions of the Foreign Corrupt Practices Act, so the primary costs of reporting these payments would be in the presentation of the data rather than any need to institute new tracking systems. This commenter indicated that to the extent that issuers may need to implement new accounting and reporting systems to keep track of government payments, issuers presumably would need to develop mechanisms for receiving and attributing information on individual payments regardless of the form the final rules take. The commenter also observed that the 2010 proposed rules would require companies to provide the payment information in its raw form, rather than requiring them to process it and disclose only those payments from projects they deem to be “material,” which could result in savings to issuers of time and money by allowing them to submit data without having to go through a sifting process. This commenter observed that none of the commenters who submitted cost estimates attempted to quantify the savings that would “supposedly accrue” if disclosure were limited to “material” projects, as compared to disclosure of all projects, and noted that the Commission was not required to accept commenters' bare assertions that their “marginal costs would be reduced very significantly.”

    379See letter from ERI 2.

    b. Quantitative Estimates of Compliance Costs

    To assess the potential initial and ongoing costs of compliance with the proposed rules, we use the quantitative information supplied by commenters in response to the 2010 Proposing Release.380 Our general approach is to estimate the upper and lower bounds of the compliance costs for each potentially affected issuer and then to sum up these estimates to estimate the aggregate impact.381 As discussed in Section III.A above, we estimate that, as of the end of 2014, 877 issuers would be potentially affected by the proposed rules.382 However, in determining which issuers are likely to bear the full costs of compliance with the proposed rules, we make two adjustments to the list of affected issuers. First, we exclude those issuers that would be subject to foreign jurisdictions' rules substantially similar to our proposed rules and therefore would likely already be bearing compliance costs. Second, we exclude small issuers that likely could not have made any payment above the proposed de minimis amount of $100,000 to any government entity in 2014.

    380See letters from Barrick Gold, ExxonMobil 1, and Rio Tinto discussed above in Section III.B.2.a. NMA also provided initial compliance hours that are similar to Barrick Gold. See letter from NMA 2. We do not have comment letters with more up-to-date quantitative estimates of compliance costs.

    381 We acknowledge that there may be some uncertainty surrounding who will ultimately bear the compliance costs. Depending on market conditions and the degree of competition, issuers may attempt to pass some or all of their costs on to other market participants. This consideration, however, does not change our estimates.

    382 We acknowledge that, as one commenter suggested, some of these issuers are affiliated and thus are likely to share compliance systems and fixed costs of creating such systems. See letter from Publish What You Pay United States (Nov. 12, 2015) (“PWYP-US 2”). Due to difficulties in determining affiliation status, however, we have not attempted to eliminate these issuers from our estimates, and therefore our estimates may overstate the potential costs. Nevertheless, this potential overstatement of costs would not apply in one of the cases we consider below, the case of no fixed costs, because the costs would depend only on the total assets of affected issuers, not on the number of them.

    To address the first consideration, we searched the filed annual forms and forms' metadata for issuers that have a business address, are incorporated, or are listed on markets in the EEA or Canada. For purposes of our analysis, we assume that those issuers may already be subject to similar resource extraction payment disclosure rules in those jurisdictions by the time the proposed rules are adopted and, thus, that the additional costs to comply with our proposed rules would be much lower than costs for other issuers. We identified 268 such issuers.383

    383 If we adopt an alternative reporting option as part of the final rules, and the disclosure requirements of those jurisdictions are subsequently deemed to be substantially similar to our rules, then the additional cost would be negligible compared to compliance costs we consider in this section.

    Second, among the remaining 609 issuers (i.e., 877 minus 268) we searched for issuers that, in the most recent fiscal year as of the date of their annual report filing, have both revenues and absolute value net cash flows from investing activities of less than the proposed de minimis payment threshold of $100,000. Under those financial constraints, such issuers are unlikely to have made any non-de minimis and otherwise reportable payments to governments and would be unlikely to be subject to the proposed reporting requirements. We identified 138 such issuers.

    Taking these estimates of the number of excluded issuers together, we estimate that approximately 471 issuers (i.e., 877 minus 268 minus 138) would bear the full costs of compliance with the proposed rules.384

    384 Because it may be uncertain at the beginning of a financial period as to whether payments from an issuer will exceed the de minimis threshold by the end of such period, an excluded issuer may incur costs to collect the information that would need to be reported under the proposed rules even if that issuer is not subsequently required to file an annual report on Form SD. To the extent that excluded issuers incur such costs, our estimate may understate the aggregate compliance costs associated with the proposed rules.

    To establish an upper and lower bound for the initial compliance costs estimates, we use the initial compliance cost estimates from Barrick Gold and ExxonMobil referenced above. We note, however, that these cost estimates were provided by the commenters during the comment period after the 2010 Proposing Release and were based on policy choices made in that proposal and reflected the other international regulatory regimes in place at that time. Since then we have changed our approach (e.g., we have proposed to define the term “control” based on accounting principles, which we believe would be easier and less costly for issuers to apply) 385 and the international reporting regimes have changed significantly.386 These developments are likely to significantly lower the compliance costs associated with the currently proposed rules. However, we do not have any reliable quantitative assessment of the extent to which these changes would reduce commenters' cost estimates and, thus, we use the original commenters' estimates without adjustment.

    385See Section II.D above.

    386 In this regard, we note that some affected issuers, even if they are not subject to foreign disclosure rules, might have subsidiaries or other entities under their control that are subject to such rules. These issuers thus would face lower compliance costs because they would already have incurred some of these costs through such subsidiaries and other controlled entities.

    In our methodology to estimate the initial compliance costs, we take the specific issuer estimates from Barrick Gold and ExxonMobil, $500,000 and $50,000,000, respectively,387 apply these costs to the average issuer, and then multiply the costs by the number of affected issuers. However, because Barrick Gold and ExxonMobil are very large issuers and their compliance costs may not be representative of other types of issuers, we apply these costs to all potentially affected issuers as a percentage of total assets. This allows for the compliance cost estimate for each potentially affected issuer to vary by their size, consistent with our expectation that larger issuers will face higher compliance costs. For example, we expect larger, multinational issuers to need more complex payment tracking systems compared to smaller, single country based issuers. This approach is consistent with the method used in the 2012 Adopting Release, where we estimated the initial compliance costs to be between 0.002% and 0.021% of total assets.388

    387 Barrick Gold estimated that it would require 500 hours for initial changes to internal books and records and processes, and 500 hours for ongoing compliance costs. At an hourly rate of $400, this amounts to $400,000 (1,000 hours * $400) for hourly compliance costs. Barrick Gold also estimated that it would cost $100,000 for initial IT/consulting and travel costs, for a total initial compliance cost of $500,000. A similar analysis for ExxonMobil estimated their initial compliance costs to be $50 million. See 2012 Adopting Release, Section III.D for details.

    388See 2012 Adopting Release at Section III.D for details (the approach we use here is referred to as Method 1 in that release). In the 2012 Adopting Release we also used another method (referred to as Method 2) to estimate compliance costs. With Method 2, we first estimated the compliance costs for small and large issuers (as determined by market capitalization) using the same assumptions as in Method 1 that compliance costs are a constant fraction of issuer's total assets (i.e., that all costs are variable and there is no fixed component to the costs), and then aggregated the compliance costs for all issuers. Although this approach was intended to provide limited insight into any differential cost impacts on small versus large issuers, it did not separate fixed and variable cost components of the total compliance costs. Therefore, it did not allow us to apply a differential cost structure to small and large issuers. In addition, because of poor data availability and data quality on market capitalization for small and foreign issuers, the Method 2 approach may yield less accurate estimates than the approach we use in this release (on the other hand, Method 1 could be properly applied because we collected total assets data for all affected issuers). As a consequence, we now believe that the disaggregation and subsequent aggregation of small and large issuer cost estimates does not provide additional insights into the difference in cost structure for small versus large issuers and any effects of this difference on the aggregate costs. Consequently, we have used only one estimation approach in this proposal. As discussed below, however, we do believe that there is a fixed component to the compliance costs which could potentially have a differential impact on small issuers, and we have expanded the Method 1 approach to allow for a fixed costs component in the cost structure. We also request comments on both the fixed and variable components of compliance costs to enable us to better quantitatively estimate such impact.

    We calculate the average total assets of the 471 potentially affected issuers to be approximately $5.8 billion.389 Applying the ratio of initial compliance costs to total assets (0.002%) from Barrick Gold, we estimate the lower bound of total initial compliance costs for all issuers to be $54.96 million (0.002% * $5,834,361,000 * 471). Applying the ratio of initial compliance costs to total assets (0.021%) from ExxonMobil, we estimate the upper bound of total initial compliance costs for all issuers to be $577.1 million (0.021% * $5,834,361,000 * 471). The table below summarizes the upper and lower bound of total initial compliance costs under the assumption that compliance costs vary according to the issuer's size.

    389 For the 471 potentially affected issuers, we collected their total assets for the fiscal year that corresponds to their Exchange Act annual reports for 2014 from XBRL filings that accompany issuers' annual reports on EDGAR and from Compustat; if these two data sources varied on an issuer's total assets, we used the higher of the two values. For the remaining issuers that do not have total assets data from either of these two data sources, we manually collected the data on total assets from their filings. We then calculated the average of those total assets across all issuers that have the data.

    Average issuer initial compliance costs assuming no fixed costs Calculation Average 2014 total assets of all affected issuers $5,834,361,000 Average initial compliance costs per issuer using Barrick Gold percentage of total assets (lower bound) 116,687 $5,834,361,000*0.002% Total initial compliance costs using Barrick Gold (lower bound) 54,959,577 $116,687*471 Average initial compliance costs per issuer using Exxon Mobil's percentage of total assets (upper bound) 1,225,216 $5,834,361,000*0.021% Total initial compliance costs using ExxonMobil (upper bound) 577,076,736 $1,225,216*471

    We also recognize that it is possible that some compliance costs may not scale by issuer size and that smaller issuers in particular may be subject to certain fixed costs that do not vary with the size of the issuers' operations. While commenters did not provide any information on what fraction of the initial compliance costs would be fixed versus variable, we assume that fixed costs are equal to $500,000—the lower of the two compliance cost estimates provided by commenters. To find the lower and upper bound estimates of compliance costs in this case, we assume that each issuer's costs are the maximum between the fixed costs of $500,000 and, respectively, the lower bound (0.002% of total assets) or the upper bound (0.021% of total assets) of the variable costs. Applying these lower and upper bounds to each issuer and summing across all issuers, we find that the lower bound estimate is $262 million (or, on average, $0.56 million per issuer) and the upper bound estimate is $726 million (or, on average, $1.54 million per issuer).

    The table below summarizes the upper and lower bound of total initial compliance costs under two fixed costs assumptions.390 We note that our upper bound estimates are consistent with two commenters' qualitative estimates of initial implementation costs.391 We also note that, if the actual fixed costs component is between $0 and $500,000, the lower and upper bounds of compliance costs estimates would be between our estimates for the two opposite cases.

    390 The total estimated compliance cost for PRA purposes is $79,302,480. See Section IV below. The compliance costs for PRA purposes would be encompassed in the total estimated compliance costs for issuers. As discussed in detail below, our PRA estimate includes costs related to tracking and collecting information about different types of payments across projects, governments, countries, subsidiaries, and other controlled entities. The estimated costs for PRA purposes are calculated by treating compliance costs as fixed costs and by only monetizing costs associated with outside professional services. Therefore, despite using similar inputs for calculating these costs, the PRA estimate differs from the lower and upper bounds calculated above.

    391See letters from API 1 (“Total industry costs just for the initial implementation could amount to hundreds of millions of dollars even assuming a favorable final decision on audit requirements and reasonable application of accepted materiality concepts.”) and ExxonMobil 1.

    Initial compliance costs assuming no fixed costs Costs for an
  • average issuer
  • Total costs Initial compliance costs assuming fixed costs of $500,000 Costs for an
  • average issuer
  • Total costs
    Lower bound $116,687 $54,959,680 $557,092 $262,390,300 Upper bound 1,225,216 577,076,700 1,540,969 725,796,600

    We acknowledge significant limitations on our analysis that may result in the actual costs being significantly lower. First, the analysis is limited to two large issuers' estimates from two different industries, mining and oil and gas, and the estimates may not accurately reflect the initial compliance costs of all affected issuers. Second, the commenters' estimates were generated based on our initial proposal and they do not reflect the current proposed rules or the international transparency regimes that subsequently have been adopted by other jurisdictions.392

    392See, e.g. , notes 179 and 386 and accompanying text.

    We also acknowledge certain limitations on our analysis that could potentially cause the cost to be higher than our estimates. First, we assume that the variable part of the compliance costs is a constant fraction of total assets, but the dependence of costs on issuer size might not be linear (e.g., costs could grow disproportionally faster than issuer assets). Second, commenters mentioned other potential compliance costs not necessarily captured in this discussion of compliance costs.393

    393 Those could include, for example, costs associated with the termination of existing agreements in countries with laws that prohibit the type of disclosure mandated by the rules, costs of decreased ability to bid for projects in such countries in the future, or costs of decreased competitiveness with respect to non-reporting entities. Commenters generally did not provide estimates of such costs. As discussed further below, we have attempted to estimate the costs associated with potential foreign law prohibitions on providing the required disclosure.

    We estimate ongoing compliance costs using the same method under the assumptions of no fixed costs and fixed costs of $200,000 per year (as explained below). After the 2010 Proposing Release, we received quantitative information from three commenters—Rio Tinto, National Mining Association, and Barrick Gold—that we used in the analysis.394 As in the 2012 Adopting Release, we use these three comments to estimate the ongoing compliance costs as a percentage of total assets to be 0.003%, 0.02%, and 0.0008%, respectively, and the average ongoing compliance costs to be 0.0079% of total assets.395 For the no fixed costs case, we take the average total assets for all affected issuers, $5,834,361,000, and multiply it by a constant fraction (either the lower bound of 0.0008%, the average of 0.0079%, or the upper bound of 0.02%) of total assets and the number of affected companies (471) to get the total lower bound, the average, and the upper bound of the annual ongoing compliance costs estimates.

    394See letters from Barrick Gold, Rio Tinto, and NMA 2. We apply the same caveat as in the initial compliance cost estimates above, namely, that these cost estimates were provided by the commenters during the comment period after the 2010 Proposing Release and were based on policy choices made in that proposal. Changes made to the current proposal and recent international developments could significantly lower the cost estimates.

    395 We estimate the cost percentages the following way. Rio Tinto estimated that it would take between 5,000 and 10,000 hours per year to comply with the requirements, for a total ongoing compliance cost of between $2 million (5,000*$400) and $4 million (10,000*$400). We use the midpoint of their estimate, $3 million, as their expected ongoing compliance cost. The National Mining Association (NMA), which represents the mining industry, estimated that ongoing compliance costs would be 10 times our initial estimate from the 2010 Proposing Release, although it did not state specifically the number to which it referred. We believe NMA was referring to our proposed estimate of $30,000. Although this is the dollar figure for total costs, NMA referred to it when providing an estimate of ongoing costs, so we do the same here, which would result in $300,000 (10*$30,000). Finally, Barrick Gold estimated that it would take 500 hours per year to comply with the requirements, or $200,000 (500*$400) per year. As with the initial compliance costs, we calculate the ongoing compliance cost as a percentage of total assets. Rio Tinto's total assets as of the end of fiscal year 2009 were approximately $97 billion and their estimated ongoing compliance costs as a percentage of assets is 0.003% ($3,000,000/$97,236,000,000). We calculated the average total assets of the mining industry to be $1.5 billion, and using NMA's estimated ongoing compliance costs, we estimate ongoing compliance costs as a percentage of assets of 0.02% ($300,000/$1,515,000,000). Barrick Gold's total assets as of the end of fiscal year 2009 were approximately $25 billion and their estimated ongoing compliance costs as a percentage of assets is 0.0008% ($200,000/$25,075,000,000). See 2012 Adopting Release at Section III.D for details.

    Similarly to our estimates of the initial costs, we then consider fixed costs equal to the lowest of three estimates given by the commenters, the Barrick Gold's estimate of $200,000 per year. To find the lower and upper bound estimates, we assume that each issuer's costs are the maximum between the fixed costs of $200,000 and either the lower bound (0.0008% of total assets) or the upper bound (0.02% of total assets) of the variable costs, respectively. Applying these lower and upper bounds to each issuer and summing across all issuers, we find that the lower bound estimate is $105 million per year (or, on average, $0.22 million per issuer per year) and the upper bound estimate is $601 million per year (or, on average, $1.28 million per issuer per year). Our estimates are summarized in the following table. Finally, we note that, if the actual fixed costs component is between $0 and $200,000, the lower and upper bounds of compliance costs estimates would be between our lower and upper bounds estimates for the two opposite fixed costs cases.

    Annual ongoing compliance costs under the assumption of no fixed costs Costs for an
  • average issuer
  • Total costs Annual ongoing compliance costs under the assumption of fixed costs of $200,000 Costs for an
  • average issuer
  • Total costs
    Lower bound $46,675 $21,983,870 $222,837 $104,956,100 Average 460,915 217,090,700 588,790 277,320,000 Upper bound 1,166,872 549,596,800 1,275,390 600,708,700

    As noted above, we expect that the initial and ongoing compliance costs associated with the proposed rule are likely to be greater for larger, multinational issuers as compared to smaller, single country based issuers, as larger issuers would likely need more complex systems to track and report the required information. However, to the extent there is a significant fixed component to the proposed rules' overall compliance costs, such costs could be disproportionately burdensome for smaller reporting companies and emerging growth companies. In this case, the proposed rules could give rise to competitive disadvantages for these smaller issuers and could provide incentive for these issuers to consider exiting public capital markets to avoid reporting requirements (possibly incurring a higher cost of capital and potentially limited access to capital in the future). We estimate that approximately 50% of affected issuers are smaller reporting companies and approximately 6% of affected issuers are emerging growth companies.396 Given the transparency goals of the statute and the fact that smaller issuers constitute a significant portion of the public reporting companies making resource extraction payments, exempting these issuers from the proposed rules could significantly diminish the expected benefits of the required disclosure. To help us better understand the potential impact of the proposed rules on smaller issuers, we are soliciting comment on the degree to which compliance costs are likely to vary by issuer size and complexity of operations and our overall approach to estimating these costs, as outlined above.

    396 As discussed in this section above, our estimate of the number of affected issuers already excludes 138 issuers whose reported revenues and net cash flows from investing activities suggest that they are unlikely to make payments above the proposed de minimis threshold. If we apply a significantly higher threshold ($250,000, $500,000, $750,000, or $1,000,000) to revenues and cash flows from investing to estimate the number of such issuers, we would exclude a slightly higher number of issuers from our cost estimates (169, 201, 214, or 227, respectively). Nonetheless, for the reasons described above, we believe that we have proposed to set the de minimis threshold at an appropriate level. See Section II.C.2 above.

    c. Indirect Costs and Competitive Effects

    In addition to direct compliance costs, we anticipate that the statute could result in significant indirect effects. Issuers that have a reporting obligation under Section 13(q) could have a competitive disadvantage compared to private companies and foreign companies that are not subject to the reporting requirements of the United States federal securities laws and therefore do not have such an obligation. For example, such competitive disadvantage could result from, among other things, any preference by the government of the host country to avoid disclosure of covered payment information, or any ability of market participants to use the information disclosed by reporting issuers to derive contract terms, reserve data, or other confidential information.

    Industry commenters have stated that confidential production and reserve data can be derived by competitors or other interested persons with industry knowledge by extrapolating from the payment information required to be disclosed.397 Other commenters have argued, however, that such extrapolation is not possible, and that information of the type required to be disclosed by Section 13(q) would not confer a competitive advantage on industry participants not subject to such disclosure requirements.398 In either event, any competitive impact of Section 13(q) should be minimal in those jurisdictions in which payment information of the types covered by Section 13(q) is already publicly available.399 In addition, any competitive impact should be substantially reduced to the extent that other jurisdictions, such as the European Union and Canada, have adopted laws that require disclosure similar to the disclosure required by Section 13(q) and the proposed rules.400 We note, however, that to the extent that commenters are accurate in their assessment of competitive effects arising from such disclosure requirements, some U.S. issuers that would not be subject to the EU Directives or other international disclosure regimes might lose some of their competitive advantage from not being obligated to disclose their resource extraction payments.

    397See letters from API 1; ExxonMobil 1; and RDS 2.

    398See letters from PWYP 1 and Oxfam 1.

    399 In this regard, we note that one commenter provided several examples of countries in which payments are publicly disclosed on a lease or concession level. See letter from PWYP 3.

    400 One commenter suggested that if both the United States and European Union implement disclosure requirements regarding payments to governments “around 90% of the world's extractive companies will be covered by the rules.” See letter from Arlene McCarthy (Aug. 10, 2012) (Ms. McCarthy is a member of the European Parliament and the parliamentary draftsperson on the EU transparency rules for the extractive sector).

    To the extent that the requirement to disclose payment information does impose a competitive disadvantage on an issuer, such issuer possibly could be motivated to sell assets affected by such competitive disadvantage at a price that does not fully reflect the value of such assets absent such competitive impact.401 Additionally, resource extraction issuers operating in countries which prohibit, or could in the future prohibit, the disclosure required under the proposed rules could bear substantial costs.402 One commenter noted that tens of billions of dollars of capital investments could potentially be put at risk if issuers were required to disclose, pursuant to our proposed rules, information prohibited by the host country's laws or regulations.403 As explained above, pursuant to our existing Exchange Act authority, the Commission will consider requests for exemptive relief on a case-by-case basis and may grant such relief, if and when warranted. The economic implications of providing such relief are discussed below in Section III.C.1.

    401 For example, a study on divestitures of assets find that issuers that undertake voluntary divestitures have positive stock price reactions, but also finds that issuers forced to divest assets due to action undertaken by the antitrust authorities suffer a decrease in shareholder value. See Kenneth J. Boudreaux, “Divestiture and Share Price.” Journal of Financial and Quantitative Analysis 10 (Sept. 1975), 619-26. See also, G. Hite and J. Owers. “Security Price Reactions around Corporate Spin-Off Announcements.” Journal of Financial Economics 12 (Dec. 1983), 409-36 (finding that issuers spinning off assets because of legal/regulatory difficulties experience negative stock returns).

    402See 2012 Adopting Release, nn.52-53 and accompanying text.

    403See letter from RDS 4.

    Addressing other potential costs, one commenter referred to a potential economic loss borne by shareholders, without quantifying such loss, which the commenter believed could result from highly disaggregated public disclosure of competitively sensitive information causing competitive harm.404 The commenter also noted resource extraction issuers could suffer competitive harm because they could be excluded from many future projects altogether. One commenter also noted that because energy underlies every aspect of the economy, these negative impacts could potentially have repercussions well beyond resource extraction issuers.405

    404See letter from API 1.

    405See letter from API 1.

    Some commenters suggested that we permit issuers to submit payment data confidentially to the Commission and make public only an aggregated compilation of the information.406 The commenters suggesting that the Commission make public only a compilation of information stated that such an approach would address many of their concerns about the disclosure of commercially sensitive or legally prohibited information and would significantly mitigate the costs of the mandatory disclosure under Section 13(q). As noted above, we did not permit confidential submissions in the 2012 Rules, and the current proposed rules are generally consistent with that approach. As a result, the proposed rules require public disclosure of the information. We note that in situations involving more than one payment, the information would be aggregated by payment type, government, and/or project, which may limit the ability of competitors to use the publicly disclosed information to their advantage. In addition, as discussed above, the Commission will consider applications for exemptive relief from the proposed disclosure requirements on a case-by-case basis and may grant such relief, if and when warranted.407

    406See note 242 above and accompanying text.

    407See Section II.G.3 above.

    As noted above, the cost of compliance for this provision would be primarily borne by the issuer thus potentially diverting capital away from other productive opportunities which may result in a loss of allocative efficiency.408 Such effects may be partially offset over time if increased transparency of resource extraction payments reduces corrupt practices by governments of resource-rich countries and in turn helps promote improved economic development and higher economic growth in those countries. In this regard, as we noted above in Section III.B.1, a number of economic studies have shown that reducing corruption can help promote higher economic growth through more private investments, better deployment of human capital, and political stability.409

    408See letter from Chevron. See also letter from Chairman Bachus and Chairman Miller. As discussed above in note 381, there is some uncertainty regarding who would bear the ultimate costs of compliance. Regardless of who bears the majority of the compliance costs, we believe that the effects on allocative efficiency and capital flows would likely be similar.

    409See note 336 above and accompanying text.

    C. Potential Effects Resulting From Specific Implementation Choices

    As discussed in detail in Section II, we have revised the rules from the 2010 Proposing Release and the 2012 Adopting Release to address matters identified in the U.S. District Court for the District of Columbia's decision in the API Lawsuit. In developing the proposed rules, we have also considered relevant international developments, input from staff consultations with other U.S. Government agencies, and the public comments that we have received. We discuss below the significant choices that we are proposing to implement the statute and the associated benefits and costs of those choices. We are unable to quantify the impact of each of the proposals we discuss below with any precision because reliable, empirical evidence about the effects is not readily available to the Commission. We do, however, request that commenters provide us with any empirical evidence relating to these various choices to the extent that they can.

    1. Exemption From Compliance

    Absent potential exemptive relief, resource extraction issuers operating in countries which prohibit, or may in the future prohibit, the disclosure required under Section 13(q) could bear substantial costs.410 Such costs could arise if issuers have to choose between ceasing operations in certain countries or violating local law, or if the country's laws have the effect of preventing them from participating in future projects. Some commenters asserted that four countries currently have such laws.411 Other commenters disputed the assertion that there are foreign laws that specifically prohibit disclosure of payment information.412

    410See 2012 Adopting Release, nn.52-53 and accompanying text.

    411See letters from API 1 and ExxonMobil 1 (mentioning Angola, Cameroon, China, and Qatar). See also letter from RDS 2 (mentioning Cameroon, China, and Qatar).

    412See, e.g., letters from ERI 3; Global Witness 1; OpenOil; PWYP 1; PWYP 3; and Rep. Frank et al.

    A foreign private issuer with operations in a country that prohibits disclosure of covered payments, or a foreign issuer that is domiciled in such country, might face different types of costs. For example, it might decide it is necessary to delist from an exchange in the United States, deregister, and cease reporting with the Commission,413 thus incurring a higher cost of capital and potentially limited access to capital in the future. Shareholders, including U.S. shareholders, might in turn suffer an economic and informational loss if an issuer decides it is necessary to deregister and cease reporting under the Exchange Act in the United States as a result of the proposed rules.

    413See letter from Berns.

    Affected issuers also could suffer substantial losses if they have to terminate their operations and redeploy or dispose of their assets in the host country under consideration. These losses would be magnified if an issuer cannot redeploy the assets in question easily, or it has to sell them at a steep discount (a fire sale). Even if the assets could be easily redeployed, an issuer could suffer opportunity costs if they are redeployed to projects with inferior rates of return. In the 2012 Adopting Release we estimated that such losses could amount to billions of dollars.

    A number of factors may serve to mitigate the costs and competitive burdens arising from the impact of foreign laws on the required disclosure. For example, the widening global influence of the EITI and the recent trend of other jurisdictions to promote transparency, including listing requirements adopted by the Hong Kong Stock Exchange and the requirements adopted pursuant to the EU Directives and ESTMA, may discourage governments in resource-rich countries from rigorously enforcing any such prohibitions or from adopting new prohibitions on payment disclosure.414 Resource extraction issuers concerned that disclosure required by Section 13(q) may be prohibited in a given host country may also be able to seek authorization from the host country to disclose such information.415 Commenters did not provide estimates of the cost that might be incurred to seek such an authorization.

    414See 2012 Adopting Release, n.15 and n.48, and the discussion in Section I above.

    415 For example, according to some commenters, the Minister of Petroleum may provide formal authorization for the disclosure of information about a reporting issuer's activities in Angola. See letter from ExxonMobil 2. See also letter from PWYP 2 (“Current corporate practice suggests that the Angolan government regularly provides this authorization. For instance, Statoil regularly reports payments made to the Angolan government.” (internal citations omitted)). The legal opinions submitted by Royal Dutch Shell with its comment letter also indicate that disclosure of otherwise restricted information may be authorized by government authorities in Cameroon and China, respectively. See letter from RDS 2.

    In addition, these potential costs could be substantially mitigated under our proposed rules. We intend to consider using our existing authority under the Exchange Act to provide exemptive relief on a case-by-case basis, if and when warranted, upon the request of a resource extraction issuer.416 As mentioned above, we believe that a case-by-case approach to exemptive relief using our existing authority is preferable to either including within the final rules a blanket exemption for a foreign law prohibition (or for any other reason) or providing no exemptions and no avenue for exemptive relief under this or other circumstances. The proposed approach should significantly decrease compliance and economic costs to the extent that issuers are able to demonstrate that an exemption where host country laws prohibit disclosure is warranted. Indeed, assuming such laws exist and are enforced and that issuers are able to make the required demonstration for an exemption to our proposed rules, this approach could potentially save affected issuers billions of dollars in compliance and economic costs.417

    416 For example, an issuer would be able to request exemptive relief in situations where the required payment disclosure is prohibited under the host country's laws. See discussion in Section II.G.3 above.

    417 We note, however, that in addition to reducing costs, granting an exemption might diminish some of the benefits of enhanced transparency as well.

    An alternative to using our exemptive authority on a case-by-case basis would be to provide a blanket or per se exemption where specific countries have a law prohibiting the required disclosure. Although a blanket exemption would reduce potential economic costs (e.g., costs of relocating assets) and compliance costs (e.g., costs associated with applying for the exemption) for affected issuers, it could create a stronger incentive for host countries that want to prevent transparency to pass laws that prohibit such disclosure, potentially undermining the purpose of Section 13(q) to compel disclosure in foreign countries that have failed to voluntarily do so.418 It also would remove any incentive for issuers to diligently negotiate with host countries for permission to make the required disclosures. Furthermore, it would make it more difficult to address any material changes over time in the laws of the relevant foreign countries, thereby resulting in an outdated blanket exemption. By contrast, the tailored case-by-case exemptive approach we are contemplating would provide a more flexible and targeted mechanism for the Commission to address potential cost concerns without creating incentives for host countries to enact laws prohibiting disclosure to the extent that the exemptive relief is not universally granted.

    418See, e.g., 156 Cong. Rec. S3815 (May 17, 2010) (Statement of Senator Cardin) (“We currently have a voluntary international standard for promoting transparency. . . . But too many countries and too many companies remain outside this voluntary system.”). We also note that a blanket exemption would incentivize host countries that want to prevent transparency to enact laws prohibiting the disclosure without suffering the cost of decreasing the number of potential bidders on—and competition for—projects within their jurisdictions, and thus without the cost of decreasing the potential value realized to the host country from awarding a contract.

    Finally, we believe that the more tailored case-by-case exemptive approach that we are proposing could improve the comparability of payment information among resource extraction issuers and across countries. As such, it may increase the benefit to users of the Section 13(q) disclosure. Also, although not providing a blanket exemption could encourage issuers to not list on U.S. markets, to the extent that other jurisdictions are developing and adopting similar initiatives (e.g., the EU and Canada), the advantage to those issuers from not being subject to the proposed rules will diminish.

    As discussed above, host country laws that prohibit the type of disclosure required under the proposed rules could lead to significant additional economic costs that are not captured by the compliance cost estimates in Section III.B.2.b. We believe that affording exemptive relief from the proposed disclosure requirements on a case-by-case basis, as circumstances warrant, should substantially mitigate such costs. However, we acknowledge that, if this relief were not provided, issuers could potentially incur costs associated with the conflict between our requirements and those foreign law prohibitions. Below, we have attempted, to the extent possible, to assess the magnitude of those potential costs if exemptive relief were not granted.

    We base our analysis on the four countries that some commenters claimed have versions of such laws.419 We searched (through a text search in the EDGAR system) the Forms 10-K, 40-F, and 20-F of affected issuers for year 2014 for any mention of Angola, Cameroon, China, or Qatar. We found that, out of 471 potentially affected issuers, 163 mentioned one of these four countries. However, only 49 of them described any activity in one of these four countries and 114 mentioned these countries for other, unrelated reasons. An examination of these 49 filings indicates that most filings did not provide detailed information on the extent of issuers' operations in these countries.420 Thus, we are unable to determine the total amount of capital that could be lost in these countries if the information required to be disclosed under the proposed rules is, in fact, prohibited by laws or regulations and exemptive relief is not provided.

    419See letters from API 1 and ExxonMobil 1 (mentioning Angola, Cameroon, China, and Qatar); see also letter from RDS 2 (mentioning Cameroon, China, and Qatar). Other commenters disputed the assertion that there are foreign laws that specifically prohibit disclosure of payment information. See, e.g., letters from ERI 3; Global Witness 1; PWYP 1; PWYP 3; and Rep. Frank et al.

    420 We note that some resource extraction issuers do not operate in those four countries and thus would not have any such information to disclose. Other issuers may have determined that they were not required to provide detailed information in their filings regarding their operations in those countries.

    We can, however, assess if the costs of withdrawing from these four countries are in line with one commenter's estimate of tens of billions of dollars.421 To do this, we first estimate the market value of assets that an issuer currently owns in a country with such laws. We then discuss how the presence of various opportunities for the use of those assets by the issuer or another entity would affect the size of the issuer's potential losses. We also discuss how these losses would be affected if an issuer cannot redeploy the assets in question easily, or it has to sell them with a steep discount (a fire sale). In order to estimate the market value of assets located in one of these countries, we use Compustat geographic segments data extracted from annual reports to find the fraction of book value of such assets in the issuer's total assets and assume that the market value of such assets is the same fraction of the issuer's total market value.422

    421See letter from RDS 4.

    422 This approach assumes that valuation of assets of a firm is the same regardless of where these assets are geographically located. Not all of the assets located in these host countries might be related to resource extraction payments, which disclosure can trigger their sale or loss; however, we choose the conservative approach and err on the side of overestimating the losses.

    As we discuss above, we were able to identify a total of 49 issuers that mentioned that they are active in these countries (some operate in more than one country). The table below provides information from the 20 issuers, out of the 49 described above, that provide geographic segment data detailed at the country level and that specifically identify the value of assets in one of these four countries.423 We expect that the actions in response to the foreign law prohibition and the nature of costs that issuers might face would be different for issuers domiciled in the United States and in foreign jurisdictions; therefore, we consider these two types of filers separately.

    423 As noted above, we identified 49 issuers that discussed their activities in at least one of the four countries, but only 20 of the issuers provided country-level geographic segment information for those countries that was specific enough to use in our analysis (some issuers may have determined that they were not required to provide detailed information in their filings and others might not have any assets in these countries). In the table, Country Assets are defined as either Long-lived Assets, Identifiable Total Assets, or Property, Plant & Equipment, whichever was disclosed; Country Assets Fraction in Total Assets is Country Assets/Total Assets; and Market Value Estimate of Country Assets is Country Assets Fraction in Total Assets * Company Market Value, where Company Market Value is calculated as Consolidated Company-Level Market Value of Common Equity + Total Debt + Preferred Stock Liquidating Value − Deferred Taxes and Investment Tax Credits if all these values were available. For some issuers we were not able to identify their company-level market values, and, thus, we were not able to determine their Market Value Estimate of Country Assets. All Compustat data is the latest annual data disclosed on or before the date of the company's 2014 Form 10-K or 20-F filing.

    Issuer Form type Domicile (business address) Host country Country assets ($ mil) Total assets
  • ($ mil)
  • Country assets fraction in total assets
  • (percent)
  • Market value estimate of country assets ($ mil)
    1 10-K Foreign China 23.2 23.2 100.0 2 10-K Foreign China 309.2 309.2 100.0 93.8 3 10-K Foreign China 195.9 195.9 100.0 75.8 4 10-K Foreign China 25.1 25.1 100.0 19.5 5 10-K Foreign China 17.1 17.1 100.0 91.6 6 20-F Foreign China 499.6 499.6 100.0 82.2 7 20-F Foreign China 8,712.2 21,054.6 41.4 8 20-F Foreign China 276,542.6 386,889.0 71.5 9 10-K U.S. Angola 8,262.0 346,808.0 2.4 9,674.4 10 10-K U.S. Angola 11.5 308.2 3.7 14.7 11 10-K U.S. Cameroon 166.5 4,507.2 3.7 168.2 12 10-K U.S. China 388.0 35,742.0 1.1 209.5 13 10-K U.S. China 355.0 4,084.0 8.7 369.9 14 10-K U.S. China 542.0 9,321.0 5.8 343.5 15 10-K U.S. China 125.1 125.1 100.0 46.9 16 10-K U.S. China 96.5 96.5 100.0 1.5 17 10-K U.S. China 2,143.0 118,057.0 1.8 1,689.2 18 10-K U.S. China 15.0 845.2 1.8 28.8 19 10-K U.S. China 53.1 3,006.8 1.8 50.4 20 10-K U.S. Qatar 2,605.0 69,443.0 3.8 2,830.0

    The magnitude of potential total loss of assets in the host countries is represented in the last column of the table, the estimated market value of country assets. For the 12 issuers domiciled in the United States that have assets in one of these four host countries, the estimated total loss range is between $1.5 million and $9.7 billion, with a median loss of $188.8 million. The aggregate fraction of total assets that might be affected is 2.5%.424 We note that these estimates apply only to issuers that have assets in one of the host countries.

    424 Total assets of all U.S.-based firms located in these host countries divided by total worldwide assets of the same firms.

    As shown in the table above, eight issuers have a foreign address associated with their Form 10-K or 20-F filing. As we discussed above, issuers that are domiciled in foreign countries might face different types of costs. For example, they are more likely to decide it is necessary to delist from an exchange in the United States, deregister, and cease reporting with the Commission, thus incurring a higher cost of capital and potentially limited access to capital in the future, rather than to sell their assets abroad. Due to limited data availability, we cannot reliably quantify these costs.

    Even though our analysis was limited to less than half of issuers that are active in these four countries, these estimates suggest that commenters' concerns about such host country laws potentially adding billions of dollars of costs to affected issuers could be warranted. Additional costs at that scale could have a significant impact on resource extraction issuers' profitability and competitive position. The analysis above assumes that a total loss of assets located in the host countries would occur. In a more likely scenario, however, these issuers would be forced to sell their assets in the above-mentioned host countries at fire sale prices. While we do not have data on fire sale prices for the industries of the affected issuers, economic studies on fire sales of real assets in other industries could provide some estimates to allow us to quantify the potential costs to affected issuers from having to sell assets at fire sale prices. For example, a study on the airline industry finds that planes sold by financially distressed airlines bring 10 to 20 percent lower prices than those sold by undistressed airlines.425 Another study on aerospace plant closings finds that all groups of equipment sold for significant discounts relative to estimated replacement cost.426 The discounts on machine tools, instruments, and miscellaneous equipment were estimated to be between 63 and 69 percent. The analysis also suggests that the most specialized equipment appears to have suffered substantially higher discounts than the least specialized equipment, which may be relevant to the extractive industry to the extent that a project would not have many potential alternative suitors should it need to be disposed of due to a conflict between the proposed rules and foreign laws. Other studies provide estimates of fire sale discounts for forced house sales (about 3-7 percent for forced sales due to death or bankruptcy and about 27 percent for foreclosures) 427 and sales of stand-alone private firms and subsidiaries (15-30 percent relative to comparable public acquisition targets).428 These estimates suggest a possible range for the fire sale discount from 3 to 69 percent.

    425See Todd Pulvino 1998. “Do Fire-Sales Exist? An Empirical Study of Commercial Aircraft Transactions.” Journal of Finance, 53(3): 939-78.

    426See Ramey, V.A., Shapiro, M.D. 2001. “Displaced Capital: A Study of Aerospace Plant Closings.” Journal of Political Economy, 109: 958-92.

    427See Campbell, John Y., Stefano Giglio, and Parag Pathak 2011. “Forced Sales and House Prices.” American Economic Review, 101: 2108-31.

    428See Officer, M.S. 2007. “The Price of Corporate Liquidity: Acquisition Discounts for Unlisted Targets.” Journal of Financial Economics, 83: 571-98.

    To understand how relevant these discounts are to the resource extraction issuers affected by the rule, we examine the ease with which real assets could be disposed of in different industries. If the forced disposal of real assets is more easily facilitated in the resource extraction industries compared to other industries (i.e., there is a more liquid market for those assets), then the lower range of the fire sale discounts will be more appropriate to estimate potential losses due to the foreign law prohibitions. We measure the ease with which issuers in a given industry could sell their assets by a liquidity index.429 The index is defined as the ratio of the value of corporate control transactions 430 in a given year to the total book value of assets of firms in the industry for that year. We believe that this ratio captures the general liquidity of assets in an industry because it measures the volume of the type of transactions that companies rely on when divesting real assets. Additionally, one economic study finds that the liquidity of the market for corporate assets, as measured by the liquidity index, plays an important role in explaining assets disposals by companies.431

    429See Frederic Schlingemann, Rene Stulz, and Ralph Walkling 2002. “Divestitures and the Liquidity of the Market for Corporate Assets.” Journal of Financial Economics, 64: 117-144. The index value is between 0 and 1. A higher value of the index for an industry indicates that this is an industry with a more liquid market for corporate assets and a firm in that industry would be able to sell its real assets easier and at smaller loss than a firm in an industry with a lower liquidity index.

    430 As corporate control transactions, we consider all completed or pending leveraged buyouts, tender offers, spinoffs, exchange offers, minority stake purchases, acquisitions of remaining interest, privatizations, and equity carve-outs of U.S. targets. We exclude buybacks (e.g., repurchases and self-tenders) from the sample. Data on these transactions comes from Thomson Financial's Mergers & Acquisitions and New Issues databases. Data on the book value of total assets is taken from Compustat.

    431See Frederic Schlingemann, Rene Stulz, and Ralph Walkling 2002. “Divestitures and the Liquidity of the Market for Corporate Assets.” Journal of Financial Economics, 64: 117-144.

    We note, however, that the index, as constructed, will also reflect the industry's typical financial leverage, not just the liquidity of its assets. To the extent that different industries have different leverages, these differences in leverage could explain some of the cross-industry variation of the index. Additionally, the index measures the ease with which ownership of assets is changed over the time period under consideration. Hence, the index is expected to adjust to intertemporal changes in the ease with which assets in a certain industry can be disposed of, which is important because it is well-established that control transactions tend to be cyclical in nature.432

    432 Gregor Andrade, and Erik Stafford, 2004. “Investigating the economic role of mergers.” Journal of Corporate Finance 10: 1-36.

    We construct the index for all industries, identified by three-digit SIC codes. For each industry, after estimating the value of the index in each year during the period 2010-2014, we calculate the average over the five year period. Several industries have a liquidity index greater than 1; in those cases we cap the index level at 1.

    The table below presents summary statistics for the liquidity index for all industries and the resource extraction industries during the period 2010-2014.

    Index value All other industries: Mean 0.11 Median 0.03 Top quartile 0.09 Bottom quartile 0.01 Industries with similar financial leverage: Mean 0.08 Median 0.02 Top quartile 0.10 Bottom quartile 0.01 Resource extraction issuers: Mean 0.02 Median 0.01

    The results in the table show that the liquidity of real assets in the resource extraction industries is low (an average liquidity index of 0.02) compared with the liquidity in other industries (an average liquidity index of 0.11). That is, it is harder to dispose of assets in the extractive industries relative to other industries. In fact, the liquidity index of resource extraction industries is in the lowest quartile of the distribution of the index for all industries. As mentioned above, this could reflect the fact that resource issuers have higher financial leverage than other industries. All other things being equal, higher financial leverage will result in a lower liquidity index. To control for the effects of financial leverage, we compare the liquidity index of resource extraction industries to that of industries with similar leverage.433 As the results of this comparison show, resource extraction industries have lower liquidity index values even when compared to industries with similar levels of financial leverage: A median of 0.01 for the resource extraction industries compared to a median of 0.02 for industries with similar financial leverage.434 This suggests that affected issuers may still experience difficulty in disposing of some of their real assets relative to other industries with similar leverage levels when a need arises. It should be noted, however, that the liquidity index estimates the liquidity of the real assets at the industry level, not at the level of a country with disclosure prohibition laws. It is possible that in some of these countries the ability of an affected issuer to dispose of assets could be more or less constrained than that at the industry level.

    433 We first estimate the median market leverage of the resource extraction industries during the period 2010-2014. Market leverage is defined as the ratio Total debt/(Total debt + Market value of equity). We then classify as similar those industries whose median market leverage that is within -/+ 10% of the median market leverage of the resource industries for the same time period, There are six industries that are similar to the resource extraction industries based on this criterion. Data on total debt and market value of equity comes from Compustat.

    434 We note that many factors may drive the choice of leverage within a given industry, and some of these factors may also affect the industry's liquidity index. Thus, the industries that have leverage that is similar to that of the resource extraction industries may be very different in some other aspects (e.g., growth opportunities or intensity of competition) and that could explain the differences in their liquidity indices and the liquidity index of the resource extraction industries.

    Because we lack data to construct the liquidity index at the country level, we cannot quantify the liquidity of the single-country market for real assets. The table below lists the number of corporate control transactions in each of the four countries under consideration from 2010 through 2014, broken down by type of industry.435 As seen from the table, China is by far the most active market for corporate control transactions among the four countries, although on a percentage basis more deals involving resource extraction industries occur in Angola, Cameroon, and Qatar. Although the number of relevant transactions gives some indication of how liquid the market in each country is, without knowing the size of the discounts and the types of companies involved in these deals (e.g., small or large) we cannot conclusively say in which country the cost associated with fire sale prices would be lower. These costs would likely depend on country-level factors such as a country's regulatory framework governing such transactions (e.g., how quickly a transaction can get approved), the degree of competition in the resource extraction industry, availability of capital (e.g., availability and cost of debt and stock market valuations), and changes in currency exchange rates. For example, a recent study documents that companies from countries whose stock market has increased in value and whose currency has recently appreciated are more likely to be purchasers of corporate assets.436 In a certain country, a more competitive resource extraction industry is likely to be associated with lower fire sale discounts.

    435 Corporate control transactions are defined as in footnote 430. Data on the transactions comes from Thomson Financial's Mergers & Acquisitions.

    436See Isil Erel, Rose Liao, and Michael Weisbach 2012. “Determinants of Cross-Border Mergers and Acquisitions,” Journal of Finance 67: 1045-82.

    Country Number of
  • transactions
  • (% of all
  • transactions)
  • Angola: Resource extraction industries 6 (54%) All other industries 7 (46%) Cameroon: Resource extraction industries 10 (63%) All other industries 6 (37%) China: Resource extraction industries 885 (6%) All other industries 14,304 (94%) Qatar: Resource extraction industries 5 (8%) All other industries 54 (92%)

    Given the lower liquidity of the market for the real assets of resource extraction issuers, we believe that the upper limit of the fire sale discount range would be more appropriate when estimating the fire sale prices at which affected issuers could dispose of their assets in countries with disclosure prohibition laws, should such need arise. If we apply those discount percentages to the market value of the issuers' assets in these host countries, this would reduce our estimates of their potential losses. For the U.S.-based issuers, if we apply the highest discount of 69 percent, the range of losses would be between $1 million and $6.7 billion, with a median loss of $130.3 million. If the true fire sale discounts in the countries with disclosure prohibition laws are lower than our highest estimate, the losses of affected issuers would be lower. In addition to the dollar costs, the process of disposing of assets could involve substantial time, which could further increase the total cost of the restructuring. We acknowledge, however, that the fire sale discount estimates are based on data from other industries that are very different from the industries of affected issuers. Thus, our estimates may not accurately reflect the true fire sale discounts that affected issuers could face.

    Alternatively, an issuer could redeploy these assets to other projects that would generate cash flows. If an issuer could redeploy these assets relatively quickly and without a significant cost to projects that generate similar rates of returns as those in the above-mentioned countries, then the issuer's loss from the presence of such host country laws would be minimal. The more difficult and costly it is for an issuer to do so, and the more difficult it is to find other projects with similar rates of return, the larger the issuer's losses would be. However, we do not have enough data to quantify more precisely the potential losses of issuers under those various circumstances. Likewise, if there are multiple potential buyers (e.g., companies not subject to the proposed rules, the EU Directives, or ESTMA), and if the issuer could sell those assets to one of such buyers, then the buyer might pay the fair market value for those assets, resulting in minimal to no loss for the issuer.

    Overall, the results of our analysis are consistent with commenters' assertions that the presence of host country laws that prohibit the type of disclosure required under the proposed rules could be costly, although, as mentioned in the above paragraph, in some instances there may be mitigating factors that could decrease those costs. It is also possible that under certain circumstances affected issuers could lose 100% of their assets in a given country. The size of the potential loss to issuers would depend on the presence of other similar opportunities, third parties willing to buy the assets at fair-market values in the above-mentioned host countries, and the ability of issuers to avoid fire sales of these assets. Finally, as we discussed above at the beginning of this section, a number of other factors should substantially mitigate the competitive burdens arising from the required disclosure, including our intent to consider exemptive relief on a case-by-case basis.

    2. Alternative Reporting

    In a change from the 2012 Adopting Release, the proposed rules would allow resource extraction issuers subject to a foreign jurisdiction's resource extraction payment disclosure requirements that we have determined are substantially similar to our requirements to satisfy their filing obligations by filing the report required by that foreign jurisdiction with the Commission. This proposed approach would decrease the compliance costs for issuers that are cross-listed or incorporated in a foreign jurisdiction and have to satisfy at least one similar foreign disclosure requirement. Those issuers would save on compliance costs associated with filing a Form SD pursuant to Section 13(q). We estimated above that approximately 268 issuers would be subject to other regulatory regimes that may allow them to utilize the proposed provision.437

    437 These are issuers that have a business address, are incorporated, or are listed on markets in the EEA or Canada and that have to provide similar disclosure to the European or Canadian authorities.

    As an alternative, we could have decided not to propose such a provision. Such an alternative would have increased the compliance costs for issuers that are subject to similar foreign disclosure requirements. These issuers would have to comply with multiple disclosure regimes and bear compliance costs for each regime, although it is possible that the marginal costs for complying with an additional disclosure regime would not be high given the potential similarities that may exist between these reporting regimes and the final rules that we may adopt.

    3. Definition of Control

    Section 13(q) requires resource extraction issuers to disclose payments made by a subsidiary or entity under the control of the issuer. As discussed above in Section II.D above, we are proposing rules that would define the term “control” based on accounting principles. Alternatively, we could have used a definition based on Exchange Act Rule 12b-2 as in the 2012 Rules.438 We believe that the approach we are proposing would be less costly for issuers to comply with because issuers are currently required to apply the definition on at least an annual basis for financial reporting purposes. Using a definition based on Rule 12b-2 would require issuers to undertake an additional process to the one currently required for financial reporting purposes.439 In addition, there are several other benefits from using the proposed definition based on accounting principles. There would be audited financial statement disclosure of an issuer's significant consolidation accounting policies in the footnotes to its audited financial statements contained in its Exchange Act annual reports, and an issuer's determination of control under the proposed rules would be subject to the audit process as well as subject to the internal accounting controls that issuers are required to have in place with respect to reporting audited financial statements filed with the Commission.440 All of these benefits may lead to more accurate, reliable, and consistent reporting of subsidiary payments, therefore, enhancing the quality of the reported data.

    438See note 175 above and accompanying text.

    439See note 179 above and accompanying text.

    440See Section II.D above.

    Under the definition we adopted in the 2012 Rules, a resource extraction issuer would have been required to make a factual determination as to whether it has control of an entity based on a consideration of all relevant facts and circumstances. This alternative would have required issuers to engage in a separate analysis of which entities are included within the scope of the required disclosures (apart from the consolidation determinations made for financial reporting purposes) and could have increased the compliance costs for issuers compared to the approach we are proposing.

    4. Definition of “Commercial Development of Oil, Natural Gas, or Minerals”

    As in the 2012 Rules, the proposed rules define “commercial development of oil, natural gas, or minerals” to include exploration, extraction, processing, and export, or the acquisition of a license for any such activity. As described above, the rules that we are proposing generally track the language in the statute. We are sensitive to the fact that a broader definition of “commercial development of oil, natural gas, or minerals” could increase issuers' costs. We are also sensitive to the fact that expanding the definition in a way that is broader than other reporting regimes could potentially lead to a competitive disadvantage for those issuers covered only by our proposed rules. Further, we recognize that limiting the definition to these specified activities could potentially negatively affect those using the payment information if disclosure about payments made for activities not included in the list of specified activities, such as refining, smelting, marketing, or stand-alone transportation services (that is, transportation that is not otherwise related to export), would be useful to users of the information.

    As noted above, to promote the transparency goals of Section 13(q), the proposed rules include an anti-evasion provision that requires disclosure with respect to an activity or payment that, although not in form or characterization one of the categories specified under the proposed rules, is part of a plan or scheme to evade the disclosure required under Section 13(q).441 We recognize that adding this requirement may increase the compliance costs for some issuers; however, we believe this provision is appropriate in order to minimize evasion and improve the effectiveness of the disclosure.

    441See proposed Rule 13q-1(b).

    In response to commenters' request for clarification of the activities covered by the proposed rules, we also are providing guidance about the activities covered by the terms “extraction,” “processing,” and “export.” The guidance should reduce uncertainty about the scope of the activities that give rise to disclosure obligations under Section 13(q) and the related rules, and therefore should facilitate compliance and help lessen the costs associated with the disclosure requirements.

    5. Types of Payments

    As in the 2012 Rules, the proposed rules would add two categories of payments to the list of payment types identified in the statute that must be disclosed: Dividends and payments for infrastructure improvements. We include these payment types in the proposed rules because, based on the comments we have received, we believe they are part of the commonly recognized revenue stream. For example, payments for infrastructure improvements have been required under the EITI since 2011. Additionally, we note that the EU Directives and ESTMA also require only these payment types to be disclosed. Thus, including dividends and payments for infrastructure improvements (e.g., building a road) in the list of payment types required to be disclosed under the proposed rules would promote consistency with the EU Directives and ESTMA and should improve the effectiveness of the disclosure, thereby furthering international transparency promotion efforts. Including dividends and payments for infrastructure improvements also could help alleviate competitiveness concerns by potentially imposing disclosure requirements on a wider range of issuers.

    As discussed earlier, under the proposed rules, resource extraction issuers would incur costs to provide the payment disclosure for the payment types identified in the statute. For example, there would be costs to modify the issuers' core enterprise resource planning systems and financial reporting systems so that they can capture and report payment data at the project level, for each type of payment, government payee, and currency of payment.442 The addition of dividends and payments for infrastructure improvements to the list of payment types for which disclosure is required may marginally increase some issuers' costs of complying with the final rules. For example, issuers may need to add these types of payments to their tracking and reporting systems. We understand that these types of payments are more typical for mineral extraction issuers than for oil issuers,443 and therefore only a subset of the issuers subject to the final rules might be affected.

    442See note 356 and accompanying text.

    443See, e.g., letters from PWYP 1 and Global Witness 1; see also Chapter 19 “Advancing the EITI in the Mining Sector: Implementation Issues” by Sefton Darby and Kristian Lempa, in Advancing the EITI in the Mining Sector: A Consultation with Stakeholders (EITI 2009).

    The proposed rules do not require disclosure of certain other types of payments, such as social or community payments. We recognize that excluding those payments reduces the overall level of disclosure. We have not, however, proposed requiring disclosure of those payments because we do not believe they are part of the commonly recognized revenue stream for the commercial development of oil, natural gas, or minerals.444 In addition, by not including these types of payments, the proposed rules avoid potentially imposing additional compliance costs on issuers. We acknowledge that some issuers might characterize some of their payments as social or community payments instead of other types of payment with the intent of avoiding or obfuscating disclosure. To the extent that such characterization is done for the purpose of evading the proposed disclosure requirement, it would be a violation of the anti-evasion provision discussed above.445 Alternatively, if such payment is genuinely made for the benefit of the local community, it could, in certain circumstances, support the statutory intent of reducing corruption.

    444 We note that commenters disagreed on whether such payment types are part of the commonly recognized revenue stream. See 2012 Adopting Release, n.185 and accompanying discussion (citing commenters suggesting that social or community payments constitute part of the commonly recognized revenue stream of resource extraction) and 2012 Adopting Release, n.188 and accompanying discussion (citing commenters maintaining that social or community payments are not part of the commonly recognized revenue stream for the commercial development of oil, natural gas, or minerals). See also Section II.C.1 above.

    445See note 441 above and accompanying text.

    Under the proposed rules, issuers may disclose payments that are made for obligations levied at the entity level, such as corporate income taxes, at that level rather than the project level. This accommodation also should help reduce compliance costs for issuers without significantly interfering with the goal of achieving increased payment transparency.

    Under the proposed rules, issuers must disclose payments made in-kind. The EU Directives and ESTMA require disclosure of in-kind payments. This requirement is also consistent with the EITI and should help further the goal of supporting international transparency promotion efforts and enhance the effectiveness of the disclosure. At the same time, this requirement could impose costs if issuers have not previously had to value their in-kind payments. To minimize the potential additional costs, the proposed rules provide issuers with the flexibility of reporting in-kind payments at cost, or if cost is not determinable, at fair market value. We believe this approach could lower the overall compliance costs associated with our decision to include the disclosure of in-kind payments within the proposed rules.

    6. Definition of “Not De Minimis”

    Section 13(q) requires the disclosure of payments that are “not de minimis,” leaving that term undefined. Consistent with the 2012 Rules, the proposed rules define “not de minimis” to mean any payment, whether made as a single payment or a series of related payments, that equals or exceeds $100,000, or its equivalent in the issuer's reporting currency. Although we considered leaving “not de minimis” undefined, we believe that defining this term should help to promote consistency in payment disclosures and reduce uncertainty about what payments must be disclosed under Section 13(q) and the related rules, and therefore should facilitate compliance.446 As noted above, because the primary purpose of Section 13(q) is to further international transparency efforts for payments to governments for the commercial development of oil, natural gas, or minerals, we believe that whether a payment is “not de minimis” should be considered in relation to a host country. We recognize, however, that issuers may have difficulty assessing the significance of particular payments for particular countries or recipient governments. Therefore, we are proposing a $100,000 threshold that would provide clear guidance about payments that are “not de minimis” and promote the transparency goals of the statute.

    446See 2012 Adopting Release, n.223, n.231, and n.233 and accompanying text.

    We considered proposing a definition of “not de minimis” that was based on a qualitative principle or a relative quantitative measure rather than an absolute quantitative standard. We chose the absolute quantitative approach for several reasons. An absolute quantitative approach should promote consistency of disclosure and, in addition, would be easier for issuers to apply than a definition based on either a qualitative principle or relative quantitative measure.447 Moreover, using an absolute dollar amount threshold for disclosure purposes should reduce compliance costs by reducing the work necessary to determine what payments must be disclosed.

    447See 2012 Adopting Release, n.252 and accompanying text.

    In choosing the $100,000 “de minimis” threshold, we selected an amount that we believe strikes an appropriate balance in light of varied commenters' concerns and the purpose of the statute. Although commenters suggested various thresholds,448 no commenter provided data to assist us in determining an appropriate threshold amount. In addition, our proposed threshold is very similar to the payment thresholds of other resource extraction disclosure laws.449 For issuers (or their subsidiaries) that are already providing payment information under those resource extraction disclosure laws, our definition of “not de minimis” would likely decrease compliance costs (compared to other threshold choices) associated with determining which payments should be reported because these issuers would already have systems tailored to this threshold. We considered other absolute amounts but chose $100,000 as the quantitative threshold in the definition of “not de minimis.” We decided not to propose a lower threshold because we are concerned that such an amount could result in undue compliance burdens and raise competitive concerns for many issuers. We also considered defining “not de minimis” either in terms of a materiality standard or by using a larger number, such as $1,000,000. Both of these might have resulted in lower compliance costs and might have lessened competitive concerns. In determining not to propose these options, however, we were mindful that they could leave important payment streams undisclosed, reducing the potential benefits to be derived from the proposed rule. In short, we believe the $100,000 threshold strikes an appropriate balance between concerns about the potential compliance burdens of a lower threshold and the need to fulfill the statutory directive for resource extraction issuers to disclose payments that are “not de minimis.”

    448See 2012 Adopting Release, n.235 and n.243 and accompanying text.

    449See note 166 above.

    7. Definition of “Project”

    Section 13(q) requires a resource extraction issuer to disclose information about the type and total amount of payments made to a foreign government or the Federal Government for each project relating to the commercial development of oil, natural gas, or minerals, but it does not define the term “project.” As noted above, in a change from the 2012 Rules, the proposed rules define “project” as operational activities governed by a single contract license, lease, concession, or similar legal agreement, which forms the basis for payment liabilities with a government. The definition is based on the definition in the EU Directives and the draft ESTMA definition, but allows for greater flexibility when operational activities governed by multiple legal agreements may be deemed a project.

    Compared to the 2012 Rules, the proposed definition of “project” should help reduce costs for issuers listed in both the United States and the European Union or in Canada by not requiring different disaggregation of project-related costs due to different definitions of the term. It also likely would reduce the competitive disadvantage for issuers that could be required to make more granular disclosure of information than their competitors under a narrower definition. Our proposed approach also would provide more flexibility in, and reduce the burdens associated with, disaggregating payments made for activities that relate to multiple agreements that are both operationally and geographically interconnected.

    Our proposed approach may, however, increase the compliance costs for issuers that would be required to implement systems to track payments at a different level of granularity than what they currently track. In a similar vein, it may increase the risk of sensitive contract information being released, thus increasing the likelihood of competitive harm for some affected issuers. At the same time, the ability of issuers to define as a “project” agreements that do not have substantially similar terms may reduce the risk of sensitive information being released.

    As an alternative, we could have proposed to leave “project” undefined, as in the 2012 Rules. Leaving the term “project” undefined could have provided issuers more flexibility in applying the term to different business contexts depending on factors such as the particular industry or business in which the issuer operates or the issuer's size. Under such an approach, however, resource extraction issuers could have incurred costs in determining their “projects.” Moreover, leaving the term undefined could result in higher costs for some resource extraction issuers than others if an issuer's determination of what constitutes a “project” would result in more granular information being disclosed than another issuer's determination of what constitutes a “project.” In addition, leaving the term “project” undefined may not be as effective in achieving the transparency benefits contemplated by the statute because resource extraction issuers' determinations of what constitutes a “project” may differ, which could reduce the comparability of disclosure across issuers.

    Finally, we could have adopted the API definition of project, which would have defined project-level reporting to allow issuers to combine as one “project” all of the similar extraction activities within a major subnational political jurisdiction. We acknowledge that this aggregated disclosure could potentially impose fewer costs on resource extraction issuers—particularly those issuers with many similar resource extraction activities occurring within a subnational jurisdiction—as the API suggested definition would not require issuers to expend the time and resources necessary to achieve the type of granular reporting that our proposed rules would require.450 However, as discussed above in Section II.E, we believe that such a high-level definition, as opposed to the proposed definition, would not appropriately serve the anticorruption and transparency objectives that Congress intended when it enacted Section 13(q).

    450 While it is possible that industry practice regarding the scope of resource extraction contracts could change in response to the proposed rules (e.g., by entering into contracts that cover subnational political jurisdictions), we do not believe such broad contracts reflect current industry practice. See also note 204 and accompanying discussion.

    8. Annual Report Requirement

    Section 13(q) provides that the resource extraction payment disclosure must be “include[d] in an annual report.” The proposed rules require an issuer to file the payment disclosure in an annual report on new Form SD, rather than furnish it in one of the existing Exchange Act annual report forms. Form SD would be due no later than 150 days after the end of the issuer's most recent fiscal year. This should lessen the burden of compliance with Section 13(q) and the related rules because issuers generally would not have to incur the burden and cost of providing the payment disclosure at the same time that they must fulfill their disclosure obligations with respect to Exchange Act annual reports.451 An additional benefit is that this requirement would provide information to users in a standardized manner for all issuers rather than in different annual report forms depending on whether a resource extraction issuer is a domestic or foreign filer. In addition, requiring the disclosure in new Form SD, rather than in issuers' Exchange Act annual reports, should alleviate any concerns and costs associated with the disclosure being subject to the officer certifications required by Exchange Act Rules 13a-14 and 15d-14.

    451 For example, a resource extraction issuer may potentially be able to save resources to the extent that the timing of its obligations with respect to its Exchange Act annual report and its obligations to provide payment disclosure allow for it to allocate its resources, in particular personnel, more efficiently.

    Resource extraction issuers would incur costs associated with preparing and filing each Form SD. We do not believe, however, that the costs associated with filing each Form SD instead of furnishing the disclosure in an existing form would be significant. Requiring covered issuers to file, instead of furnish, the payment information in Form SD may create an incremental risk of liability in litigation under Section 18 of the Exchange Act. This incremental risk of legal liability could be a benefit to users of the information to the extent that issuers would be more attentive to the information they file, thereby increasing the quality of the reported information. However, we note that Section 18 does not create strict liability for “filed” information.452

    452See Exchange Act Section 18 [15 U.S.C. 78r]. A plaintiff asserting a claim under Section 18 would need to meet the elements of the statute to establish a claim, including purchasing or selling a security in reliance on the misstatement and incurring damages caused by that reliance.

    Finally, the proposed rules do not require the resource extraction payment information to be audited or provided on an accrual basis. Not requiring the payment information to be audited or provided on an accrual basis may result in lower compliance costs than otherwise would be the case if resource extraction issuers were required to provide the information on an accrual basis or audited information.453

    453See 2012 Adopting Release, n.405 and accompanying text.

    9. Exhibit and Interactive Data Requirement

    Section 13(q) requires the payment disclosure to be electronically formatted using an interactive data format. Consistent with the 2012 Rules, the proposed rules would require a resource extraction issuer to provide the required payment disclosure in an XBRL exhibit to Form SD that includes all of the electronic tags required by Section 13(q) and the proposed rules.454 We believe that requiring the specified information to be presented in XBRL format would benefit issuers and users of the information by promoting consistency and standardization of the information and increasing the usability of the payment disclosure. Providing the required disclosure elements in a human-readable and machine-readable (electronically-tagged) format would allow users to quickly examine, extract, aggregate, compare, and analyze the information in a manner that is most useful to them. This includes searching for specific information within a particular disclosure as well as performing large-scale statistical analysis using the disclosures of multiple issuers and across date ranges.

    454 Users of this information should be able to render the information by using software available on our Web site at no cost.

    Our choice of XBRL as the required interactive data format may increase compliance costs for some issuers. The electronic formatting costs would vary depending upon a variety of factors, including the amount of payment data disclosed and an issuer's prior experience with XBRL. While most issuers are already familiar with XBRL because they use it for their annual and quarterly reports filed with the Commission, issuers that are not already filing reports using XBRL (i.e., foreign private issuers that report using IFRS) 455 would incur some start-up costs associated with that format. We do not believe that the ongoing costs associated with this data tagging would be significantly greater than filing the data in XML.456

    455 We estimate that 13 of the 471 affected issuers fall into this category.

    456See Section II.G.5 above.

    Consistent with the statute, the proposed rules require a resource extraction issuer to include an electronic tag that identifies the currency used to make the payments. Under the proposed rules, if multiple currencies are used to make payments for a specific project or to a government, a resource extraction issuer may choose to provide the amount of payments made for each payment type and the total amount per project or per government in either U.S. dollars or the issuer's reporting currency.457 We recognize that a resource extraction issuer could incur costs associated with converting payments made in multiple currencies to U.S. dollars or its reporting currency. Nevertheless, given the statute's tagging requirements and requirements for disclosure of total amounts, we believe reporting in one currency is necessary.458 The proposed rules provide flexibility to issuers in how to perform the currency conversion, which may result in lower compliance costs because it enables issuers to choose the option that works best for them. To the extent issuers choose different options to perform the conversion, it may result in less comparability of the payment information and, in turn, could result in costs to users of the information.

    457See Instruction 2 to Item 2.01 of Form SD.

    458See discussion in Section II.G.5 above.

    D. Request for Comments

    We request comment on the potential costs and benefits of the proposed rules and whether the rules, if adopted, would promote efficiency, competition, and capital formation or have an impact or burden on competition. In particular, we request comments on the potential effect on efficiency, competition, and capital formation should the Commission not adopt certain exceptions or accommodations. Commenters are requested to provide empirical data, estimation methodologies, and other factual support for their views, in particular, on costs and benefits estimates. Our specific questions follow.

    71. We seek information that would help us quantify or otherwise qualitatively assess the benefits of the proposed rules. Please provide any studies or other evidence that show a causal link between transparency efforts, particularly the EITI, EU Directives or ESTMA, and societal outcomes. 72. Do smaller reporting companies account for a significant portion of the total payments made to governmental entities for the extraction of natural resources? Do emerging growth companies account for a significant portion of such payments? Generally, what is the distribution of reportable payments across issuers of different sizes? Are larger issuers more likely to make such payments as compared to smaller reporting companies or emerging growth companies? 73. We seek information that would help us quantify compliance costs (both initial and ongoing) more precisely. In particular, we invite issuers and other commenters that have had experience with the costs associated with reporting under the EU Directives to provide us with information about those costs. What are actual compliance costs for issuers that have started to comply with regulations transposed under the EU Directives? 74. What is the breakdown of various compliance costs, such as, legal fees, direct administrative costs, information technology/consulting costs, training costs, travel costs, etc.? 75. Is our approach to cost estimates accurate? What is the proportion of fixed costs in the direct compliance costs structure of potentially affected resource extraction issuers? Would smaller resource extraction issuers incur proportionally lower compliance costs than larger resource extraction issuers? Why or why not? Would affiliated issuers be able to save on fixed costs of developing compliance systems through sharing such costs? If so, what is the estimate of such savings? 76. Is our approach to identify small issuers that likely do not make any payments above the proposed de minimis amount of $100,000 to any government entity accurate? Are annual revenues and net cash flows from investing activities taken together an appropriate measure for such purpose? 77. What are the compliance costs of converting a resource extraction payment report in the format required by EU or Canadian regulations (e.g., XLS or PDF) to the report format required by the proposed rules (i.e., XBRL)? 78. What are the costs and benefits arising from confidential submission of the payment information? What are the costs and benefits arising from public disclosure of the payment information? How do the potential costs of public disclosure to issuers compare to its potential benefits to users of the information? 79. What are the estimated losses of projects (either total loss or fire sale discount) in the host countries that prohibit payment disclosure? Is our methodology to estimate such losses accurate? What industry-specific and country-specific factors affect the magnitude of losses in these cases and how can we quantify the impact of such factors? Are there any estimates based on the experience of issuers subject to EU or other disclosure rules that operate in such countries? 80. Are there studies on the potential effects of the proposed rules, the EU or Canadian disclosure rules, or EITI compliance on efficiency, competition, and capital formation? What are potential competitive effects of the proposed rules and how might they be impacted when the regulations promulgated pursuant to the EU Directives and ESTMA come into full effect? What fraction of international extractive companies would be affected by at least one of the U.S., EU, or Canadian rules? 81. What are the benefits and costs of an alternative reporting option for issuers that are subject to a foreign jurisdiction's resource extraction payment disclosure requirements that are determined to be substantially similar to our requirements? How much would such issuers save in compliance costs if they have the option to satisfy their filing obligations by filing the report required by that foreign jurisdiction with the Commission? 82. Are there additional benefits associated with the proposed rules? For example, would disclosure of payment information required by the proposed rules be useful to investors in smaller reporting companies who may not otherwise receive disclosure about country-specific risk? Why or why not? IV. Paperwork Reduction Act A. Background

    Certain provisions of the proposed rules contain “collection of information” requirements within the meaning of the Paperwork Reduction Act of 1995 (“PRA”).459 The Commission is submitting the proposal to the Office of Management and Budget (“OMB”) for review in accordance with the PRA.460 An agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid OMB control number. The title for the collection of information is:

    459 44 U.S.C. 3501 et seq.

    460 44 U.S.C. 3507(d) and 5 CFR 1320.11.

    • “Form SD” (OMB Control No. 3235-0697).

    Form SD is currently used to file Conflict Minerals Reports pursuant to Rule 13p-1 of the Exchange Act. We are proposing amendments to Form SD to accommodate disclosures required by Rule 13q-1, which would require resource extraction issuers to disclose information about payments made by the issuer, a subsidiary of the issuer, or an entity under the control of the issuer to foreign governments or the U.S. Federal Government for the purpose of the commercial development of oil, natural gas, or minerals. Form SD would be filed on EDGAR with the Commission.

    The proposed rules and amendment to the form would implement Section 13(q) of the Exchange Act, which was added by Section 1504 of the Act. Section 13(q) requires the Commission to “issue final rules that require each resource extraction issuer to include in an annual report of the resource extraction issuer information relating to any payment made by the resource extraction issuer, a subsidiary of the resource extraction issuer, or an entity under the control of the resource extraction issuer to a foreign government or the Federal Government for the purpose of the commercial development of oil, natural gas, or minerals, including—(i) the type and total amount of such payments made for each project of the resource extraction issuer relating to the commercial development of oil, natural gas, or minerals, and (ii) the type and total amount of such payments made to each government.” 461 Section 13(q) also mandates the submission of the payment information in an interactive data format, and provides the Commission with the discretion to determine the applicable interactive data standard.462 We are proposing to require that the mandated payment information be provided in an XBRL exhibit to Form SD. The disclosure requirements would apply equally to U.S. issuers and foreign issuers meeting the definition of “resource extraction issuer.”

    461 15 U.S.C. 78m(q)(2)(A).

    462 15 U.S.C. 78m(q)(2)(C) and (D).

    Compliance with the rules by affected issuers would be mandatory. Responses to the information collections would not be kept confidential and there would be no mandatory retention period for the collection of information.

    B. Estimate of Issuers

    The number, type, and size of the issuers that would be required to file the payment information required in Form SD, as proposed to be amended, is uncertain, but, as discussed in the economic analysis above, we estimate that the number of potentially affected issuers is 877.463 Of these issuers, we have identified 268 that may be subject to similar resource extraction payment disclosure rules in other jurisdictions by the time the proposed rules are adopted and 138 smaller issuers that are unlikely to make any payments that would be subject to the proposed disclosure requirements.464 For the issuers subject to similar disclosure rules in other jurisdictions, the additional costs to comply with our proposed rules would be much lower than costs for other issuers.465 For the smaller issuers that are unlikely to be subject to the proposed rules, we believe there would be no additional costs associated with our proposed rules. Accordingly, we estimate that 471 issuers would bear the full costs of compliance with the proposed rules, with 268 bearing significantly lower costs.

    463See Section III.A above. As discussed above, we derived 877 potentially affected issuers using data from 2014 to estimate the number of issuers that might make payments covered by the proposed rules. This number does not reflect the number of issuers that actually made resource extraction payments to governments.

    464See Section III.B.2.b above (describing in more detail how we identified issuers that may be subject to foreign reporting requirements and how we used revenues and net cash flows from investing activities to identify issuers that would be unlikely to make payments exceeding the proposed de minimis threshold).

    465 Under the proposed rules, a determination by the Commission that another jurisdiction's reporting requirements are substantially similar to ours would lower an issuer's compliance burden. More significantly, if the issuer is subject to the EU Directives or ESTMA it would already have gathered, or have systems in place to gather, resource extraction payment data by the time it would have to comply with the proposed rules. Although for purposes of our economic analysis the costs to the 268 issuers that may already be subject to similar resource extraction payment disclosure rules would be negligible, we have included them in our estimate of issuers for PRA purposes because under the proposed rules they would continue to have an obligation to file a report on Form SD, although with a significantly lower associated burden. See Section III.B.2.b above.

    C. Estimate of Issuer Burdens

    After considering the comments in connection with the 2010 Proposing Release, international developments, and the differences between the proposed rules and the 2012 Rules, we have revised our PRA estimates from those discussed in the 2012 Adopting Release.466 We continue, however, to derive our burden estimates by estimating the average number of hours it would take an issuer to prepare and file the required disclosure.467 In deriving our estimates, we recognize that the burdens would likely vary among individual issuers based on a number of factors, including the size and complexity of their operations and whether they are subject to similar disclosure requirements in other jurisdictions.

    466 Although the comments we received with respect to our PRA estimates related to the 2010 Proposing Release, which required the disclosure in Forms 10-K, 20-F, and 40-F, among other differences, we have considered these estimates in arriving at our PRA estimate for Form SD because, although the disclosures would be provided pursuant to a new rule and on Form SD, the disclosure requirements themselves are similar. We also believe that this is the more conservative approach given that changes from the 2010 Proposing Release and the 2012 Rules should generally reduce the burdens contemplated by those earlier releases.

    467 As discussed above, Rule 13q-1 requires resource extraction issuers to file the payment information required in Form SD. The collection of information requirements are reflected in the burden hours estimated for Form SD. Therefore, Rule 13q-1 does not impose any separate burden.

    When determining the estimates described below, we have assumed that 75% of the burden of preparation is carried by the issuer internally and 25% of the burden of preparation is carried by outside professionals retained by the issuer at an average cost of $400 per hour.468 The portion of the burden carried by outside professionals is reflected as a cost, while the portion of the burden carried by the issuer internally is reflected in hours. In connection with the 2010 Proposing Release, we received estimates from some commenters expressed in burden hours and estimates from other commenters expressed in dollar costs.469 We expect that the rules' effect would be greatest during the first year of their effectiveness and diminish in subsequent years. To account for this expected diminishing burden, we believe that a three-year average of the expected implementation burden during the first year and the expected ongoing compliance burden during the next two years is a reasonable estimate.

    468 We recognize that the costs of retaining outside professionals may vary depending on the nature of the professional services, but for purposes of this PRA analysis we estimate that such costs would be an average of $400 per hour. This is the rate we typically estimate for outside legal services used in connection with public company reporting. We note that no commenters provided us with an alternative rate estimate for these purposes in connection with the 2010 Proposing Release.

    469See 2012 Adopting Release at Section IV.B.

    In connection with the 2010 Proposing Release, some commenters estimated implementation costs of tens of millions of dollars for large filers and millions of dollars for smaller filers.470 These commenters did not describe how they defined “small” and “large” filers. One commenter provided an estimate of $50 million in implementation costs if the definition of “project” is narrow and the level of disaggregation is high across other reporting parameters, though it did not provide alternate estimates for different definitions of “project” or different levels of disaggregation.471 We note that the commenter that provided this estimate was among the largest 20 oil and gas companies in world,472 and we believe that the estimate it provided may be representative of the costs to companies of similar large size rather than smaller companies.

    470See letters from API 1 and ExxonMobil 1.

    471See letter from ExxonMobil 1.

    472See letter from API (Oct. 12, 2010) (ranking the 75 largest oil and gas companies by reserves and production).

    Generally, we note that some of the estimates we received may reflect the burden to a particular commenter, and may not represent the burden for other resource extraction issuers.473 Also, while we received estimates for smaller companies and an estimate for one of the largest companies, we did not receive data on companies of varying sizes in between the two extremes. Finally, commenters' estimates on the burdens associated with initial implementation and ongoing compliance varied widely.474

    473 For example, one commenter's letter indicated that it had approximately 120 operating entities. See letter from Rio Tinto.

    474See letter from API 1 (estimating implementation costs in the tens of millions of dollars for large filers and millions of dollars for many smaller filers). This commenter did not explain how it defined small and large filers.

    As discussed above, we estimate that 471 issuers would bear the full costs of compliance and 268 issuers may be subject to similar resource extraction payment disclosure rules by the time the proposed rules are adopted, such that the additional costs to comply with our proposed rules would be much lower than costs for other issuers. We also estimate that 138 smaller issuers would bear no compliance costs because it is likely that any payments they make for the purpose of the commercial development of oil, natural gas, or minerals would be considered de minimis under the proposed rules. We have used the cost estimates provided by commenters to estimate the compliance burden for affected issuers for PRA purposes. To distinguish between the burden faced by the two groups of affected issuers described above, we have assumed that the issuers who may already be complying with a similar foreign disclosure regime would have compliance costs of approximately five percent of the issuers that bear the full costs of compliance. For issuers bearing the full costs, we note that Barrick Gold estimated an initial compliance burden of 1,000 hours (500 hours for initial changes to internal books and records and 500 hours for initial compliance).475 Although we believe that initial implementation costs would increase with the size of the issuer, as discussed in our economic analysis above,476 we do not have any estimates on the fraction of compliance costs that would be fixed versus variable. Also, since commenters' cost estimates were based on policy choices made in the 2010 Proposing Release, they might not reflect these commenters' views on the proposed rules. Unfortunately, we are unable to reliably quantify the reduction in these cost estimates based on the policy changes reflected in the proposed rules. Thus, despite Barrick Gold being a large accelerated filer and commenting on proposed rules that we believe would have been more onerous than our current proposals, we use its estimate of 1,000 hours as a conservative estimate pending additional input from commenters on the proposed rules and other data we may obtain on compliance burdens in similar, foreign disclosure regimes.

    475 We use Barrick Gold's estimate because it is the only commenter that provided a number of hours and dollar value estimates for initial and ongoing compliance costs. Although in the economic analysis above we used ExxonMobil's dollar value estimate to calculate an upper bound of compliance costs, we are unable to calculate the number of burden hours for purposes of the PRA analysis using ExxonMobil's dollar value inputs.

    476See Section III.B above.

    We believe that the burden associated with this collection of information would be greatest during the implementation period to account for initial set up costs, but that ongoing compliance costs would be less because companies would have already made any necessary modifications to their systems to capture and report the information required by the proposed rules. Two commenters provided estimates of ongoing compliance costs: Rio Tinto provided an estimate of 5,000-10,000 burden hours for ongoing compliance,477 while Barrick Gold provided an estimate of 500 burden hours for ongoing compliance. Based on total assets, Rio Tinto is one of the largest resource extraction issuers. We believe that, because of Rio Tinto's size, the estimate it provided may be representative of the burden for resource extraction issuers of a similar size, but may not be a representative estimate for smaller resource extraction issuers. Although in terms of total assets Barrick Gold is also among the top five percent of resource extraction issuers that are Exchange Act reporting companies, it is closer in size to the average issuer than is Rio Tinto. As such, we believe that Barrick Gold's estimate is a better estimate of the ongoing compliance burden hours. We acknowledge, however, that using Barrick Gold's estimate is a conservative approach. For example, the average total assets of issuers that we believe would be bearing the full costs of the rules is only 15.6% of Barrick Gold's total assets for 2014 ($5.8 billion/$37.4 billion).478

    477See letter from Rio Tinto. This commenter estimated 100-200 hours of work at the head office, an additional 100-200 hours of work providing support to its business units, and a total of 4,800-9,600 hours by its business units. We arrived at the estimated range of 5,000-10,000 hours by adding the estimates provided by this commenter (100 + 100 + 4,800 = 5,000 and 200 + 200 + 9,600 = 10,000).

    478 The average estimated resource extraction issuer's total assets compared to Rio Tinto's total assets ($111.0 billion for 2014) is 5.3%. See note 389 above for the source of this data.

    Thus, using the three-year average of the expected burden during the first year and the expected ongoing burden during the next two years, we estimate that the incremental collection of information burden associated with the proposed rules would be 667 burden hours per fully affected respondent (1000 + 500 + 500)/3 years). We estimate that the proposed rules would result in an internal burden of approximately 235,618 hours (471 responses × 667 hours/response × .75) for issuers bearing the full costs and 6,703 hours (268 responses × 33.35 hours/response × .75) for issuers that are subject to similar resource extraction payment disclosure rules in other jurisdictions, amounting to a total incremental company burden of 242,321 hours (235,618 + 6,703).

    Outside professional costs would be $31,415,700 (471 responses × 667 hours/response × .25 × $400) for issuers bearing the full costs and $893,780 (268 responses × 33.35 hours/response × .25 × $400) for issuers that are subject to similar resource extraction payment disclosure rules in other jurisdictions, amounting to total outside professional costs of $32,309,480 ($31,415,700 + $893,780). Barrick Gold also indicated that its initial compliance costs would include $100,000 for IT consulting, training, and travel costs. Again, we believe this to be a conservative estimate given the size of Barrick Gold compared to our estimate of the average resource extraction issuer's size. We do not, however, believe that these initial IT costs would apply to the issuers that are already subject to similar resource extraction payment disclosure rules, since those issuers should already have such IT systems in place to comply with a foreign regime. Thus, we estimate total IT compliance costs to be $47,100,000 (471 issuers × $100,000). We have added the estimated IT compliance costs to the cost estimates for other professional costs discussed above to derive total professional costs for PRA purposes of $79,409,480 ($32,309,480 + $47,100,000) for all issuers.479 The total burden hours and total professional costs discussed above would be in addition to the existing estimated hour and cost burdens applicable to Form SD as a result of compliance with Exchange Act Rule 13p-1.

    479 We note that this PRA cost estimate serves a different purpose than the economic analysis and, accordingly, estimates costs differently. See note 390 above. One of these differences is that the economic analysis estimates average total compliance costs for affected issuers without dividing such costs between internal burden hours and external cost burdens. See Section III.B above.

    D. Solicitation of Comments

    We request comments in order to evaluate: (1) Whether the proposed collection of information is necessary for the proper performance of the functions of the agency, including whether the information would have practical utility; (2) the accuracy of our estimate of the burden of the proposed collection of information; (3) whether there are ways to enhance the quality, utility, and clarity of the information to be collected; (4) whether there are ways to minimize the burden of the collection of information on those who are to respond, including through the use of automated collection techniques or other forms of information technology; and (5) whether the proposed amendments would have any effects on any other collections of information not previously identified in this section.480

    480 We request comment pursuant to 44 U.S.C. 3506(c)(2)(B).

    Any member of the public may direct to us any comments about the accuracy of these burden estimates and any suggestions for reducing these burdens. Persons submitting comments on the collection of information requirements should direct the comments to the Office of Management and Budget, Attention: Desk Officer for the Securities and Exchange Commission, Office of Information and Regulatory Affairs, Washington, DC 20503, and should send a copy to Brent J. Fields, Secretary, Securities and Exchange Commission, 100 F Street NE., Washington, DC 20549-1090, with reference to File No. S7-25-15. Requests for materials submitted to OMB by the Commission with regard to these collections of information should be in writing, refer to File No. S7-25-15, and be submitted to the Securities and Exchange Commission, Office of FOIA Services, 100 F Street NE., Washington, DC 20549-2736. OMB is required to make a decision concerning the collection of information between 30 and 60 days after publication of this release. Consequently, a comment to OMB is best assured of having its full effect if OMB receives it within 30 days of publication.

    V. Small Business Regulatory Enforcement Fairness Act

    For purposes of the Small Business Regulatory Enforcement Fairness Act of 1996,481 a rule is “major” if it has resulted, or is likely to result in:

    481 5 U.S.C. 801 et seq.

    • An annual effect on the U.S. economy of $100 million or more;

    • a major increase in costs or prices for consumers or individual industries; or

    • significant adverse effects on competition, investment, or innovation.

    We request comment on whether our proposal would be a “major rule” for purposes of the Small Business Regulatory Enforcement Fairness Act. We solicit comment and empirical data on:

    • The potential effect on the U.S. economy on an annual basis;

    • any potential increase in costs or prices for consumers or individual industries; and

    • any potential effect on competition, investment, or innovation.

    VI. Initial Regulatory Flexibility Act Analysis

    This Initial Regulatory Flexibility Act Analysis has been prepared in accordance with 5 U.S.C. 603. It relates to proposed rule and form amendments to implement Section 13(q) of the Exchange Act, which concerns certain disclosure obligations of resource extraction issuers. As defined by Section 13(q), a resource extraction issuer is an issuer that is required to file an annual report with the Commission and engages in the commercial development of oil, natural gas, or minerals.

    A. Reasons for, and Objectives of, the Proposed Action

    The proposed rule and form amendments are designed to implement the requirements of Section 13(q), which was added by Section 1504 of the Dodd-Frank Act. Specifically, the proposed rule and form amendments would require a resource extraction issuer to disclose in an annual report certain information relating to any payment made by the issuer, a subsidiary of the issuer, or an entity under the issuer's control to a foreign government or the United States Federal Government for the purpose of the commercial development of oil, natural gas, or minerals. An issuer would have to include that information in an exhibit to Form SD. The exhibit would have to be formatted in XBRL.

    B. Legal Basis

    We are proposing the rule and form amendments pursuant to Sections 3(b), 12, 13, 15, 23(a), and 36 of the Exchange Act.

    C. Small Entities Subject to the Proposed Rules

    The proposals would affect small entities that are required to file an annual report with the Commission under Section 13(a) or Section 15(d) of the Exchange Act, and are engaged in the commercial development of oil, natural gas, or minerals. Exchange Act Rule 0-10(a) 482 defines an issuer (other than an investment company) to be a “small business” or “small organization” for purposes of the Regulatory Flexibility Act if it had total assets of $5 million or less on the last day of its most recent fiscal year. The proposals would affect small entities that meet the definition of resource extraction issuer under Section 13(q). Based on a review of total assets for Exchange Act registrants filing under certain SICs,483 we estimate that there are approximately 311 companies that would be considered resource extraction issuers under the proposed rules and that may be considered small entities.

    482 17 CFR 240.0-10(a).

    483See Section III.B above for a discussion of how we estimated the number of “resource extraction issuers” under the proposed rules.

    D. Reporting, Recordkeeping, and Other Compliance Requirements

    The proposed rule and form amendments would add to the annual disclosure requirements of companies meeting the definition of resource extraction issuer, including small entities, by requiring them to provide the payment disclosure mandated by Section 13(q) in Form SD. That information must include:

    • The type and total amount of payments made for each project of the issuer relating to the commercial development of oil, natural gas, or minerals; and

    • the type and total amount of those payments made to each government.

    The same payment disclosure requirements would apply to U.S. and foreign resource extraction issuers.

    E. Duplicative, Overlapping, or Conflicting Federal Rules

    We believe there are no federal rules that duplicate, overlap, or conflict with the proposed rules.

    F. Significant Alternatives

    The Regulatory Flexibility Act directs us to consider significant alternatives that would accomplish the stated objectives, while minimizing any significant adverse impact on small entities. In connection with the proposals, we considered the following alternatives:

    (1) Establishing different compliance or reporting requirements which take into account the resources available to smaller entities;

    (2) Exempting smaller entities from coverage of the disclosure requirements, or any part thereof;

    (3) The clarification, consolidation, or simplification of disclosure for small entities; and

    (4) Use of performance standards rather than design standards.

    Section 13(q) does not contemplate separate disclosure requirements for small entities that would differ from the proposed reporting requirements, or exempting them from those requirements. The statute is designed to enhance the transparency of payments by resource extraction issuers to governments and providing different disclosure requirements for small entities or exempting them from the coverage of the requirements may impede the transparency and comparability of the disclosure mandated by Section 13(q). We have requested comment as to whether we should provide an exemption or delayed compliance for smaller reporting companies.

    The proposed rules would require clear disclosure about the payments made by resource extraction issuers to foreign governments and the U.S. Federal Government, which may result in increased transparency about those payments. The required electronic formatting of the exhibit would simplify the search and retrieval of payment information about resource extraction issuers, including small entities, for users of the information.

    We have used design rather than performance standards in connection with the proposed amendments because the statutory language, which requires electronic tagging of specific items, contemplates specific disclosure requirements. We further believe that the proposed rules would be more useful to users of the information if there are specific disclosure requirements that promote transparent and comparable disclosure among all resource extraction issuers. Such requirements should help further the statutory goal of supporting international transparency promotion efforts.

    G. Request for Comment

    We encourage the submission of comments with respect to any aspect of this Initial Regulatory Flexibility Analysis. In particular, we request comments regarding:

    • How the proposed rule and form amendments can achieve their objective while lowering the burden on small entities;

    • the number of small entity companies that may be affected by the proposed rule and form amendments;

    • the existence or nature of the potential impact of the proposed rule and form amendments on small entity companies discussed in the analysis; and

    • how to quantify the impact of the proposed rule and form amendments.

    Respondents are asked to describe the nature of any impact and provide empirical data supporting the extent of the impact. Such comments will be considered in the preparation of the Final Regulatory Flexibility Analysis, if the proposed rules are adopted, and will be placed in the same public file as comments on the proposed rules themselves.

    We are proposing the rule and form amendments contained in this document under the authority set forth in Sections 3(b), 12, 13, 15, 23(a), and 36 of the Exchange Act.

    List of Subjects in 17 CFR Parts 240 and 249b

    Reporting and recordkeeping requirements, Securities.

    In accordance with the foregoing, we are proposing to amend Title 17, Chapter II of the Code of Federal Regulations as follows:

    PART 240—GENERAL RULES AND REGULATIONS, SECURITIES EXCHANGE ACT OF 1934 1. The authority citation for part 240 continues to read in part as follows: Authority:

    15 U.S.C. 77c, 77d, 77g, 77j, 77s, 77z-2, 77z-3, 77eee, 77ggg, 77nnn, 77sss, 77ttt, 78c, 78c-3, 78c-5, 78d, 78e, 78f, 78g, 78i, 78j, 78j-1, 78k, 78k-1, 78l, 78m, 78n, 78n-1, 78o, 78o-4, 78o-10, 78p, 78q, 78q-1, 78s, 78u-5, 78w, 78x, 78dd, 78ll, 78mm, 80a-20, 80a-23, 80a-29, 80a-37, 80b-3, 80b&4, 80b-11, 7201 et seq., and 8302; 7 U.S.C. 2(c)(2)(E); 12 U.S.C. 5221(e)(3); 18 U.S.C. 1350; and Pub. L. 111-203, 939A, 124 Stat. 1376 (2010), unless otherwise noted.

    2. Section 240.13q-1 is revised to read as follows:
    § 240.13q-1 Disclosure of payments made by resource extraction issuers.

    (a) A resource extraction issuer must file a report on Form SD (17 CFR 249b.400) within the period specified in that Form disclosing the information required by the applicable items of Form SD as specified in that Form.

    (b) Disclosure is required under this section in circumstances in which an activity related to the commercial development of oil, natural gas, or minerals, or a payment or series of payments made by a resource extraction issuer to a foreign government or the Federal Government for the purpose of commercial development of oil, natural gas, or minerals is not, in form or characterization, within one of the categories of activities or payments specified in Form SD, but is part of a plan or scheme to evade the disclosure required under this section.

    (c) Definitions. For the purpose of this section the terms “resource extraction issuer,” “commercial development of oil, natural gas, or minerals,” “foreign government,” and “payment” are defined in Form SD.

    PART 249b—FURTHER FORMS, SECURITIES EXCHANGE ACT OF 1934 3. The authority citation for part 249b is amended by revising the sub-authority for § 249b.400 to read as follows: Authority:

    15 U.S.C. 78a et seq., unless otherwise noted.

    Section 249b.400 is also issued under secs. 1502 and 1504, Public Law 111-203, 124 Stat. 2213 and 2220.

    4. Amend Form SD (referenced in § 249b.400) by: a. Adding a check box for Rule 13q-1; b. Revising instruction A. under “General Instructions”; c. Redesignating instruction B.2. as B.3 and adding new instructions B.2. and B.4. under the “General Instructions”; and d. Redesignating Section 2 as Section 3, adding new Section 2, and revising newly redesignated Section 3 under the “Information to be Included in the Report”.

    The addition and revision read as follows:

    Note:

    The text of Form SD does not, and this amendment will not, appear in the Code of Federal Regulations.

    UNITED STATES SECURITIES AND EXCHANGE COMMISSION Washington, DC 20549 FORM SD Specialized Disclosure Report (Exact name of the registrant as specified in its charter) (State or other jurisdiction of incorporation or organization) (Commission File Number) (I.R.S. Employer Identification No.) (Full mailing address of principal executive offices) (Name and telephone number, including area code, of the person to contact in connection with this report.) Check the appropriate box to indicate the rule pursuant to which this Form is being filed, and provide the period to which the information in this Form applies: ___ Rule 13p-1 under the Securities Exchange Act (17 CFR 240.13p-1) for the reporting period from January 1 to December 31, ___ ___ Rule 13q-1 under the Securities Exchange Act (17 CFR 240.13q-1) for the fiscal year ended___ GENERAL INSTRUCTIONS A. Rule as to Use of Form SD.

    This Form shall be used for a report pursuant to Rule 13p-1 (17 CFR 240.13p-1) and Rule 13q-1 (17 CFR 240.13q-1) under the Securities Exchange Act of 1934 (the “Exchange Act”).

    B. Information to be Reported and Time for Filing of Reports.

    1. * * *

    2. Form filed under Rule 13q-1. File the information required by Section 2 of this form on EDGAR no later than 150 days after the end of the issuer's most recent fiscal year.

    3. If the deadline for filing this Form occurs on a Saturday, Sunday or holiday on which the Commission is not open for business, then the deadline shall be the next business day.

    4. The information and documents filed in this report shall not be deemed to be incorporated by reference into any filing under the Securities Act or the Exchange Act, unless the registrant specifically incorporates it by reference into such filing.

    INFORMATION TO BE INCLUDED IN THE REPORT Section 2—Resource Extraction Issuer Disclosure Item 2.01 Resource Extraction Issuer Disclosure and Report

    (a) Required Disclosure. A resource extraction issuer shall file an annual report on Form SD with the Commission, and include as an exhibit to this Form SD, information relating to any payment made during the fiscal year covered by the annual report by the resource extraction issuer, a subsidiary of the resource extraction issuer, or an entity under the control of the resource extraction issuer, to a foreign government or the Federal Government, for the purpose of the commercial development of oil, natural gas, or minerals. The issuer must provide a statement in the body of the Form SD that the specified payment disclosure required by this Form is included in such exhibit. The resource extraction issuer must include the following information in the exhibit, which must present the information in the eXtensible Business Reporting Language (XBRL) electronic format:

    (1) The type and total amount of such payments made for each project of the resource extraction issuer relating to the commercial development of oil, natural gas, or minerals;

    (2) The type and total amount of such payments for all projects made to each government;

    (3) The total amounts of the payments, by category listed in paragraph (c)(9)(iii) of this Item;

    (4) The currency used to make the payments;

    (5) The financial period in which the payments were made;

    (6) The business segment of the resource extraction issuer that made the payments;

    (7) The governments (including any foreign government or the Federal Government) that received the payments and the country in which each such government is located;

    (8) The project of the resource extraction issuer to which the payments relate;

    (9) The particular resource that is the subject of commercial development; and

    (10) The subnational geographic location of the project.

    (b) Alternate Reporting. A resource extraction issuer may satisfy its disclosure obligations under paragraph (a) of this Item by including as an exhibit to this Form SD a report complying with the reporting requirements of any alternative reporting regime that are deemed by the Commission to be substantially similar to the requirements of Rule 13q-1 (17 CFR 240.13q-1). The issuer must state in the body of the Form SD that it is relying on this provision and identify the alternative reporting regime for which the report was prepared. The issuer must also specify that the payment disclosure required by this Form is included in an exhibit to this Form SD and state where the report was originally filed.

    (c) Definitions. For purposes of this item, the following definitions apply:

    (1) Business segment means a business segment consistent with the reportable segments used by the resource extraction issuer for purposes of financial reporting.

    (2) Commercial development of oil, natural gas, or minerals means exploration, extraction, processing, and export of oil, natural gas, or minerals, or the acquisition of a license for any such activity.

    (3) Control means that the resource extraction issuer consolidates the entity or proportionately consolidates an interest in an entity or operation under the accounting principles applicable to the financial statements included in the resource extraction issuer's periodic reports filed pursuant to the Exchange Act (i.e., under generally accepted accounting principles in the United States (U.S. GAAP) or International Financial Reporting Standards as issued by the International Accounting Standards Board (IFRS), but not both). A foreign private issuer that prepares financial statements according to a comprehensive set of accounting principles, other than U.S. GAAP or IFRS, and files with the Commission a reconciliation to U.S. GAAP must determine control using U.S. GAAP.

    (4) Export means the movement of a resource across an international border from the host country to another country by a company with an ownership interest in the resource. Cross-border transportation activities by an issuer that is functioning solely as a service provider, with no ownership interest in the resource being transported, would not be considered to be export.

    (5) Extraction means the production of oil and natural gas as well as the extraction of minerals.

    (6) Financial period means the fiscal year in which the payment was made.

    (7) Foreign government means a foreign government, a department, agency, or instrumentality of a foreign government, or a company at least majority owned by a foreign government. As used in this Item 2.01, foreign government includes a foreign national government as well as a foreign subnational government, such as the government of a state, province, county, district, municipality, or territory under a foreign national government.

    (8) Not de minimis means any payment, whether made as a single payment or a series of related payments, which equals or exceeds $100,000, or its equivalent in the issuer's reporting currency, during the fiscal year covered by this Form SD. In the case of any arrangement providing for periodic payments or installments, a resource extraction issuer must consider the aggregate amount of the related periodic payments or installments of the related payments in determining whether the payment threshold has been met for that series of payments, and accordingly, whether disclosure is required.

    (9) Payment means an amount paid that:

    (i) Is made to further the commercial development of oil, natural gas, or minerals;

    (ii) Is not de minimis; and

    (iii) Is one or more of the following:

    (A) Taxes;

    (B) Royalties;

    (C) Fees;

    (D) Production entitlements;

    (E) Bonuses;

    (F) Dividends; and

    (G) Payments for infrastructure improvements.

    (10) Project means operational activities that are governed by a single contract, license, lease, concession, or similar legal agreement, which form the basis for payment liabilities with a government. Agreements that are both operationally and geographically interconnected may be treated by the resource extraction issuer as a single project.

    (11) Resource extraction issuer means an issuer that:

    (i) Is required to file an annual report with the Commission pursuant to Section 13 or 15(d) of the Exchange Act (15 U.S.C. 78m or 78o(d)); and

    (ii) Engages in the commercial development of oil, natural gas, or minerals.

    (12) Subsidiary means an entity controlled directly or indirectly through one or more intermediaries.

    Instructions to Item 2.01 Disclosure by Subsidiaries and Other Controlled Entities

    (1) If a resource extraction issuer is controlled by another resource extraction issuer that has filed a Form SD disclosing the information required by Item 2.01 of this Form for the controlled entity, then such controlled entity shall not be required to file the disclosure required by this Item 2.01 separately. In such circumstances, the controlled entity must file a notice on Form SD indicating that the required disclosure was filed on Form SD by the controlling entity, identifying the controlling entity and the date it filed the disclosure. The reporting controlling entity must note that it is filing the required disclosure for a controlled entity and must identify the controlled entity on its Form SD filing.

    Currency Disclosure and Conversion

    (2) An issuer must report the amount of payments made for each payment type, and the total amount of payments made for each project and to each government, during the reporting period in either U.S. dollars or the issuer's reporting currency. If an issuer has made payments in currencies other than U.S. dollars or its reporting currency, it may choose to calculate the currency conversion between the currency in which the payment was made and U.S. dollars or the issuer's reporting currency, as applicable, in one of three ways: (a) by translating the expenses at the exchange rate existing at the time the payment is made; (b) using a weighted average of the exchange rates during the period; or (c) based on the exchange rate as of the issuer's fiscal year end. A resource extraction issuer must disclose the method used to calculate the currency conversion.

    Subnational Geographic Location Tagging

    (3) The “geographic location of the project” as used in Item 2.01(a)(10) must be sufficiently detailed to permit a reasonable user of the information to identify the project's specific, subnational, geographic location. In identifying the location, resource extraction issuers may use subnational jurisdiction(s) (e.g., a state, province, county, district, municipality, territory, etc.) and/or a commonly recognized, subnational, geographic or geological description (e.g., oil field, basin, canyon, delta, desert, mountain, etc.). More than one descriptive term may be necessary when there are multiple projects in close proximity to each other or when a project does not reasonably fit within a commonly recognized, subnational geographic location. In considering the appropriate level of detail, resource extraction issuers may need to consider how the relevant contract identifies the location of the project.

    Entity Level Disclosure and Tagging

    (4) If a government levies a payment obligation, such as a tax or a requirement to pay a dividend, at the entity level rather than on a particular project, a resource extraction issuer may disclose that payment at the entity level. To the extent that payments, such as corporate income taxes and dividends, are made for obligations levied at the entity level, an issuer may omit certain tags that may be inapplicable (e.g., project tag, business segment tag) for those payment types as long as it provides all other electronic tags, including the tag identifying the recipient government.

    Payment Disclosure

    (5) When a resource extraction issuer proportionately consolidates an entity or operation under U.S. GAAP or IFRS, as applicable, and must disclose payments made by such entity or operation pursuant to this Item, such payments must be disclosed on a proportionate basis and must describe the proportionate interest.

    (6) Although an entity providing only services to a resource extraction issuer to assist with exploration, extraction, processing or export would generally not be considered a resource extraction issuer, where such a service provider makes a payment that falls within the definition of “payment” to a government on behalf of a resource extraction issuer, the resource extraction issuer must disclose such payment.

    (7) “Processing,” as used in this Item 2.01, would include, but is not limited to, midstream activities such as the processing of gas to remove liquid hydrocarbons, the removal of impurities from natural gas prior to its transport through a pipeline, and the upgrading of bitumen and heavy oil, through the earlier of the point at which oil, gas, or gas liquids (natural or synthetic) are either sold to an unrelated third party or delivered to a main pipeline, a common carrier, or a marine terminal. It would also include the crushing and processing of raw ore prior to the smelting phase. It would not include the downstream activities of refining or smelting.

    (8) A resource extraction issuer must disclose payments made for taxes on corporate profits, corporate income, and production. Disclosure of payments made for taxes levied on consumption, such as value added taxes, personal income taxes, or sales taxes, is not required.

    (9) Fees include license fees, rental fees, entry fees, and other considerations for licenses or concessions. Bonuses include signature, discovery, and production bonuses.

    (10) Dividends paid to a government as a common or ordinary shareholder of the issuer that are paid to the government under the same terms as other shareholders need not be disclosed. The issuer, however, must disclose any dividends paid in lieu of production entitlements or royalties.

    (11) If a resource extraction issuer makes an in-kind payment of the types of payments required to be disclosed, the issuer must disclose the payment. When reporting an in-kind payment, an issuer must determine the monetary value of the in-kind payment and tag the information as “in-kind” for purposes of the currency. For purposes of the disclosure, an issuer may report the payment at cost, or if cost is not determinable, fair market value and should provide a brief description of how the monetary value was calculated.

    Interconnected Agreements

    (12) The following is a non-exclusive list of factors to consider when determining whether agreements are “operationally and geographically interconnected” for purposes of the definition of “project”: (a) whether the agreements relate to the same resource and the same or contiguous part of a field, mineral district, or other geographic area; (b) whether the agreements will be performed by shared key personnel or with shared equipment; and (c) whether they are part of the same operating budget.

    Section 3—Exhibits Item 3.01 Exhibits

    List below the following exhibits filed as part of this report:

    Exhibit 1.01—Conflict Minerals Report as required by Items 1.01 and 1.02 of this Form.

    Exhibit 2.01—Resource Extraction Payment Report as required by Item 2.01 of this Form.

    SIGNATURES Pursuant to the requirements of the Securities Exchange Act of 1934, the registrant has duly caused this report to be signed on its behalf by the duly authorized undersigned. (Registrant) By (Signature and Title)* (Date)

    *Print name and title of the registrant's signing executive officer under his or her signature.

    By the Commission.

    Dated: December 11, 2015. Brent J. Fields, Secretary.
    [FR Doc. 2015-31702 Filed 12-22-15; 8:45 am] BILLING CODE P
    80 246 Wednesday, December 23, 2015 Proposed Rules Part IV Commodity Futures Trading Commission 17 CFR Part 39 System Safeguards Testing Requirements for Derivatives Clearing Organizations; Proposed Rule COMMODITY FUTURES TRADING COMMISSION 17 CFR Part 39 RIN 3038-AE29 System Safeguards Testing Requirements for Derivatives Clearing Organizations AGENCY:

    Commodity Futures Trading Commission.

    ACTION:

    Notice of proposed rulemaking.

    SUMMARY:

    The Commodity Futures Trading Commission (“Commission”) is proposing enhanced requirements for a derivatives clearing organization's testing of its system safeguards, as well as additional amendments to reorder and renumber certain paragraphs within the regulations and make other minor changes to improve the clarity of the rule text.

    DATES:

    Comments must be received by February 22, 2016.

    ADDRESSES:

    You may submit comments, identified by RIN 3038-AE29, by any of the following methods:

    CFTC Web site: http://comments.cftc.gov. Follow the instructions for submitting comments through the Comments Online process on the Web site.

    Mail: Send to Christopher Kirkpatrick, Secretary of the Commission, Commodity Futures Trading Commission, Three Lafayette Centre, 1155 21st Street NW., Washington, DC 20581.

    Hand Delivery/Courier: Same as Mail, above.

    Federal eRulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments.

    Please submit your comments using only one method. All comments must be submitted in English, or if not, accompanied by an English translation. Comments will be posted as received to http://www.cftc.gov. You should submit only information that you wish to make available publicly. If you wish the Commission to consider information that may be exempt from disclosure under the Freedom of Information Act, a petition for confidential treatment of the exempt information may be submitted under § 145.9 of the Commission's regulations (17 CFR 145.9).

    The Commission reserves the right, but shall have no obligation, to review, pre-screen, filter, redact, refuse or remove any or all of your submission from http://www.cftc.gov that it may deem to be inappropriate for publication, such as obscene language. All submissions that have been redacted or removed that contain comments on the merits of the rulemaking will be retained in the public comment file and will be considered as required under the Administrative Procedure Act and other applicable laws, and may be accessible under the Freedom of Information Act.

    FOR FURTHER INFORMATION CONTACT:

    Eileen A. Donovan, Deputy Director, 202-418-5096, [email protected]; M. Laura Astrada, Associate Director, 202-418-7622, [email protected]; or Eileen Chotiner, Senior Compliance Analyst, (202) 418-5467, [email protected], in each case, at the Division of Clearing and Risk, Commodity Futures Trading Commission, Three Lafayette Centre, 1155 21st Street NW., Washington, DC 20581; or Julie A. Mohr, Deputy Director, (312) 596-0568, [email protected]; or Joseph Opron, Special Counsel, (312) 596-0653, [email protected], in each case, at the Division of Clearing and Risk, Commodity Futures Trading Commission, 525 West Monroe Street, Chicago, Illinois 60661.

    SUPPLEMENTARY INFORMATION:

    I. Background A. System Safeguards Requirements for DCOs

    Section 5b(c)(2) of the Commodity Exchange Act (“CEA”) 1 sets forth core principles with which a derivatives clearing organization (“DCO”) must comply in order to be registered and to maintain registration with the Commission. In November 2011, the Commission adopted regulations 2 to establish standards for compliance with the core principles, including Core Principle I, which concerns a DCO's system safeguards.3 In 2013, the Commission adopted additional standards for compliance with the core principles for systemically important DCOs (“SIDCOs”) and DCOs that elect to opt-in to the SIDCO regulatory requirements (“Subpart C DCOs”).

    1 7 U.S.C. 7a-1.

    2 Derivatives Clearing Organization General Provisions and Core Principles, 76 FR 69334 (Nov. 8, 2011) (codified at 17 CFR part 39).

    3 Core Principle I requires a DCO to: (1) Establish and maintain a program of risk analysis and oversight to identify and minimize sources of operational risk; (2) establish and maintain emergency procedures, backup facilities, and a plan for disaster recovery that allows for the timely recovery and resumption of the DCO's operations and the fulfillment of each of its obligations and responsibilities; and (3) periodically conduct tests to verify that the DCO's backup resources are sufficient.

    Regulation 39.18 implements Core Principle I and, among other things, specifies: (1) The requisite elements, standards, and resources of a DCO's program of risk analysis and oversight with respect to its operations and automated systems; (2) the requirements for a DCO's business continuity and disaster recovery plan, emergency procedures, and physical, technological, and personnel resources described therein; (3) the responsibilities, obligations, and recovery time objective of a DCO following a disruption of its operations; and (4) other system safeguards requirements related to reporting, recordkeeping, testing, and coordination with a DCO's clearing members and service providers. As discussed below, the Commission is proposing clarifications and enhanced requirements for a DCO's testing of its system safeguards, as well as additional amendments to reorder and renumber certain paragraphs and make other minor changes to improve the clarity of the rule text. The Commission is also proposing corresponding technical corrections to § 39.34.

    B. Escalating and Evolving Cybersecurity Threats

    Recent studies have identified a consistent, growing cybersecurity threat to the financial sector. A survey of 46 global securities exchanges conducted by the International Organization of Securities Commissions (“IOSCO”) and the World Federation of Exchanges (“WFE”) found that as of July 2013, over half of exchanges worldwide had experienced a cyber attack during the previous year.4 Indeed, cybersecurity now ranks as the number one concern for nearly half of financial institutions in the United States.5 Further, the sheer volume of cyber attacks today is remarkable. The annual Pricewaterhouse Coopers Global State of Information Security Survey (“PWC Survey”) for 2015, which included 9,700 participants, found that the total number of security incidents detected in 2014 increased by 48% over 2013, for a total of 42.8 million incoming attacks, the equivalent of more than 117,000 attacks per day, every day.6 As the PWC Survey pointed out, these numbers do not include undetected attacks. Verizon's 2015 Data Breach Investigations Report noted that during 2014, the financial services sector experienced an average of 350 malware attacks per week.7

    4 OICV-IOSCO and WFE, Cyber-crime, securities markets and systemic risk, Staff Working Paper (SWP2/2013), July 16, 2013 (“IOSCO-WFE Staff Report”), p. 3, available at: https://www.iosco.org/library/pubdocs/pdf/IOSCOPD460.pdf.

    5 Depository Trust & Clearing Corporation, Systemic Risk Barometer Study, Q1 2015, p. 1, available at: http://dtcc.com/~/media/Files/pdfs/Systemic-Risk-Report-2015-Q1.pdf.

    6 Pricewaterhouse Coopers, Managing Cyber Risks in an Interconnected World: Key Findings from the Global State of Information Security Survey 2015, Sept. 30, 2014, p. 7, available at: www.pwc.com/gsiss2015.

    7 Verizon, 2015 Data Breach Investigations Report, p. 21, available at: http://www.verizonenterprise.com/DBIR/2015/.

    Concerned about these developments, in March 2015, Commission staff held a Roundtable on Cybersecurity and System Safeguards Testing (“CFTC Roundtable”) to, among other things, discuss the issue and identify critical areas of concern.8 Similarly, a June 2015 Market Risk Advisory Committee (“MRAC”) meeting focused on cybersecurity. Commissioner Sharon Bowen, the sponsor of MRAC, noted that cyber attacks on U.S. businesses have been “alarmingly increasing” and stated that “it's critical that the financial industry have strong protections in place.” 9

    8See generally CFTC Staff Roundtable on Cybersecurity and System Safeguards Testing, Transcript, Mar. 18, 2015 (“CFTC Roundtable”), pp. 11-91, available at: http://www.cftc.gov/ucm/groups/public/@newsroom/documents/file/transcript031815.pdf.

    9See Market Risk Advisory Committee Meeting, Transcript, June 2, 2015, p. 6, available at: http://www.cftc.gov/ucm/groups/public/@aboutcftc/documents/file/mrac_060215_transcript.pdf.

    Experts have identified a number of important topics surrounding cybersecurity that financial institutions should take into consideration. First, the financial sector is facing increasing numbers of more dangerous cyber adversaries, with expanding and worsening motivations and goals.10 Until recently, most cyber attacks on financial sector institutions were conducted by criminals whose aim was monetary theft or fraud.11 While such attacks continue, recently there has been a rise in attacks by politically motivated “hacktivists” or terrorists, and by state-sponsored intruders, aimed at disruption of their targets' operations; theft of data or intellectual property; extortion, cyber espionage, corruption or destruction of data; and degradation or destruction of automated systems.12 IOSCO and the WFE note that attacks on securities exchanges now tend to be disruptive in nature, which “suggests a shift in motive for cyber-crime in securities markets, away from financial gain and towards more destabilizing aims.” 13

    10 CFTC Roundtable, supra note 8, at 22-24.

    11Id. at 18-24, 42-43.

    12Id. at 12, 14-15, 17-24, 42-44, 47.

    13 IOSCO-WFE Staff Report, supra note 4, at 3-4.

    Second, financial institutions face increasing cyber capabilities from both non-state actors and state-sponsored intruders. For example, there has been an increase in sophistication on the part of most actors in the cyber arena, both in terms of technical capability and the capacity to organize and carry out attacks.14

    14 Statement of Mr. Michael Daniel, White House Cybersecurity Coordinator, CFTC Roundtable, supra note 8, at 21-23.

    Third, the financial sector is experiencing an increase in the duration of cyber attacks.15 While attacks aimed at monetary theft or fraud tend to manifest themselves quickly, today's more sophisticated attacks may involve cyber adversaries having a presence inside a target's automated systems for an extended period of time, while avoiding detection.16

    15Id. at 77, 82-83.

    16 IOSCO and the WFE noted in 2013: “The rise of a relatively new class of cyber-attack is especially troubling. This new class is referred to as an `Advanced Persistent Threat' (APT). . . . [APTs] are usually directed at business and political targets for political ends. APTs involve stealth to persistently infiltrate a system over a long period of time, without the system displaying any unusual symptoms.” IOSCO-WFE Staff Report, supra note 4, at 3.

    Fourth, financial institutions face a broadening cyber threat field. They must consider cyber vulnerabilities not only with respect to desktop computers and their own automated systems, but also with respect to mobile devices and data in the cloud.17 Further, adequate risk analysis must address not just the vulnerabilities of the entity's automated systems, but also the human vulnerabilities posed by social engineering 18 or disgruntled employees.19 Notably, today's cyber threat environment also includes automated systems that are not directly internet-facing.20 For example, internet-facing corporate information technology and non-internet-facing operations technology can be, and often are, connected for maintenance purposes or in error.21 Non-internet-facing systems are also vulnerable to insertion of malware-infected removable media, phishing attacks, and other social engineering techniques, and to supply-chain risk involving both hardware and software.22

    17 CFTC Roundtable, supra note 8, at 22.

    18 “In a social engineering attack, an attacker uses human interaction (social skills) to obtain or compromise information about an organization or its computer systems. An attacker may seem unassuming and respectable, possibly claiming to be a new employee, repairperson, or researcher and even offering credentials to support that identity. However, by asking questions, he or she may be able to piece together enough information to infiltrate an organization's network. If an attacker is not able to gather enough information from one source, he or she may contact another source within the same organization and rely on the information from the first source to add to his or her credibility.” See U.S. Computer Emergency Readiness Team, Dep't of Homeland Sec., Security Tip (ST04-014), Avoiding Social Engineering and Phishing Attacks, available at: https://www.us-cert.gov/ncas/tips/ST04-014 (last visited Sept. 14, 2015).

    19 CFTC Roundtable, supra note 8, at 14, 79-80.

    20Id. at 60-70.

    21Id. at 73.

    22Id. at 62-66, 77-79.

    Finally, financial institutions cannot achieve cyber resilience by addressing threats to themselves alone: They also face threats due to the increasing interconnectedness of financial services firms.23 As such, a financial entity's risk assessments need to consider cybersecurity across the breadth of the financial sector, from exchanges and clearing organizations to counterparties and customers, technology providers, other third party service providers, and the businesses and products in the entity's supply chain.24

    23Id. at 25-26.

    24Id. at 48-57.

    C. Need for Cybersecurity Testing

    In the current environment, cybersecurity testing is crucial to efforts by exchanges, clearing organizations, swap data repositories, and other entities in the financial sector to strengthen cyber defenses; mitigate operational, reputational, and financial risk; and maintain cyber resilience and the ability to recover from cyber attacks. To maintain the effectiveness of cybersecurity controls, such entities must regularly test their system safeguards in order to find and fix vulnerabilities before an attacker exploits them.

    An entity's testing should be informed by how its controls and countermeasures stack up against the techniques, tactics, and procedures used by its potential attackers.25 Adequate testing needs to include periodic risk assessments made in light of changing business conditions, the changing threat landscape, and changes to automated systems. It also needs to include recurring tests of controls and automated system components to verify their effectiveness and operability, as well as continuous monitoring and scanning of system operation and vulnerabilities. Testing should include a focus on the entity's ability to detect, contain, respond to, and recover from cyber attacks within its systems, not just on its defenses designed to prevent intrusions.26 This should include detection, containment, and recovery from compromise of data integrity—perhaps the greatest threat with respect to financial sector data—in addition to addressing compromise of data availability or confidentiality, which tend to be the main focus of many best practices.27 Finally, both internal testing by the entity itself and independent testing by third party service providers are essential components of an adequate testing regime.28

    25Id. at 45-46.

    26Id. at 80-84.

    27Id. at 15-16, 65, 71-74, 82-83.

    28Id. at 89-90, 101-108, 167-168, 172-173, 244-253.

    Cybersecurity testing is a well-established best practice generally and for financial sector entities. The Federal Information Security Management Act (“FISMA”), which is a source of cybersecurity best practices and also establishes legal requirements for federal government agencies, calls for “periodic testing and evaluation of the effectiveness of information security policies, procedures, and practices, to be performed with a frequency depending on risk, but no less than annually. . . .” 29 The National Institute of Standards and Technology (“NIST”) Framework for Improving Critical Infrastructure Cybersecurity calls for testing of cybersecurity response and recovery plans and cybersecurity detection processes and procedures.30 The Financial Industry Regulatory Authority (“FINRA”) 2015 Report on Cybersecurity Practices notes that “[r]isk assessments serve as foundational tools for firms to understand the cybersecurity risks they face across the range of the firm's activities and assets,” and calls for firms to develop, implement, and test cybersecurity incident response plans.31 FINRA notes that one common deficiency with respect to cybersecurity is “failure to conduct adequate periodic cybersecurity assessments.” 32 The Council on Cybersecurity's Critical Security Controls for Effective Cyber Defense (the “Controls”) call for entities to “[c]ontinuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.” 33 The Controls further state that “[o]rganizations that do not scan for vulnerabilities and proactively address discovered flaws face a significant likelihood of having their computer systems compromised.” 34 The Controls also call for entities to “[t]est the overall strength of an organization's defenses (the technology, the processes, and the people) by simulating the objectives and actions of an attacker.” 35 The Controls recommend conducting “regular external and internal penetration tests to identify vulnerabilities and attack vectors that can be used to exploit enterprise systems successfully,” from both outside and inside the boundaries of the organization's network perimeter,36 and also call for use of vulnerability scanning and penetration testing in concert.37

    29 44 U.S.C. 3544(b)(5).

    30 NIST, Framework for Improving Critical Infrastructure Cybersecurity, Feb. 2014, v.1, Subcategory PR.IP-10, p. 28, and Category DE.DP, p. 31, available at: http://www.nist.gov/cyberframework/upload/cybersecurity-framework-021214.pdf.

    31 FINRA, Report on Cybersecurity Practices, Feb. 2015 (“FINRA Report”), pp. 1-2, available at: https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    32Id. at 8.

    33 Council on Cybersecurity, The Critical Security Controls for Effective Cyber Defense, v. 5.1 (“Council on Cybersecurity”), p. 28, available at: http://www.counciloncybersecurity.org/bcms-media/Files/Download?id=a52977d7-a0e7-462e-a4c0-a3bd01512144.

    34Id.

    35Id. at 102.

    36Id.

    37Id. at 103.

    The Federal Financial Institutions Examination Council (“FFIEC”),38 another important source of cybersecurity best practices for financial sector entities, summarized the need for cybersecurity testing in today's cyber threat environment:

    38 The FFIEC includes the Board of Governors of the Federal Reserve System, the Federal Deposit Insurance Corporation, the Office of the Comptroller of the Currency, the Consumer Financial Protection Bureau, the National Credit Union Administration, and the State Liaison Committee of the Conference of State Bank Supervision.

    Financial institutions should have a testing plan that identifies control objectives; schedules tests of the controls used to meet those objectives; ensures prompt corrective action where deficiencies are identified; and provides independent assurance for compliance with security policies. Security tests are necessary to identify control deficiencies. An effective testing plan identifies the key controls, then tests those controls at a frequency based on the risk that the control is not functioning. Security testing should include independent tests conducted by personnel without direct responsibility for security administration. Adverse test results indicate a control is not functioning and cannot be relied upon. Follow-up can include correction of the specific control, as well as a search for, and correction of, a root cause. Types of tests include audits, security assessments, vulnerability scans, and penetration tests.39

    39See FFIEC, E-Banking Booklet: IT Examination Handbook, Aug. 2003, p. 30, available at: http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_E-Banking.pdf.

    Some experts further note that cybersecurity testing may become a requirement for obtaining cyber insurance. Under such an approach, insurance coverage might be conditioned on cybersecurity testing and assessment, followed by implementation of appropriate prevention and detection procedures.40

    40See PricewaterhouseCoopers, Insurance 2020 and Beyond: Reaping the Dividends of Cyber Resilience, 2015, available at: http://www.pwc.com/gx/en/insurance/publications/assets/reaping-dividends-cyber-resilience.pdf.

    Cybersecurity testing is also supported internationally. IOSCO has emphasized the importance of testing to ensure effective controls, in light of risks posed by the complexity of markets caused by technological advances.41 According to IOSCO, “regulatory authorities have also recognized the need for [t]rading [v]enues to appropriately monitor critical systems and have appropriate control mechanisms in place.” 42 Similarly, the European Securities and Markets Authority (“ESMA”) guidelines for automated trading systems call for trading platforms to test trading systems and system updates to ensure that systems meet regulatory requirements, that risk management controls work as intended, and that the systems can function effectively in stressed market conditions.43 Further, the Principles for Financial Market Infrastructures published by the Bank for International Settlements' Committee on Payments and Market Infrastructures (“CPMI”) and IOSCO's Technical Committee (together, “CPMI-IOSCO”) note that with respect to operational risks, which include cyber risk, “[a financial market infrastructure]'s arrangements with participants, operational policies, and operational procedures should be periodically, and whenever necessary, tested and reviewed, especially after significant changes occur to the system or a major incident occurs. . . .” 44 The Commission also notes that § 39.18(j)(1)(i) currently requires DCOs to conduct regular, periodic, and objective testing and review of their automated systems to ensure that these systems are reliable, secure, and have adequate scalable capacity. Finally, the Commission notes that this requirement must be satisfied by following, at a minimum, generally accepted standards and industry best practices.45 As further explained below, the proposed rules would clarify existing system safeguards requirements by identifying relevant generally accepted standards and industry best practices. With few exceptions, such as requirements for independent contractors to conduct certain testing, the Commission is not changing the regulatory requirement for DCOs as it exists today.

    41 IOSCO Consultation Report, Mechanisms for Trading Venues to Effectively Manage Electronic Trading Risks and Plans for Business Continuity, Apr. 2015, p. 3, available at: https://www.iosco.org/library/pubdocs/pdf/IOSCOPD483.pdf.

    42Id. at 9.

    43 ESMA, Guidelines: Systems and controls in an automated trading environment for trading platforms, investment firms and competent authorities, Feb. 24, 2012, p. 7, available at: http://www.esma.europa.eu/system/files/esma_2012_122_en.pdf.

    44 CPMI-IOSCO, Principles for Financial Market Infrastructures, Apr. 2012, at 96, available at: http://www.iosco.org/library/pubdocs/pdf/IOSCOPD377.pdf. See also CPMI, Cyber resilience in financial market infrastructures, Nov. 2014, available at: http://www.bis.org/cpmi/publ/d122.pdf.

    45 For a more detailed discussion of current testing requirements for DCOs, please see the System Safeguards Requirements for DCOs in section I.A. above and the Consideration of Costs and Benefits in section IV.C. below.

    II. Proposed Amendments A. Enhanced Testing Requirements

    As discussed above, § 39.18 requires a DCO to establish and maintain a program of risk analysis and oversight with respect to its operations and automated systems. As part of this program, a DCO is required to conduct regular, periodic, and objective testing and review of its automated systems to ensure that they are reliable, secure, and have adequate scalable capacity. DCOs are specifically required, under § 39.18(d), to follow “generally accepted standards and industry best practices with respect to the development, operation, reliability, security, and capacity of automated systems” in addressing the categories of risk analysis and oversight specified in § 39.18. As discussed in the Commission's proposing release for § 39.18, “DCO compliance with generally accepted standards and best practices with respect to the development, operation, reliability, security, and capacity of automated systems can reduce the frequency and severity of automated system security breaches or functional failures, thereby augmenting efforts to mitigate systemic risk.” 46 This requirement was further designed to allow DCOs flexibility in adapting their programs to current industry best practices, which the Commission recognized would evolve over time. Similarly, the additional testing provisions that the Commission is proposing have been constructed to set forth certain minimum requirements, with the expectation that DCOs' testing may change as accepted standards and industry best practices develop over time and are reflected in the DCO's risk analysis.

    46See Risk Management Requirements for Derivatives Clearing Organizations, 76 FR 3698, 3713 (Jan. 20, 2011).

    Specifically, the Commission is proposing to strengthen the current system safeguards regulatory framework by specifying five fundamental types of systems testing and assessment that are required under § 39.18. The Commission is proposing to require that these types of testing and assessment be conducted at a frequency determined by an appropriate risk analysis, but no less frequently than a proposed minimum, which varies based on the particular type of testing or assessment. To strengthen the objectivity and reliability of the testing, assessment, and information available to the Commission in this regard, the Commission is proposing to require that independent contractors perform a significant portion of the testing and assessment. In developing these requirements, the Commission has relied on various industry standards and best practices for assessment of information security systems, which are referenced in the following discussion. The Commission has not proposed a definition of the term “independent contractor.” Proposed definitions of terms related to the proposed testing requirements are discussed in the respective section setting forth each proposed testing requirement.

    1. Vulnerability Testing

    Identification of cyber and automated system vulnerabilities is a critical component of a DCO's ongoing assessment of risks to its systems. NIST standards call for organizations to scan for automated system vulnerabilities both on a regular and ongoing basis, and when new vulnerabilities potentially affecting their systems are identified and reported.47 NIST adds that organizations should employ vulnerability scanning tools and techniques that automate parts of the vulnerability management process.48 NIST also calls for the organization to remediate vulnerabilities identified by vulnerability testing, in accordance with its assessments of risk.49 Similarly, the Controls recommend that organizations “continuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.” 50

    47 NIST Special Publication 800-53, Security and Privacy Controls for Federal Information Systems and Organizations, rev. 4 (“NIST SP 800-53”), Control RA-5, available at: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    48Id.

    49Id.

    50 Council on Cybersecurity, supra note 33, at 28.

    The proposed minimum standards and frequencies for vulnerability testing are intended to strengthen a DCO's systems oversight program. Accordingly, in § 39.18(a) the Commission is proposing to define “vulnerability testing” as the testing of a DCO's automated systems to determine what information may be discoverable through a reconnaissance analysis of those systems and what vulnerabilities may be present on those systems. This definition is consistent with NIST standards for such testing.51 For purposes of this definition, the term “reconnaissance analysis” is used to combine various aspects of vulnerability testing.52 The proposed definition deliberately refers broadly to vulnerability testing in order to avoid prescribing use of any particular technology or tools, because vulnerability assessments may not always be automated, and technology may change.53

    51See NIST SP 800-53, supra note 47, at F-153.

    52See, e.g., NIST Special Publication 800-115, Technical Guide to Information Security Testing and Assessment, Sept. 2008 (“NIST SP 800-115”), p. 24, available at: http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf (noting that “[e]xternal testing often begins with reconnaissance techniques that search public registration data, Domain Name System (DNS) server information, newsgroup postings, and other publicly available information to collect information (e.g., system names, Internet Protocol [IP] addresses, operating systems, technical points of contact) that may help the assessor to identify vulnerabilities”).

    53See SANS Institute, Penetration Testing: Assessing Your Overall Security Before Attackers Do, p. 7, available at: https://www.sans.org/reading-room/whitepapers/analyst/penetration-testing-assessing-security-attackers-34635 (last visited Sept. 30, 2015) (noting, “A wide variety of tools may be used in penetration testing. These tools are of two main types; reconnaissance or vulnerability testing tools and exploitation tools. While penetration testing is more directly tied to the exploitation tools, the initial scanning and reconnaissance is often done using less intrusive tools.”).

    Proposed § 39.18(e)(2) would also require that vulnerability testing include automated vulnerability scanning, as well as an analysis of the test results to identify and prioritize all identified vulnerabilities that require remediation.54 Moreover, the Commission recognizes that automated scans may be authenticated (i.e., conducted using usernames or passwords) or unauthenticated (i.e., conducted without using usernames or passwords). However, the Commission proposes requiring that, where indicated by appropriate risk analysis, a DCO conduct such scanning on an authenticated basis.55 Where scanning is conducted on an unauthenticated basis, a DCO would be required to implement effective compensating controls.56

    54See Security Standards Council, Payment Card Industry Data Security Standards, Apr. 2015, v. 3.1 (“PCI-DSS”), p. 94, available at: https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf (defining a vulnerability scan as “a combination of automated or manual tools, techniques, and/or methods run against external and internal network devices and servers, designed to expose potential vulnerabilities that could be found and exploited by malicious individuals”). See also NIST SP 800-115, supra note 52, at 2-2 (noting that testing techniques that include vulnerability scanning “can identify systems, ports, services, and potential vulnerabilities, and may be performed manually but are generally performed using automated tools”).

    55See Securities Standards Council, The PCI Monitor: Weekly news, updates and insights from PCI SSC, June 25, 2014, available at: http://training.pcisecuritystandards.org/the-pci-monitor-weekly-news-updates-and-insights-from-pci-ssc2?ecid=ACsprvuuirRbrU3vDlk76s_ngGKJKEYlvaBJzvvUMldZv4KKh6V1guIKOR5VLTNfAqPQ_Gmox3zO&utm_campaign=Monitor&utm_source=hs_email&utm_medium=email&utm_content=13292865&_hsenc=p2ANqtz-_LIkkHURyUmyq1p2OxB39R5nOpRh1XHE_jW6wCC6EEUAow15E7AuExcIGwdYxyh_6YNxVvKorcurk6r90E3d7dG71fbw&_hsmi=13292865#web.

    56See PCI-DSS, supra note 54, app. B at 112 (“Compensating controls may be considered . . . when an entity cannot meet a requirement explicitly as stated, due to legitimate technical or documented business constraints, but has sufficiently mitigated the risk associated with the requirement through implementation of other, or compensating, controls.”).

    Furthermore, the Commission is proposing to require DCOs to conduct vulnerability testing at a frequency determined by an appropriate risk analysis, but no less frequently than quarterly.57 The Commission notes that while “[t]he frequency of testing should be determined by the institution's risk assessment,” 58 best practices call for risk assessments to include consideration of a number of important factors, including, for example, the frequency and extent of changes in the organization's automated systems and operating environment; the potential impact if risks revealed by testing are not addressed appropriately; the degree to which the relevant threat environment or potential attacker profiles and techniques are changing; and the results of other testing.59 Frequency appropriate to risk analysis can also vary depending on the type of monitoring involved; for example, with whether automated monitoring or procedural testing is being conducted.60 Nonetheless, the Commission notes that the PCI-DSS standards provide that entities should run internal and external network vulnerability scans “at least quarterly,” as well as after any significant network changes, new system component installations, firewall modifications, or product upgrades.61 Because best practices call for vulnerability testing at a frequency determined by an appropriate risk analysis, and call for such testing to be conducted no less than quarterly, this proposed rule does not impose new requirements on DCOs. Rather, it is designed to give additional clarity to DCOs concerning what is currently required under existing regulations. In light of these best practices and the current level of cyber threat to the financial sector discussed above, the Commission believes that this proposed rule is appropriate in today's cybersecurity environment. For the same reasons, and because the Commission understands that DCOs currently conduct vulnerability testing on at least a quarterly basis and in many cases more frequently, the Commission also believes that this minimum frequency requirement for vulnerability testing will impose only de minimis additional costs, if any, on DCOs.

    57See FFIEC, Information Security Booklet, IT Examination Handbook, July 2006 (“FFIEC Handbook”), p. 82, available at: http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf (noting that “firewall policies and other policies addressing access control between the financial institution's network and other networks should be audited and verified at least quarterly”).

    58Id.

    59See NIST Special Publication 800-39, Managing Information Security Risk, Mar. 2011 (“NIST SP 800-39”), pp. 47-48, available at: http://csrc.nist.gov/publications/nistpubs/800-39/SP800-39-final.pdf; see also FFIEC Handbook, supra note 57, at 82.

    60Id.

    61See Requirement 11.2, PCI-DSS, supra note 54, at 94.

    In addition, the proposed rule would require DCOs to engage independent contractors to conduct two of the required quarterly vulnerability tests each year, while permitting DCOs to conduct other vulnerability testing using employees who are not responsible for development or operation of the systems or capabilities being tested. The Commission believes that important benefits are provided when a testing program includes both testing by independent contractors and testing by entity employees not responsible for building or operating the system being tested. While testing needs to be performed internally, it also needs to be conducted from the viewpoint of an outsider, particularly where testing against the possible tactics or techniques of a particular threat actor is concerned.62 For example, entity employees can use viewpoints that the outside world would not have, based on intimate knowledge of the entity.63 Conversely, independent contractors provide an outsider's perspective, and may search for vulnerabilities in a system that entity employees may not have contemplated during the design or operation of the system involved.64

    62See generally CFTC Roundtable, supra note 8, at 89-90.

    63Id. at 178.

    64Id. at 172-173.

    The Commission also notes that best practices support having testing conducted by both independent contractors and entity employees. Regarding the benefits provided by independent contractor testing, NIST notes that engaging third parties (e.g., auditors, contractor support staff) to conduct the assessment offers an independent view and approach that internal assessors may not be able to provide. Organizations may also use third parties to provide specific subject matter expertise that is not available internally.65 FFIEC states that testing by independent contractors provides credibility to test results.66 Acknowledging the use of entity employees to conduct testing, FFIEC calls for such tests to be performed “by individuals who are also independent of the design, installation, maintenance, and operation of the tested system.” 67 Similarly, with respect to system safeguards testing by internal auditors, FFIEC further states that the auditors should have both independence and authority from the Board of Directors to access all records and staff necessary for their audits, and that auditors should not participate in activities that may compromise or appear to compromise their independence.68 Further, the data security standards of the Payment Card Industry Security Standards Council call for conducting both internal and external vulnerability scans, with external scans performed by an approved vendor.69

    65 NIST SP 800-115, supra note 52, at 6-6. NIST also notes that giving outsiders access to an organization's systems can introduce additional risk, and recommends proper vetting and attention to contractual responsibility in this regard.

    66 FFIEC Handbook, supra note 57, at 81.

    67Id.

    68 FFIEC, Audit Booklet: IT Examination Handbook, Apr. 2012, p.6, available at: http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Audit.pdf.

    69See Requirement 11, PCI-DSS, supra note 54, at 94-96.

    Accordingly, following consideration of the recommendations set forth in the standards mentioned above, the Commission believes that requiring two of the four tests to be conducted by independent contractors is a balanced approach. Other vulnerability tests may be performed by employees of the DCO who are not responsible for development or operation of the systems or capabilities being tested. In light of the best practices and the current level of cyber threat to the financial sector discussed above, the Commission believes that the proposed rule provisions regarding vulnerability testing by independent contractors are appropriate in today's cybersecurity environment.

    2. Penetration Testing

    Though complementary to vulnerability testing, penetration testing differs from vulnerability testing in that its purpose is to identify ways that the vulnerabilities identified above could be exploited.70 In other words, penetration testing attempts to exploit cyber and automated system vulnerabilities, and subjects the system to real-world attacks by testing personnel in order to identify both the extent to which an attacker could compromise the system before the organization detects and counters the attack, and the effectiveness of the organization's response mechanisms.71

    70See Security Standards Council, PCI-DSS Information Supplement: Penetration Testing Guidance, Mar. 2015 (“PCI-DSS Penetration Testing”), p. 3, available at: https://www.pcisecuritystandards.org/documents/Penetration_Testing_Guidance_March_2015.pdf.

    71See FFIEC Handbook, supra note 57, at 81.

    NIST defines penetration testing as “[a] test methodology in which assessors, typically working under specific constraints, attempt to circumvent or defeat the security features of an information system.” 72 As noted in the FINRA Report, “[a]n advanced persistent attack may involve an outsider gaining a progressively greater foothold in a firm's environment, effectively becoming an insider in the process. For this reason, it is important to perform penetration testing against both external and internal interfaces and systems.” 73 As further explained, external security testing “is conducted from outside the organization's security perimeter[, which] offers the ability to view the environment's security posture as it appears outside the security perimeter—usually as seen from the Internet—with the goal of revealing vulnerabilities that could be exploited by an external attacker.” 74 Internal penetration testing, on the other hand, is conducted “from the internal network and [assessors] assume the identity of a trusted insider or an attacker who has penetrated the perimeter defenses.” 75 Internal penetration testing can therefore reveal vulnerabilities that could be exploited, and demonstrates the potential damage this type of attacker could cause.76

    72 NIST SP 800-53, supra note 47, app. B at B-16.

    73 FINRA Report, supra note 31, at 22.

    74 NIST SP 800-115, supra note 52, at 2-4.

    75Id. at 2-5. See also, e.g., SANS, Penetration Testing in the Financial Services Industry, 2010, p. 17, available at: https://www.sans.org/reading-room/whitepapers/testing/penetration-testing-financial-services-industry-33314 (“Penetration testing is essential given the context of high operational risk in the financial services industry.”).

    76See NIST SP 800-115, supra note 52, at 2-5.

    In addition, generally accepted standards and industry best practices support annual penetration testing. For example, NIST calls for at least annual penetration testing of an organization's network and systems.77 Moreover, the FFIEC calls for independent penetration testing of high risk systems at least annually, and for quarterly testing and verification of the efficacy of firewall and access control defenses.78 Data security standards for the payment card industry provide that entities should perform both external and internal penetration testing at least annually, as well as after any significant network changes, new system component installations, firewall modifications, or product upgrades.79

    77Id. at 5-6.

    78 FFIEC Handbook, supra note 57, at 82.

    79See Requirements 11.3.1 and 11.3.2, PCI-DSS, supra note 54.

    The primary benefit of a penetration test is that it identifies the extent to which a system can be compromised before the attack is identified and assesses the effectiveness of the response mechanism.80 Accordingly, the Commission is proposing to require both external and internal penetration testing. In § 39.18(a), the Commission proposes to define “external penetration testing” as attempts to penetrate a DCO's automated systems or networks from outside the system and network boundaries to identify and exploit vulnerabilities (including, but not limited to, methods for circumventing the security features of an application, system, or network).81 Proposed § 39.18(e)(3) would require external penetration testing to be conducted at a frequency determined by an appropriate risk analysis, but no less frequently than annually.82 The Commission proposes to define “internal penetration testing” in § 39.18(a) as attempts to penetrate a DCO's automated systems or networks from inside the system and network boundaries to identify and exploit vulnerabilities (including, but not limited to, methods for circumventing the security features of an application, system, or network).83 In § 39.18(e)(4), the Commission also proposes to require that internal penetration testing be conducted at a frequency determined by an appropriate risk analysis, but no less frequently than annually.

    80 FFIEC Handbook, supra note 57, at 81.

    81See NIST SP 800-53, supra note 47, app. B at B-16 (defining “penetration testing” as “[a] test methodology in which assessors, typically working under specific constraints, attempt to circumvent or defeat the security features of an information system”); see also NIST Special Publication 800-137, Information Security Continuous Monitoring for Federal Information Systems and Organizations, Sept. 2011 (“NIST SP 800-137”), app. B, p. B-10, available at: http://csrc.nist.gov/publications/nistpubs/800-137/SP800-137-Final.pdf.

    82See PCI-DSS Penetration Testing, supra note 70, at 8 (noting that “[p]enetration testing should be performed at least annually and after any significant change—for example, infrastructure or application upgrade or modification—or new system component installations”).

    83Id. at 2.

    As discussed above, the Commission notes that generally accepted standards and industry best practices require annual penetration testing. Moreover, DCOs currently are required to follow generally accepted standards and industry best practices, which support a minimum frequency of annually for internal penetration testing, and as discussed in more detail in the Cost-Benefit Analysis in Section IV.C. below, DCOs are conducting penetration testing on at least an annual basis. However, the Commission acknowledges that Securities and Exchange Commission (“SEC”) Regulation SCI, which is applicable to DCOs that are registered with the SEC as clearing agencies,84 requires that penetration testing be conducted every three years.85 Nonetheless, given the importance of DCOs to the U.S. financial system, the Commission believes that annual internal penetration testing is appropriate in order to sufficiently address risks to a DCO's systems.

    84 Of the 15 DCOs currently registered with the Commission, four also are registered with the SEC as clearing agencies: Chicago Mercantile Exchange, Inc. (“CME”), ICE Clear Credit LLC, ICE Clear Europe Limited, and Options Clearing Corporation. However, on August 3, 2015, CME filed with the SEC a written request to withdraw from registration as a clearing agency. See Securities Exchange Act Release No. 34-75762 (Aug. 26, 2015), 80 FR 52815 (Sept. 1, 2015).

    85 17 CFR 240.1003. The SEC noted in its adopting release that “SCI entities may, however, determine that based on its [sic] risk assessment, it is appropriate and/or necessary to conduct such penetration test reviews more frequently than once every three years.” Regulation Systems Compliance and Integrity, 79 FR 72252, 72344 (Dec. 5, 2014).

    In addition, and consistent with generally accepted standards and industry best practices, proposed § 39.18(e)(3) would require DCOs to engage independent contractors to perform the required annual external penetration tests. Independent testing provides for impartiality, meaning that penetration testers are free from conflicts of interest with respect to the development, operation, or management of the system(s) that are the targets of the testing.86 The Commission believes that the impartiality provided by independent contractors, including their lack of a stake in the outcome, is an important factor in conducting external penetration testing and enhances the credibility of the test results.87 Proposed § 39.18(e)(4) would, however, permit internal penetration testing to be conducted by either independent contractors or employees of the DCO who are not responsible for development or operation of the systems or capabilities being tested.88

    86 NIST SP 800-53, supra note 47, app. F-CA at F-62.

    87 FFIEC Handbook, supra note 57, at 81 (noting that “[i]ndependence provides credibility to the test results”).

    88See, e.g., PCI-DSS, supra note 54, at 97.

    3. Controls Testing

    Controls provide reasonable assurance that security management is effective, and adequate control testing is therefore critical to ensuring the confidentiality, integrity, and availability of information and information systems.89 Regular, ongoing testing of all of an organization's system safeguards-related controls for these purposes is a crucial part of a DCO's risk analysis and oversight program.90

    89See generally U.S. Gov't Accountability Office, GAO-09-232G, Federal Information System Controls Audit Manual, Feb. 2009, available at: http://www.gao.gov/assets/80/77142.pdf.

    90See generally 17 CFR 39.18 and 17 CFR 39.34.

    Generally accepted standards and industry best practices call for organizations to conduct regular, ongoing controls testing that over time includes testing of all their system safeguards-related controls. For example, NIST calls for organizations to assess “the security controls in the information system and its environment of operation to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements.” 91 NIST notes that the results of such testing can allow organizations to, among other things, identify potential cybersecurity problems or shortfalls, identify security-related weaknesses and deficiencies, prioritize risk mitigation decisions and activities, confirm that weaknesses and deficiencies have been addressed, and inform related budgetary decisions and capital investment.92 FFIEC calls for controls testing because “[c]ontrols should not be assumed to be completely effective,” and states that a controls testing program “is sound industry practice and should be based on an assessment of the risk of non-compliance or circumvention of the institution's controls.” 93

    91 NIST SP 800-53, supra note 47, app. F-CA at F-55.

    92 NIST Special Publication 800-53A, Assessing Security and Privacy Controls in Federal Information Systems and Organizations, rev. 4 (“NIST SP 800-53A”), p. 3, available at: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53Ar4.pdf.

    93 FFIEC Handbook, supra note 57, at 12.

    Consistent with industry best practices, the Commission proposes to define “controls testing” in § 39.18(a) as an assessment of a DCO's controls to determine whether such controls are implemented correctly, are operating as intended, and are enabling the DCO to meet the system safeguards requirements set forth in § 39.18.94 Furthermore, the Commission proposes to define “controls” as the safeguards or countermeasures 95 employed by the DCO in order to protect the reliability, security, or capacity of its automated systems or the confidentiality, integrity, or availability of its data and information, in order to enable the DCO to fulfill its statutory and regulatory responsibilities. Regulation 39.18(a) would also define “key controls” as those controls that an appropriate risk analysis determines are either critically important for effective system safeguards or intended to address risks that evolve or change more frequently and therefore require more frequent review to ensure their continuing effectiveness in addressing such risks. In today's cybersecurity threat environment, the Commission believes that effective testing of this subset of the system safeguards controls maintained by a DCO is particularly important.

    94See generally NIST SP 800-53A, supra note 92.

    95 NIST SP 800-53, supra note 47, app. B at B-5 (defining “countermeasures” as “[a]ctions, devices, procedures, techniques, or other measures that reduce the vulnerability of an information system. Synonymous with security controls and safeguards”).

    In addition, the Commission is proposing to require controls testing in § 39.18(e)(5), which would include testing of each control included in the DCO's risk analysis and oversight program, to be conducted at a frequency indicated by an appropriate risk analysis, but no less frequently than every two years. The Commission believes that this would ensure that each such control is tested with sufficient frequency to confirm the continuing adequacy of the DCO's system safeguards. The Commission recognizes, however, that appropriate risk analysis may well determine that more frequent testing of either certain key controls or all controls is necessary. The Commission notes that industry best practices support information security continuous monitoring (“ISCM”), which is defined as “maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions.” 96 Nonetheless, recognizing that it is impractical to test every security control at all times, these standards note that “[t]he frequency of assessments should be sufficient to assure adequate security commensurate with risk, as determined by system categorization and ISCM strategy requirements.” 97 Thus, consistent with industry best practices, the Commission is proposing minimum frequency for the testing of each control of no less than every two years.

    96 NIST SP 800-137, supra note 81, at vi.

    97Id. at 11.

    The Commission also proposes to permit such testing to be conducted on a rolling basis over the course of the period determined by appropriate risk analysis in recognition of the fact that an adequate system safeguards program for a DCO must necessarily include large numbers of controls, and therefore it could be impracticable and unduly burdensome to require testing of all controls in a single test. This provision is designed to give a DCO flexibility concerning how and when to test controls during the applicable minimum period, and is intended to reduce burdens associated with testing every control to the extent possible while still safeguarding and managing the DCO's security.98

    98Id. at 25-27.

    The proposed rule would also require testing of key controls to be conducted by independent contractors. As noted above, the Commission believes that the impartiality and credibility provided by independent testing supports the proposed requirement that testing of key controls be done by independent contractors. However, the Commission is proposing to give DCOs the discretion to test other controls using either independent contractors or employees of the DCO who are independent of the systems being tested.99

    99See discussion supra section II.A.1.

    4. Security Incident Response Plan Testing

    The Commission recognizes that adequate cyber resilience requires organizations to have sufficient capacity to detect, contain, eliminate, and recover from a cyber intrusion, and believes that security incident response plans,100 and testing of those plans, are essential to such capabilities.

    100 As discussed in more detail below, the Commission proposes to define “security incident response plan testing” as the testing of a DCO's security incident response plan to determine the plan's effectiveness, identify potential weaknesses or deficiencies, enable regular plan updating and improvement, and maintain organizational preparedness and resiliency with respect to security incidents.

    NIST urges organizations to have a security incident response plan that “establishes procedures to address cyber attacks against an organization's information systems. These procedures are designed to enable security personnel to identify, mitigate, and recover from malicious computer incidents, such as unauthorized access to a system or data, denial of service, or unauthorized changes to system hardware, software, or data (e.g., malicious logic, such as a virus, worm, or Trojan horse).” 101

    101 NIST Special Publication 800-34, Contingency Planning Guide for Federal Information Systems, rev. 1 (“NIST SP 800-34”), p. 10, available at: http://csrc.nist.gov/publications/nistpubs/800-34-rev1/sp800-34-rev1_errata-Nov11-2010.pdf. Specifically, NIST recommends that an organization develop, document, and distribute to the appropriate personnel “[a]n incident response policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance,” as well as “[p]rocedures to facilitate the implementation of the incident response policy and associated incident response controls.” NIST SP 800-53, supra note 47, at F-103. See also NIST Special Publication 800-61, Computer Security Incident Handling Guide, rev. 2 (“NIST SP 800-61”), p. 8, available at: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf. Such incident response plan should:

    a. Provide the organization with a roadmap for implementing its incident response capability;

    b. Describe the structure and organization of the incident response capability;

    c. Provide a high-level approach for how the incident response capability fits into the overall organization;

    d. Meet the unique requirements of the organization, which relate to mission, size, structure, and functions;

    e. Define reportable incidents;

    f. Provide metrics for measuring the incident response capability within the organization;

    g. Define the resources and management support needed to effectively maintain and mature an incident response capability; and

    h. Be reviewed and approved by [appropriate organization-defined personnel or roles].

    Id. at F-109. Finally, copies of the plan should be distributed to appropriate personnel; reviewed at an appropriate frequency; updated to address system or organizational changes, or problems encountered during plan implementation, execution, or testing, with plan changes communicated to appropriate personnel; and protected from unauthorized disclosure and modification. Id.

    In addition, NIST states that organizations should test their security incident response capabilities, at appropriate frequencies, to determine their effectiveness, and to document test results.102

    102 NIST SP 800-53, supra note 47, app. F-IR at F-104.

    FINRA's best practices also call for firms to have security incident response plans. FINRA's 2015 Report on Cybersecurity Practices states: “Firms should establish policies and procedures, as well as roles and responsibilities for escalating and responding to cybersecurity incidents. Effective practices for incident response include . . . involvement in industry-wide and firm-specific simulation exercises as appropriate to the role and scale of a firm's business.” 103 Similarly, the FFIEC also calls for security incident response plan testing, stating that “[f]inancial institutions should assess the adequacy of their preparation by testing incident response guidelines to ensure that the procedures correspond with business continuity strategies.” 104 Moreover, the Controls argue that organizations should protect their information, as well as their reputations, by developing and implementing a security incident response plan,105 and “conduct[ing] periodic incident scenario sessions for personnel associated with the incident handling team, to ensure that they understand current threats and risks, as well as their responsibilities in supporting the incident handling teams.” 106

    103 FINRA Report, supra note 31, at 23.

    104 FFIEC, Business Continuity Planning Booklet: IT Examination Handbook, Feb. 2015 (“FFIEC BCP Booklet”), p. 26, available at: http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_BusinessContinuityPlanning.pdf.

    105 Council on Cybersecurity, supra note 33, at 96.

    106Id. at 97.

    The Commission believes that industry best practices require the development, implementation, and testing of a security incident response plan.107 Proposed § 39.18(e)(6) would require that DCOs have a security incident response plan that is tested at a frequency determined by an appropriate risk analysis, but no less frequently than annually. Because § 39.18 already calls for a DCO's risk analysis and oversight program to follow best practices, this requirement should not impose any additional burdens or costs on DCOs. In addition, the Commission notes that having such plans regularly tested will help DCOs address security incidents more quickly and effectively when they actually happen. Moreover, the Commission notes that annual testing is consistent with industry best practices and an important part of a DCO's business continuity and disaster recovery plan.

    107See, e.g., FINRA Report, supra note 31, at 23; and FFIEC BCP Booklet, supra note 104, at 25 (noting that “[e]very financial institution should develop an incident response policy that is properly integrated into the business continuity planning process”).

    The proposed rule would define a “security incident” as a cybersecurity or physical security event that actually or potentially jeopardizes automated system operation, reliability, security, or capacity, or the availability, confidentiality, or integrity of data.108 The Commission further proposes defining a “security incident response plan” as a written plan documenting the DCO's policies, controls, procedures, and resources for identifying, responding to, mitigating, and recovering from security incidents, and the roles and responsibilities of its management, staff, and independent contractors in responding to security incidents. Under the proposed definition, a security incident response plan may be a separate document or a business continuity-disaster recovery plan section or appendix dedicated to security incident response. However, the Commission proposes requiring the DCO's security incident response plan to include the DCO's definition and classification of security incidents; its policies and procedures for reporting security incidents and for internal and external communication and information sharing regarding security incidents; and the hand-off and escalation points in its security incident response process.

    108 NIST defines an “incident” as “[a]n occurrence that actually or potentially jeopardizes the confidentiality, integrity, or availability of an information system or the information the system processes, stores, or transmits, or that constitutes a violation or imminent threat of violation of security policies, security procedures, or acceptable use policies.” NIST SP 800-53, supra note 47, at B-9. NIST further defines a “computer security incident” as “a violation or imminent threat of violation of computer security policies, acceptable use policies, or standard security practices.” NIST SP 800-61, supra note 101, at 6. The FFIEC notes that a security incident represents “the attempted or successful unauthorized access, use, modification, or destruction of information systems or customer data. If unauthorized access occurs, the financial institution's computer systems could potentially fail and confidential information could be compromised.” FFIEC BCP Booklet, supra note 104, at 25.

    The Commission proposes to define “security incident response plan testing” in § 39.18(a) as the testing of a DCO's security incident response plan to determine the plan's effectiveness, identify potential weaknesses or deficiencies, enable regular plan updating and improvement, and maintain organizational preparedness and resiliency with respect to security incidents. Methods of conducting security incident response plan testing may include, but would not be limited to, checklist completion, walk-through or table-top exercises, simulations, and comprehensive exercises.109 Pursuant to proposed § 39.18(e)(6), a DCO would also be permitted to coordinate its security incident response plan testing with other testing required by proposed § 39.18(e),110 or with the testing of its other business continuity-disaster recovery and crisis management plans. In addition, a DCO would be permitted to conduct security incident response plan testing by engaging independent contractors or by using employees of the DCO who are not responsible for development or operation of the systems or capabilities being tested. The Commission notes that discussion at the CFTC Roundtable included concerns about performing tests in a production environment, as the tests could have the unintended consequence of disrupting business as usual and potentially cause an event.111 Accordingly, the Commission proposes to give DCOs discretion to decide whether the testing is completed in a production or non-production environment.

    109See NIST SP 800-53, supra note 47, app. F-IR at F-104 (stating that “[i]ncident response testing includes, for example, the use of checklists, walk-through or tabletop exercises, simulations (parallel/full interrupt), and comprehensive exercises. Incident response testing can also include a determination of the effects on organizational operations (e.g., reduction in mission capabilities), organizational assets, and individuals due to incident response”).

    110 In addition to the changes proposed herein, the Commission is proposing to renumber § 39.18(j) as § 39.18(e).

    111 CFTC Roundtable, supra note 8, at 87-88, 118, 321-326, 345-346.

    5. Enterprise Technology Risk Assessment (“ETRA”)

    ETRA is an important part of a DCO's risk assessment program because it helps the DCO produce a broad determination of its system safeguards-related risks.112 In a sense, ETRA can be seen as a strategic approach through which a DCO identifies risks and aligns its systems goals accordingly. A well-conducted ETRA, and the knowledge and prioritization of risks that it provides, can also inform and guide the ongoing testing process and result in more effective cybersecurity risk management.

    112 NIST SP 800-39, supra note 59, at 1.

    The Commission notes that with respect to ETRA, best practices provide a number of sources for such risk assessment frameworks,113 and a DCO would generally be free to choose the assessment framework it believes most appropriate to its particular circumstances, provided that its choice is congruent with best practices and is consistent with the DCO's risk profile. For example, FINRA notes that approaches to integrating threats and vulnerabilities in an overall risk assessment report often differ, with some organizations following proprietary risk assessment methodologies and other using vendor products tailored to their particular needs, and with firms using a variety of cyber incident and threat intelligence inputs for their risk assessments.114

    113See, e.g., FFIEC Handbook, supra note 57; NIST SP 800-39, supra note 59.

    114 FINRA Report, supra note 31, at 14.

    The Commission proposes to define “ETRA” in § 39.18(a) as a written assessment that includes, but is not limited to, an analysis of threats and vulnerabilities in the context of mitigating controls. An ETRA identifies, estimates, and prioritizes risks to a DCO's operations or assets (which include, for example, mission, functions, image, and reputation risks), or to market participants, individuals, and other entities, resulting from impairment of the confidentiality, integrity, or availability of data and information or the reliability, security, or capacity of automated systems.115 Proposed § 39.18(e)(7) would provide DCOs flexibility by permitting the ETRA to be completed by independent contractors or employees of the DCO not responsible for development or operation of the systems or capabilities being assessed. The proposal would, however, require an ETRA to be completed at a frequency determined by an appropriate risk analysis by the DCO, but no less frequently than annually.116 As noted in the PCI-DSS standards, “[p]erforming risk assessments at least annually and upon significant changes allows the organization to keep up to date with organizational changes and evolving threats, trends, and technologies.” 117 However, the Commission emphasizes that the proposed requirement to prepare a written assessment on at least an annual basis is not intended to substitute for the DCO's obligation to conduct risk assessment and monitoring on an ongoing basis; rather, its purpose is to formalize the risk assessment process and ensure that it is documented at a minimum frequency. As noted in the FFIEC Handbook: “Monitoring and updating the security program is an important part of the ongoing cyclical security process. Financial institutions should treat security as dynamic with active monitoring; prompt, ongoing risk assessment; and appropriate updates to controls.” 118

    115 NIST SP 800-53, supra note 47, app. B at B-19.

    116See, e.g., FINRA Report, supra note 31, at 14 (stating that firms conducting defined risk assessment processes do so either annually or on an ongoing basis throughout the year, in either case culminating in an annual risk assessment report).

    117See, e.g., PCI-DSS, supra note 54, at 100.

    118 FFIEC Handbook, supra note 57, at 86.

    B. Scope of Testing and Assessment

    The Commission believes that the scope of a DCO's testing should be based on a proper risk analysis that takes into account the DCO's particular automated systems and networks and vulnerabilities, including any recent changes to them, as well as the nature of the DCO's possible adversaries and their capabilities as revealed by current cybersecurity threat analysis.119 The Commission recognizes that, however, the scope set for particular instances of the various types of cybersecurity testing can vary appropriately.120 Thus, proposed § 39.18(e)(8) would give a DCO flexibility in setting the scope of particular cybersecurity tests, so long as its overall testing program is sufficient to provide adequate assurance of the overall effectiveness of its cybersecurity controls with respect to its system safeguards-related risks. The Commission believes that such flexibility should reduce costs and burdens associated with the proposed scope while still effectively measuring the resilience of the DCO system safeguards.

    119 CFTC Roundtable, supra note 8, at 98, 101-103, 108-113, 128-130, 140-142, 173-180.

    120Id.

    Accordingly, the Commission is proposing that the scope of all testing and assessment required by its system safeguards regulations for DCOs should be broad enough to include all testing of automated systems and controls necessary to identify any vulnerability which, if exploited or accidentally triggered, could enable an intruder or unauthorized user or insider to: Interfere with the DCO's operations or with fulfillment of its statutory and regulatory responsibilities; impair or degrade the reliability, security, or capacity of the DCO's automated systems; add to, delete, modify, exfiltrate, or compromise the integrity of any data related to the DCO's regulated activities; or undertake any other unauthorized action affecting the DCO's regulated activities or the hardware or software used in connection with those activities. The Commission believes that this proposed scope is broad enough to address all significant threats to the DCO, while still providing sufficient guidance regarding the elements of the DCO's program.

    C. Internal Reporting, Review, and Remediation

    Under current § 39.18(j)(3) 121 reports on testing protocols and results must be communicated to, and reviewed by, senior management of the DCO. However, consistent with industry best practices, in § 39.18(e)(9) the Commission is proposing to expand this reporting requirement to include communication to, and review by, the DCO's board of directors. The Commission notes that active management with board level involvement “is an essential effective practice to address cybersecurity threats[, because] [w]ithout that involvement and commitment, a firm is unlikely to achieve its cybersecurity goals.” 122 Further, the Commission notes that FINRA observes that “[b]oards should play a leadership role in overseeing firms' cybersecurity efforts,” and states that the board of directors should understand and approach cybersecurity as an enterprise-wide risk management issue rather than merely an information technology issue.123 The Commission also notes that FFIEC states that regular reports to the board of directors should address the results of the organization's risk assessment process and of its security monitoring and testing, including both internal and external audits and reviews.124 In addition, FFIEC calls for boards to review recommendations for changes to the information security program resulting from testing and assessment, and to review the overall effectiveness of the program.125

    121 The Commission is further proposing to renumber § 39.18(j)(3) as § 39.18(e)(9).

    122 FINRA Report, supra note 31, at 7.

    123Id.

    124 FFIEC Handbook, supra note 57, at 5.

    125Id.

    Accordingly, proposed § 39.18(e)(10) would also require DCOs to establish and follow appropriate procedures for the remediation of issues identified through such review, and for evaluation of the effectiveness of testing and assessment protocols. The proposed rule would also add a provision requiring a DCO to analyze the results of the testing and assessment required by the applicable system safeguards rules, in order to identify all vulnerabilities and deficiencies in its systems, and to remediate those vulnerabilities and deficiencies to the extent necessary to enable the DCO to fulfill the requirements of part 39 and meet its statutory and regulatory obligations. The proposed rule would require such remediation to be timely in light of appropriate risk analysis with respect to the risks presented.

    D. Additional Amendments

    In addition to the changes discussed above, the Commission is proposing to reorder and renumber certain paragraphs in § 39.18 to make certain technical corrections to improve the clarity of the rule text.

    1. Definitions

    The Commission is proposing to amend the introductory text of § 39.18(a) to make clear that the definitions therein are also applicable to § 39.34, which sets forth additional system safeguards requirements for SIDCOs and Subpart C DCOs.

    The Commission also is proposing to revise the definitions of “relevant area” and “recovery time objective” to make the language consistent with that used elsewhere in § 39.18.

    Finally, the Commission is proposing to change references to “the clearing and settlement of existing and new products” to “the processing, clearing, and settlement of transactions” and a single reference to “an entity” to “a [DCO].”

    2. Program of Risk Analysis and Oversight

    Regulation 39.18(b) requires a DCO to have a program of risk analysis and oversight with respect to its operation and systems that addresses the following elements, set forth in § 39.18(c): (1) Information security; (2) business continuity and disaster recovery planning and resources; (3) capacity and performance planning; (4) systems operations; (5) systems development and quality assurance; and (6) physical security and environmental controls. Specific requirements concerning business continuity and disaster recovery are addressed in § 39.18(e), but the regulation does not provide any further guidance on the other five elements. Therefore, the Commission is proposing to amend § 39.18(c) (renumbered as § 39.18(b)(2)) 126 to provide more detail for each of those other five elements.127

    126 The Commission is further proposing to renumber § 39.18(d) as § 39.18(b)(3); renumber § 39.18(e)(2) as § 39.18(b)(4); and delete § 39.18(e)(3) and fold its requirements into § 39.18(c)(2). The Commission is also proposing conforming changes to the text of the renumbered provisions.

    127 Although the Commission is proposing, in a concurrent notice of proposed rulemaking, to require that the program of risk analysis and oversight for designated contract markets (“DCMs”) include enterprise risk management and governance applicable specifically to security and technology, at this time the Commission is not proposing such a requirement for DCOs. The Commission believes that DCOs face a wider array of risks than DCMs, and therefore any enterprise risk management requirements for DCOs would not be limited to the system safeguards context but rather would need to be addressed in a more comprehensive fashion. The Commission is considering this issue and may address it in a future rulemaking.

    3. Business Continuity and Disaster Recovery Plan

    Regulation 39.18(e)(1) requires that a DCO maintain a business continuity and disaster recovery plan, emergency procedures, and physical, technological, and personnel resources sufficient to enable the timely recovery and resumption of operations and the fulfillment of each obligation and responsibility of the DCO following any disruption of its operations. Regulation 39.18(e)(2) explains that the “responsibilities and obligations” described in § 39.18(e)(1) include the daily processing, clearing, and settlement of transactions. Because these provisions are so closely linked, the Commission is proposing to combine them into a new § 39.18(c)(1).128

    128 The Commission is further proposing to renumber § 39.18(e)(3) as § 39.18(c)(2), and § 39.18(k) as § 39.18(c)(3). The Commission is also proposing conforming changes to the text of the renumbered provisions.

    4. Location of Resources; Outsourcing

    Regulation 39.18(f) allows a DCO to satisfy the resource requirement in § 39.18(e)(1) (renumbered as § 39.18(c)(1)) using its own employees and property or through written contractual arrangements with another DCO or other service provider (i.e., outsourcing). The Commission is proposing to amend this provision (and renumber it as § 39.18(d)) to clarify that a DCO is also permitted to use outsourcing to satisfy § 39.18(b)(2) (renumbered as § 39.18(b)(4)), which requires a DCO to establish and maintain resources that allow for the fulfillment of each obligation and responsibility of the DCO in light of the risks identified by the DCO's program of risk analysis and oversight.

    In addition, the Commission is proposing to amend § 39.18(f)(2)(i) (renumbered as § 39.18(d)(2)), which states that, if a DCO chooses to use outsourced resources, the DCO retains liability for any failure to meet the responsibilities specified in § 39.18(e)(1) (renumbered as § 39.18(c)(1)), “although it is free to seek indemnification from the service provider.” Regulation 39.18 contains no restrictions that would prevent a DCO from seeking indemnification from its service provider; therefore, the Commission is proposing to delete this unnecessary language.

    5. Recordkeeping

    Under current § 39.18(i), a DCO is required to maintain, and provide to Commission staff upon request, current copies of its business continuity plan and other emergency procedures, its assessments of its operational risks, and records of testing protocols and results. The Commission is proposing to renumber § 39.18(i) as § 39.18(f), and to amend the language to conform with the testing requirements proposed herein.

    6. Notice of Exceptional Events

    Under current § 39.18(g)(1), a DCO is required to promptly notify Commission staff of any cybersecurity incident that materially impairs, or creates a significant likelihood of material impairment of, automated system operation, reliability, security, or capacity. The Commission is proposing a conforming amendment to § 39.18(g)(1), to replace the term “cybersecurity incident” with “security incident,” as the proposed definition of “security incident” would include a cybersecurity incident.

    7. System Safeguards for SIDCOs and Subpart C DCOs

    The Commission is proposing to amend § 39.34 to update several cross-references to various provisions of § 39.18.

    III. Request for Comment

    The Commission requests comment on all aspects of the proposed amendments to §§ 39.18 and 39.34. With respect to testing, the Commission is particularly interested in the following:

    Are the testing requirements being proposed in § 39.18 consistent with the DCO core principles set forth in the CEA, particularly the goals of Core Principle I? If so, in what ways? If not, why not?

    Are the proposed testing frequencies sufficient to safeguard DCOs against cyber attacks? In particular, should the proposed control testing be done more frequently, or less frequently? In each case, please provide any data you may have that supports an alternate frequency for such testing.

    Should the Commission define the term “independent contractor”? If so, how should such term be defined? If not, why not?

    What alternatives, if any, would be more effective in reducing systemic risk, mitigating the growing cybersecurity threats faced by DCOs, and achieving compliance with the DCO core principles set forth in the CEA?

    The Commission requests that commenters include a detailed description of any such alternatives and estimates of the costs and benefits of such alternatives. Can the proposed changes to § 39.18 be effectively implemented and complied with? If not, what changes could be made to increase the likelihood of effective implementation and compliance?

    IV. Related Matters A. Regulatory Flexibility Act

    The Regulatory Flexibility Act (“RFA”) requires that agencies consider whether the regulations they propose will have a significant economic impact on a substantial number of small entities and, if so, provide a regulatory flexibility analysis respecting the impact.129 The rules proposed by the Commission will impact DCOs. The Commission has previously established certain definitions of “small entities” to be used by the Commission in evaluating the impact of its regulations on small entities in accordance with the RFA.130 The Commission has previously determined that DCOs are not small entities for the purpose of the RFA.131 Accordingly, the Chairman, on behalf of the Commission, hereby certifies pursuant to 5 U.S.C. 605(b) that the proposed rules will not have a significant economic impact on a substantial number of small entities.

    129 5 U.S.C. 601 et seq.

    130 See 47 FR 18618, 18618-21 (Apr. 30, 1982).

    131See New Regulatory Framework for Clearing Organizations, 66 FR 45604, 45609 (Aug. 29, 2001).

    B. Paperwork Reduction Act

    The Paperwork Reduction Act of 1995 (“PRA”) 132 imposes certain requirements on Federal agencies, including the Commission, in connection with their conducting or sponsoring any collection of information, as defined by the PRA. An agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid control number. This proposed rulemaking contains recordkeeping and reporting requirements that are collections of information within the meaning of the PRA.

    132 44 U.S.C. 3501 et seq.

    The proposed rulemaking contains provisions that would qualify as collections of information, for which the Commission has already sought and obtained a control number from the Office of Management and Budget (“OMB”). The title for this collection of information is “Risk Management Requirements for Derivatives Clearing Organizations” (OMB Control Number 3038-0076). If adopted, responses to this collection of information would be mandatory. As discussed below, the Commission believes the proposal will not impose any new recordkeeping or reporting requirements that are not already accounted for in collection 3038-0076.133 Accordingly, the Commission invites public comment on the accuracy of its estimate that no additional recordkeeping or information collection requirements or changes to existing collection requirements would result from the proposal.

    133See Risk Management Requirements for Derivatives Clearing Organizations, OMB Control No. 3038-0076, available at: http://www.reginfo.gov/public/do/PRAOMBHistory?ombControlNumber=3038-0076.

    The Commission will protect proprietary information according to the Freedom of Information Act (“FOIA”) and 17 CFR part 145, “Commission Records and Information.” In addition, section 8(a)(1) of the CEA strictly prohibits the Commission, unless specifically authorized by the Act, from making public “data and information that would separately disclose the business transactions or market positions of any person and trade secrets or names of customers.” The Commission is also required to protect certain information contained in a government system of records according to the Privacy Act of 1974.

    1. Clarification of Collection 3038-0076

    The Commission notes that DCOs are already subject to system safeguard-related recordkeeping and reporting requirements. As discussed above in section II, the Commission is proposing to amend and renumber current § 39.18(i) as § 39.18(f), to clarify the system safeguard recordkeeping and reporting requirements for DCOs. The proposed regulation would require DCOs, in accordance with § 1.31,134 to provide the Commission with the following documents promptly upon request of Commission staff: (1) Current copies of the DCO's business continuity and disaster recovery plan and other emergency procedures; (2) all assessments of the DCO's operational risks or system safeguard-related controls; (3) all required reports concerning system safeguards testing and assessment, whether conducted by independent contractors or employees of the DCO; and (4) all other documents requested by staff of the Division of Clearing and Risk, or any successor division, in connection with Commission oversight of system safeguards pursuant to the CEA or Commission regulations, or in connection with Commission maintenance of a current profile of the DCO's automated systems. The pertinent recordkeeping and reporting requirements of proposed § 39.18(f) are contained in the provisions of current § 39.18(i), which was adopted on November 8, 2011.135 Accordingly, the Commission believes that proposed § 39.18(f) would not impact the burden estimates currently provided for in collection 3038-0076.

    134 Regulation 1.31(a)(1) specifically provides that “all books and records required to be kept by the CEA or by these regulations shall be kept for a period of five years from the date thereof and shall be readily accessible during the first 2 years of the 5-year period. The rule further provides that “all such books and records shall be open to inspection by any representative of the Commission or the United States Department of Justice.” See 17 CFR 1.31(a)(1).

    135 76 FR 69334.

    2. Information Collection Comments

    The Commission invites comment on any aspect of the proposed information collection requirements discussed above. Pursuant to 44 U.S.C. 3506(c)(2)(B), the Commission will consider public comments on such proposed requirements in: (1) Evaluating whether the proposed collection of information is necessary for the proper performance of the functions of the Commission, including whether the information will have a practical use; (2) evaluating the accuracy of the Commission's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used; (3) enhancing the quality, utility, and clarity of the information proposed to be collected; and (4) minimizing the burden of collection of information on those who are to respond, including through the use of appropriate automated, electronic, mechanical, or other technological information collection techniques.

    Copies of the submission from the Commission to OMB are available from the CFTC Clearance Officer, 1155 21st Street NW., Washington, DC 20581, (202) 418-5160 or from http://RegInfo.gov. Persons desiring to submit comments on the proposed information collection requirements should send those comments to: The Office of Information and Regulatory Affairs, Office of Management and Budget, Room 10235, New Executive Office Building, Washington, DC 20503, Attention: Desk Officer of the Commodity Futures Trading Commission; (202) 395-6566 (fax); or [email protected] (email). Please provide the Commission with a copy of submitted comments so that all comments can be summarized and addressed in the final rulemaking, and please refer to the ADDRESSES section of this rulemaking for instructions on submitting comments to the Commission. OMB is required to make a decision concerning the proposed information collection requirements between thirty (30) and sixty (60) days after publication of the proposal in the Federal Register. Therefore, a comment to OMB is best assured of receiving full consideration if OMB (as well as the Commission) receives it within thirty (30) days of publication of the proposal.

    C. Consideration of Costs and Benefits 1. Introduction

    Section 15(a) of the CEA requires the Commission to consider the costs and benefits of its actions before promulgating a regulation under the CEA or issuing certain orders.136 Section 15(a) further specifies that the costs and benefits shall be evaluated in light of five broad areas of market and public concern: (1) Protection of market participants and the public; (2) efficiency, competitiveness and financial integrity of futures markets; (3) price discovery; (4) sound risk management practices; and (5) other public interest considerations. The Commission's cost and benefit considerations in accordance with section 15(a) are discussed below.

    136 7 U.S.C. 19(a).

    As an initial matter, the Commission considers the incremental costs and benefits of these regulations, that is the costs and benefits that are above the current system safeguard practices and requirements under the CEA and the Commission's regulations for DCOs. Where reasonably feasible, the Commission has endeavored to estimate quantifiable costs and benefits. Where quantification is not feasible, the Commission identifies and describes costs and benefits qualitatively.137

    137 For example, to quantify benefits such as enhanced protections for market participants and the public and financial integrity of the futures and swaps markets would require information, data and/or metrics that either do not exist, or to which the Commission generally does not have access.

    The Commission requests comment on the costs and benefits associated with the proposed regulations. As discussed below, the Commission has identified certain costs and benefits associated with the proposed regulations and requests comment on all aspects of its proposed consideration of costs and benefits, including identification and assessment of any costs and benefits not discussed herein. In addition, the Commission requests that commenters provide data and any other information or statistics that the commenters relied on to reach any conclusions regarding the Commission's proposed consideration of costs and benefits, including the series of questions in section 3(f).

    2. Background and Baseline for the Proposal

    As discussed above, the Commission believes that the current cyber threats to the financial sector have expanded dramatically over recent years.138 Accordingly, the current cyber threat environment highlights the need to consider an updated regulatory framework with respect to cybersecurity testing for DCOs. Although the Commission acknowledges that the proposed amendments would likely result in some additional costs for DCOs, the proposal would also bring several overarching benefits to the futures and swaps industry. As discussed more fully below, a comprehensive cybersecurity testing program is crucial to efforts by DCOs to strengthen cyber defenses, to mitigate operational, reputational, and financial risk, and to maintain cyber resilience and ability to recover from cyber attack.139 Significantly, to ensure the effectiveness of cybersecurity controls, a DCO must test in order to find and fix its vulnerabilities before an attacker exploits them.140

    138See supra section I.B.

    139See also supra section I.C.

    140See supra section II.A.

    The Commission recognizes that any economic effects, including costs and benefits, should be compared to a baseline that accounts for current regulatory requirements. The baseline for this cost and benefit consideration is the set of requirements under the CEA and the Commission's regulations for DCOs. Currently, § 39.18(j)(1)(i) requires a DCO to conduct regular, periodic, and objective testing and review of its automated systems to ensure that they are reliable, secure, and have adequate scalable capacity.141 This requirement, which forms part of the DCO risk analysis program required under § 39.18(b), must be satisfied by following, at a minimum, “generally accepted standards and industry best practices.” 142 In addition to the generally accepted standards and industry best practices discussed in section II above, this cost and benefit discussion uses information provided by DCOs in connection with a recent survey of DCO system safeguard costs and practices conducted by Commission staff (“February 2015 DCR Survey”).143

    141 17 CFR 39.18(j).

    142See 17 CFR 39.18(d).

    143 On February 19, 2015, the Division of Clearing and Risk requested, pursuant to § 39.19(c)(5)(i), information from each registered DCO regarding the scope and costs of its current system safeguard testing. Of the 14 DCOs contacted, 13 responded. ICE Clear Credit, ICE Clear Europe, Ice Clear US, and the Clearing Corporation, each subsidiaries of Intercontinental Exchange, Inc., provided a single response, indicating that their testing costs are shared. LCH.Clearnet Ltd, LCH.Clearnet LLC, and LCH.Clearnet SA, each subsidiaries of LCH.Clearnet Group Ltd., also provided a single response, indicating that their testing costs are shared.

    The Commission notes, however, that in certain instances the cost estimates provided by the DCOs included estimates at the parent company level of the DCO. Where parent level estimates were provided, the DCOs explained that they generally share the same automated systems and system safeguard programs with other entities within the corporate structure and were therefore unable to apportion the actual costs to particular entities. The Commission further notes that some of the DCOs that supplied cost information are also registered with the Commission in other capacities (as DCMs and/or swap data repositories). These DCOs provided cost estimates that cover all of their Commission-regulated functions because they generally share the same automated systems and system safeguard programs. Therefore, the Commission has attempted to account for these distinctions, where appropriate.

    The Commission believes that certain entities that would be subject to the proposal already comply with most of the testing requirements while others may need some modest enhancements to their system safeguard program to achieve compliance. In this same regard, the Commission notes that some DCOs are larger or more complex than others, and the proposed requirements may impact DCOs differently depending on their size and the complexity of their systems. Thus, the Commission expects that the costs and benefits may vary somewhat among DCOs. The Commission also believes that to the extent the new requirements impose additional costs, the primary costs will be in the form of more frequent testing, including some testing that would have to be carried out by independent contractors on behalf of the DCO. As a result, the proposed rules may increase operational costs for DCOs by requiring additional resources. The Commission is sensitive to the economic effects of the proposed regulations, including costs and benefits. Accordingly, the Commission seeks comment on the costs and benefits of the proposed regulations, including where possible, quantitative data.

    While certain costs are amenable to quantification, other costs are not easily estimated, such as the costs to the public or market participants in the event of a cybersecurity incident at a DCO. The Commission's proposed regulations are intended to further mitigate the frequency and severity of system security breaches or functional failures, and therefore, serve an important, if unquantifiable, public benefit. Although the benefits of effective regulation are difficult to value in dollar terms, the Commission believes that they are no less important to consider given the Commission's mission to protect market participants and the public and to promote market integrity.

    The discussion of costs and benefits that follows begins with a summary of the current testing requirements and sources for industry best practices as well as a summary of each proposed regulation and a consideration of the corresponding costs and benefits. At the conclusion of this discussion, the Commission considers the costs and benefits of the proposed regulations collectively in light of the five factors set forth in section 15(a) of the CEA.

    3. Consideration of Costs and Benefits Related to the Proposed Rules a. Regulation 39.18(a)—Definitions (i) Summary of Proposed Regulations

    As discussed above in section II, proposed § 39.18(a) would add to the existing list of definitions, definitions for the following terms: (1) Controls; (2) controls testing; (3) enterprise technology risk assessment; (4) external penetration testing; (5) internal penetration testing; (6) key controls; (7) security incident; (8) security incident response plan; (9) security incident response plan testing; and (10) vulnerability testing.

    (ii) Costs and Benefits

    The proposed definitions simply provide context to the specific system safeguard tests and assessments that a DCO would be required to conduct on an ongoing basis. Accordingly, the costs and benefits of these terms are attributable to the substantive testing requirements and, therefore, are discussed in the cost and benefit considerations related to the rules describing the requirements for each test.

    b. Regulation 39.18(e)(2)—Vulnerability Testing (i) Summary of Proposed Regulations

    As discussed above in section II(A)(1), proposed § 39.18(a) defines “vulnerability testing” as testing of a DCO's automated systems to determine what information may be discoverable through a reconnaissance analysis of those systems and what vulnerabilities may be present on those systems. Regulation 39.18(e)(2) requires such testing to be of a scope sufficient to satisfy the testing scope requirements of proposed § 39.18(e)(8). Regulation 39.18(e)(2)(i) requires a DCO to conduct vulnerability testing at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than quarterly. Among the four vulnerability tests conducted annually, the proposed regulations would require a DCO to engage independent contractors to perform two of the required quarterly tests each year for the DCO, although other vulnerability testing may be conducted by employees of the DCO who are not responsible for development or operation of the systems or capabilities being tested. The vulnerability test would also require automated vulnerability scanning, which may be authenticated or unauthenticated.

    (ii) Costs

    The Commission believes that the scope requirement of proposed § 39.18(e)(2) will not impose new costs on DCOs. Comprehensive vulnerability testing is an industry best practice,144 and therefore required to be conducted under current Commission regulations. Moreover, the Commission believes, based on the representations made by DCOs to Commission staff in administering the Commission's examination program and DCO responses to the February 2015 DCR Survey, that most DCOs are currently conducting vulnerability testing sufficient to meet the scope requirements of proposed § 39.18(e)(2). The Commission also believes that the frequency requirement of proposed § 39.18(e)(2)(i) will not impose new costs on DCOs. The Commission notes that industry best practices state that vulnerability testing should be conducted “at least quarterly.” 145 Accordingly, current § 39.18 requires DCOs to conduct vulnerability testing on a quarterly basis. In addition, the Commission notes that all 13 DCOs responding to the February 2015 DCR Survey conduct vulnerability testing on a quarterly basis at a minimum.146

    144See, e.g., NIST SP-800-53, supra note 47, at F-153; FFIEC Handbook, supra note 57, at 10 (“Financial institutions should assess potential threats and vulnerabilities of their information systems.”); PCI-DSS, supra note 54, at 94.

    145See supra section II.A.1.; see also supra note 57 and accompanying text.

    146 The frequency of vulnerability testing ranged from 5 to 200 tests per year.

    Proposed § 39.18(e)(2)(ii) would require a DCO to conduct vulnerability tests that include automated vulnerability scanning on an authenticated basis, or, where not conducted on an authenticated basis, to implement compensating controls.147 The Commission notes that industry best practices specifically recommend authenticated scanning.148 Likewise, current § 39.18 requires DCOs to conduct authenticated scanning and Commission staff has examined DCOs for compliance with such requirement. Accordingly, the Commission does not believe that DCOs will incur additional costs as a result of the adoption of proposed § 39.18(e)(2)(ii).

    147See supra notes 55 and 56 and accompanying text.

    148See, e.g. , NIST SP 800-53, supra note 47, at F-154 (“Privileged access authorization to selected system components facilitates more thorough vulnerability scanning and also protects the sensitive nature of such scanning.”).

    Under proposed § 39.18(e)(2)(iii), for at least two of the required quarterly vulnerability tests each year, vulnerability testing must be conducted by an independent contractor. However, the remaining two vulnerability tests may be conducted by a DCO's employees so long as those employees are not responsible for development or operation of the systems or capabilities being tested.149 The Commission notes that at least 9 of the 13 DCOs responding to the February 2015 DCR Survey currently conduct at least some of their vulnerability testing using independent contractors. The Commission does not, however, have quantification or estimation of the costs associated with proposed § 39.18(e)(2)(iii). Nonetheless, in qualitative terms, the Commission recognizes that, compared to the status quo, this proposed requirement may impose some costs on DCOs equal to the difference between conducting vulnerability testing in-house and hiring an independent contractor. In particular, these proposed regulations may require DCOs to establish and implement internal policies and procedures that are reasonably designed to address the workflow associated with the test, which may include the communication and cooperation between the entity and independent contractor, communication and cooperation between the entity's legal, business, technology, and compliance departments, appropriate authorization to remediate vulnerabilities identified by the independent contractor, implementation of the measures to address such vulnerabilities, and verification that these measures are effective and appropriate. The Commission requests comment on the potential costs of proposed § 39.18(e)(2)(iii) on DCOs, including, where possible, quantitative data.

    149See supra section II.A.1.

    (iii) Benefits

    Vulnerability testing identifies, ranks, and reports vulnerabilities that, if exploited, may result in an intentional or unintentional compromise of a system.150 The complex analysis and plan preparation that a DCO undertakes to complete vulnerability testing, including designing and implementing changes to existing plans, are likely to contribute to a better ex ante understanding by the DCO's management of the challenges the DCO would face in a cyber threat scenario, and thus better preparation to meet those challenges. This improved preparation helps reduce the possibility of market disruptions and financial losses to clearing members and their customers. Regularly conducting vulnerability tests enables a DCO to mitigate the impact that a cyber threat to, or a disruption of, a DCO's operations would have on customers, clearing members, and, more broadly, the stability of the U.S. financial markets. Accordingly, the Commission believes that such testing strengthens DCOs' systems, thereby protecting clearing members and their customers from a disruption in clearing services.

    150 PCI-DSS Penetration Testing, supra note 70, at 3.

    The Commission acknowledges, as described above, that some DCOs may incur additional costs as a result of the new requirement in proposed § 39.18(e)(2)(iii) that independent contractors complete the vulnerability testing. Nevertheless, the Commission believes that the use of independent contractions for vulnerability testing—a practice that many DCOs report already doing—will strengthen this important system safeguard, significantly benefitting the DCO, financial markets, and the public by mitigating systemic risk.

    The Commission requests comments on the potential benefits to a DCO in complying with all aspects of proposed § 39.18(e)(2), and any benefits that would be realized by members of DCOs and their customers, as well as other market participants or the financial system more broadly. The Commission specifically requests comment on alternative means to address these issues, and the benefits associated with such alternatives.

    c. Regulation 39.18(e)(3)—External Penetration Testing (i) Summary of Proposed Regulations

    As discussed above in section II(A)(2), proposed § 39.18(a) defines “external penetration testing” as “attempts to penetrate a [DCO's] automated systems from outside the systems' boundaries to identify and exploit vulnerabilities,” and proposed § 39.18(e)(3) requires such testing to be of a scope sufficient to satisfy the testing scope requirements of proposed § 39.18(e)(8). Proposed § 39.18(e)(3)(i) would require a DCO to conduct external penetration testing at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than annually. The proposed rule also provides that independent contractors must perform the required annual external penetration test on behalf of the DCO. However, other external penetration testing may be performed by appropriately qualified DCO employees not responsible for development or operation of the systems or capabilities being tested.

    (ii) Costs

    The Commission believes that the scope requirement of proposed § 39.18(e)(3) will not impose new costs on DCOs. Comprehensive external penetration testing is an industry best practice 151 and, based on the representations made by DCOs to Commission staff in administering the Commission's examination program and DCO responses to the February 2015 DCR Survey, the Commission believes that most DCOs are currently conducting external penetration testing sufficient to meet the scope requirements of proposed § 39.18(e)(3).

    151See, e.g., NIST SP 800-53, supra note 47, app. F-CA at F-62; FFIEC Handbook, supra note 57, at 81; PCI-DSS, supra note 54, at 96-97; see also section II.A.2.

    In addition, the Commission believes that the frequency requirement of proposed § 39.18(e)(3)(i) will not impose new costs on DCOs. The Commission notes that industry best practices specifically state that external penetration testing should be conducted “at least annually.” 152 Therefore current Commission regulations require annual penetration testing. Moreover, the Commission notes that at least 11 of the 13 DCOs responding to the February 2015 DCR Survey conduct, at a minimum, annual external penetration testing, with two DCOs responding that they conduct periodic external penetration testing.

    152See, e.g., PCI-DSS, supra note 54, at 96-97; see also section II.A.2.

    The Commission believes that the requirement of proposed § 39.18(e)(3)(ii) to use an independent contractor will not impose new costs on DCOs. Current § 39.18(j)(2) requires external penetration testing to be conducted by a qualified, independent professional, who can be employed by the DCO so long as he or she is not responsible for development or operation of the systems or capabilities being tested. However, as discussed above,153 the Commission notes that it is industry best practice for DCOs to employ independent contractors to conduct their external penetration testing, and therefore it is currently required under § 39.18. The Commission notes that at least 11 of the 13 DCOs responding to the February 2015 DCR Survey already employ independent contractors to conduct their external penetration testing. The Commission is proposing § 39.18(e)(3)(ii) to make clear that independent contractors must conduct the required annual external penetration test.

    153See supra section II.A.2.

    The Commission requests comment on the potential costs of proposed § 39.18(e)(3) on DCOs, including, where possible, quantitative data.

    (iii) Benefits

    External penetration testing benefits DCOs by identifying the extent to which its systems can be compromised before an attack is identified.154 Such testing is conducted outside a DCO's security perimeter to help reveal vulnerabilities that could be exploited by an external attacker. Accordingly, the Commission believes that the external penetration testing strengthens DCOs' systems, thereby protecting clearing members and their customers from a disruption in clearing services, which could potentially disrupt the functioning of the broader financial markets.

    154 FFIEC Handbook, supra note 57, at 81; see also supra section II.A.2.

    As stated above, industry best practices require DCOs to engage independent contractors to conduct annual external penetration testing. Further, to the extent there is a lack of clarity regarding the applicability of certain industry best practices in light of the language in current § 39.18(j)(2), proposed § 39.18(e)(3)(ii) would provide additional clarity. Moreover, the Commission believes that testing by an independent contractor has particular value with respect to external penetration testing because the test comes from the viewpoint of an outsider, which may differ from the views of current tactics, techniques, and threat vectors of current threat actors held by DCO employees. The Commission believes that external penetration testing helps DCOs, which constitute critical infrastructures important to the national economy, to be adequately protected against the level of cybersecurity threat now affecting the financial sector.

    The Commission requests comments on the potential benefits to a DCO in complying with all aspects of proposed § 39.18(e)(3), and any benefits that would be realized by members of DCOs and their customers, as well as other market participants or the financial system more broadly. The Commission specifically requests comment on alternative means to address these issues, and the benefits associated with such alternatives.

    d. Regulation 39.18(e)(4)—Internal Penetration Testing (i) Summary of Proposed Regulations

    As discussed above in section II(A)(2), proposed § 39.18(a) defines “internal penetration testing” as “attempts to penetrate a [DCO's] automated systems from inside the systems' boundaries to identify and exploit vulnerabilities.” Proposed § 39.18(e)(4) requires such testing to be of a scope sufficient to satisfy the testing scope requirements of proposed § 39.18(e)(8). Proposed § 39.18(e)(4)(i) requires a DCO to conduct internal penetration testing at a frequency determined by an appropriate risk analysis, but no less frequently than annually. The test may be conducted by independent contractors, or by appropriately qualified DCO employees not responsible for development or operation of the systems or capabilities being tested.

    (ii) Costs

    The Commission believes that the scope requirement of proposed § 39.18(e)(4) will not impose new costs on DCOs. Comprehensive internal penetration testing is an industry best practice,155 and is therefore required under current regulations. In addition, based on the representations made by DCOs to Commission staff in administering the Commission's examination program and responses to the February 2015 DCR Survey, the Commission believes that most DCOs are currently conducting internal penetration testing sufficient to meet the scope requirements of proposed § 39.18(e)(4).

    155See, e.g., NIST SP 800-53, supra note 47, at F-62; FFIEC Handbook, supra note 57, at 81; PCI-DSS, supra note 54, at 96-97; see also supra section II.A.2.

    Proposed § 39.18(e)(4)(i) would require a DCO to conduct internal penetration testing at a frequency determined by an appropriate risk analysis, but no less frequently than annually. As discussed above, industry best practices require annual internal penetration testing, as well as after any significant infrastructure or application upgrade or modification.” 156 Moreover, the Commission notes that the February 2015 DCR Survey indicated that most DCOs conduct internal penetration testing at least annually.

    156See, e.g., PCI-DSS, supra note 54, at 96-97; see also supra section II.A.2.

    The Commission also believes that proposed § 39.18(e)(4)(ii) will not impose new costs on DCOs. Proposed § 39.18(e)(4)(ii) requires DCOs to conduct internal penetration testing by engaging independent contractors, or by using employees of the DCO who are not responsible for development or operation of the systems or capabilities being tested. Regulation 39.18(j)(2) currently requires testing to be conducted by a qualified, independent professional, who can be employed by the DCO so long as he or she is not responsible for development or operation of the systems or capabilities being tested. Accordingly, proposed § 39.18(e)(4)(ii) would not change current regulatory requirements.

    The Commission requests comment on the potential costs of proposed § 39.18(e)(4) on DCOs, including, where possible, quantitative data.

    (iii) Benefits

    By attempting to penetrate a DCO's automated systems from inside the systems' boundaries, internal penetration tests allow DCOs to assess system vulnerabilities from attackers that penetrate the DCO's perimeter defenses and from trusted insiders, such as former employees and contractors. In addition to being an industry best practice, the Commission believes that an annual internal penetration testing is important because such potential attacks by trusted insiders generally pose a unique and substantial threat due to their more sophisticated understanding of a DCO's systems. Moreover, “[a]n advanced persistent attack may involve an outsider gaining a progressively greater foothold in a firm's environment, effectively becoming an insider in the process. For this reason, it is important to perform penetration testing against both external and internal interfaces and systems.” 157 The Commission also believes that internal penetration testing strengthens DCOs' systems, thereby protecting clearing members and their customers from a disruption in clearing services, which could potentially disrupt the functioning of the broader financial markets.

    157 FINRA Report, supra note 31, at 22.

    The Commission requests comments on the potential benefits to a DCO in complying with all aspects of proposed § 39.18(e)(4), and any benefits that would be realized by members of DCOs and their customers, as well as other market participants or the financial system more broadly. The Commission specifically requests comment on alternative means to address these issues, and the benefits associated with such alternatives.

    e. Regulation 39.18(e)(5)—Controls Testing (i) Summary of Proposed Regulations

    As discussed above in section II(A)(3), proposed § 39.18(a) defines “controls testing” as an assessment of the DCO's controls to determine whether such controls are implemented correctly, are operating as intended, and are enabling the DCO to meet the requirements of proposed § 39.18, and proposed § 39.18(e)(5) requires such testing to be of a scope sufficient to satisfy the testing scope requirements of proposed § 39.18(e)(8). Proposed § 39.18(e)(5)(i) would require a DCO to conduct controls testing, which includes testing of each control included in its program of risk analysis and oversight, at a frequency determined by an appropriate risk analysis, but no less frequently than every two years.

    Pursuant to proposed § 39.18(e)(5)(ii), a DCO would be required to engage independent contractors to test and assess its “key controls,” which are defined in proposed § 39.18(a) as “controls that an appropriate risk analysis determines are either critically important for effective system safeguards or intended to address risks that evolve or change more frequently and therefore require more frequent review to ensure their continuing effectiveness in addressing such risks.” DCOs may conduct any other non-key controls testing by using independent contractors or employees of the DCO who are not responsible for development or operation of the systems or capabilities being tested.

    (ii) Costs

    The Commission does not believe that the scope requirement of proposed § 39.18(e)(5) will impose new costs on DCOs. Comprehensive controls testing is an industry best practice.158 Accordingly, current § 39.18 requires DCOs to conduct comprehensive controls testing. In addition, based on the representations made by DCOs to Commission staff in administering the Commission's examination program and responses to the February 2015 DCR Survey, the Commission believes that most DCOs are currently conducting controls testing sufficient to meet the scope requirements of proposed § 39.18(e)(5).

    158See, e.g., NIST SP 800-137, supra note 81, at vi; PCI-DSS, supra note 54, at 13; see also supra section II.A.3.

    Proposed § 39.18(e)(5)(i) would require control testing to be conducted at a frequency determined by an appropriate risk analysis, but no less frequently than every two years. The Commission recognizes, however, that appropriate risk analysis may well determine that more frequent testing of either certain key controls or all controls is necessary. For example, the Commission notes that the February 2015 DCR Survey indicated that most DCOs conduct controls testing at least annually.159

    159 Seven of the responding DCOs conduct controls testing annually, three DCOs conduct controls testing biannually, two DCOs conduct controls testing triennially, and one DCO does not conduct controls testing.

    Proposed § 39.18(e)(5)(ii) would require DCOs to engage independent contractors to test and assess its key controls. Regulation 39.18(j)(2) currently requires testing to be conducted by a qualified, independent professional, who can be employed by the DCO so long as he or she is not responsible for development or operation of the systems or capabilities being tested. The Commission notes that at least 11 of the 13 DCOs responding to the February 2015 DCR Survey already employ independent contractors to conduct key controls testing.

    The Commission does not have quantification or estimation of the costs associated with proposed § 39.18(e)(5)(i) or proposed § 39.18(e)(5)(ii). Nonetheless, in qualitative terms, the Commission recognizes that, compared to the status quo, this proposed requirement may impose some costs on DCOs equal to the difference between conducting controls testing every two years in-house and hiring an independent contractor to do so. In addition, with respect to the frequency requirement in the proposed rule, a DCO would be required to test each control included in its program of system safeguards-related risk analysis oversight, at a frequency determined by appropriate risk analysis, but no less frequently than every two years. The Commission further recognizes that actual costs may vary as a result of numerous factors, including the size of the DCO and the complexity of the automated systems. Moreover, these proposed regulations may require DCOs to establish and implement internal policies and procedures that are reasonably designed to address the workflow associated with the controls test, which may include the communication and cooperation between the DCO and independent contractor, communication and cooperation between the DCO's legal, business, technology, and compliance departments, appropriate authorization to remediate vulnerabilities identified by the independent contractor, implementation of the measures to address such vulnerabilities, and verification that these measures are effective and appropriate.

    The Commission requests comment on the potential costs of proposed § 39.18(e)(5) on DCOs, including, where possible, quantitative data.

    (iii) Benefits

    Controls testing is essential in determining risk to an organization's operations and assets, to individuals, and to other organizations, and to the Nation resulting from the use of the organization's systems.160 In other words, controls testing is vital because it allows firms to be nimble in preventing, detecting, or recovering from an attack.161 The Commission believes that the complex analysis and plan preparation that a DCO undertakes with respect to controls testing, including designing and implementing changes to existing plans, likely contributes to a better ex ante understanding by the DCO's management of the challenges the DCO would face in a cyber threat scenario, and thus better preparation to meet those challenges. This improved preparation would help reduce the possibility of market disruptions and financial losses to clearing members and their customers. Moreover, regularly conducting controls testing enables a DCO to mitigate the impact that a cyber threat to, or a disruption of, a DCO's operations would have on customers, clearing members, and, more broadly, the stability of the U.S. financial markets. Accordingly, the Commission believes that such testing strengthens a DCO's systems, thereby protecting clearing members and their customers from a disruption in clearing services

    160See NIST SP 800-53A, supra note 92, at 1; see also supra section II.A.3.

    161 Statement of Mr. Mark Clancy, Chief Executive Officer, Soltra, CFTC Roundtable, supra note 8.

    In addition, the Commission acknowledges that, as described above, some DCOs may incur some additional costs as a result of the need to conduct testing by an independent contractor. However, the Commission believes that testing by an independent contractor has particular value because the test comes from the viewpoint of an outsider, which may differ from the views of current tactics, techniques, and threat vectors of current threat actors held by DCO employees. The Commission also acknowledges that, as described above, some DCOs may incur some additional costs as a result of the need to accelerate the testing of some controls in order to comply with the two-year cycle requirement. Nevertheless, the Commission believes that it is essential for each control to be tested within the two-year cycle requirement in order to confirm the continuing adequacy of the DCO's system safeguards and maintain market stability. Additionally, the Commission notes that the proposed rule would permit such testing to be conducted on a rolling basis over the course of a two year period or period determined by appropriate risk analysis. The rolling basis provision in the proposed rule is designed to give a DCO flexibility concerning when controls are tested during the required minimum frequency period. This flexibility is intended to reduce burdens associated with testing every control while still ensuring the needed minimum testing frequency. The Commission also notes that testing on a rolling basis is consistent with best practices.

    The Commission requests comments on the potential benefits to a DCO in complying with all aspects of proposed § 39.18(e)(5), and any benefits that would be realized by members of DCOs and their customers, as well as other market participants or the financial system more broadly. The Commission specifically requests comment on alternative means to address these issues, and the benefits associated with such alternatives.

    f. Regulation 39.18(e)(6)—Security Incident Response Plan Testing (i) Summary of Proposed Regulations

    As discussed above in section II(A)(4), proposed § 39.18(a) defines security incident response plan testing as testing of a DCO's security incident response plan to determine the plan's effectiveness, identifying its potential weaknesses or deficiencies, enabling regular plan updating and improvement, and maintaining organizational preparedness and resiliency with respect to security incidents. Methods of conducting security incident response plan testing would include, but not be limited to, checklist completion, walk-through or table-top exercises, simulations, and comprehensive exercises.

    Proposed § 39.18(e)(6)(i) would require DCOs to conduct such testing at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than annually. Proposed § 39.18(e)(6)(ii) would require the DCO's security incident response plan to include, without limitation, the entity's definition and classification of security incidents, its policies and procedures for reporting security incidents and for internal and external communication and information sharing regarding security incidents, and the hand-off and escalation points in its security incident response process. Under proposed § 39.18(e)(6)(iii), the DCO may coordinate its security incident response plan testing with other testing required by this section or with testing of its other business continuity-disaster recovery and crisis management plans. Moreover, proposed § 39.18(e)(6)(iv) would permit the DCO to conduct security incident response plan testing by engaging independent contractors or by using its own employees.

    (ii) Costs

    The Commission believes that proposed § 39.18(e)(6)(i) will not impose new costs on DCOs. Security incident response plan testing is an industry best practice and therefore is required to be conducted under current Commission regulations.162 Moreover, the Commission notes that industry best practices state that security incident response plan testing should be conducted annually.163 Accordingly, proposed § 39.18(e)(6)(ii) will not impose new costs on DCOs because current § 39.18 requires DCOs to conduct security incident response plan testing on an annual basis. Finally, as stated above, § 39.18(e)(6)(iii) and (iv) do not contain explicit requirements, but rather provide a DCO with flexibility to: (1) Coordinate its security incident response plan testing with other testing required by § 39.18 or with testing of its other business continuity-disaster recovery and crisis management plans; and (2) consistent with current § 39.18(j)(2), engage independent contractors or use employees of the DCO who are not responsible for development or operation of the systems or capabilities being tested. Accordingly, these provisions will not impose new costs on DCOs.

    162See e.g., NIST SP 800-34, supra note 101, at 11; FINRA Report, supra note 31, at 23; FFIEC BCP Booklet, supra note 104, at 25; and Council on Cybersecurity, supra note 33, at CSC 18; see also supra section II.A.4. Similarly, the Commission proposes to expressly require DCOs to update their business continuity and disaster recovery plans and other emergency plans at least annually. The Commission notes that updating such plans and procedures at least annually is an industry best practice. See NIST SP 800-61, supra note 101, at 8. Thus, annual updates are required under current Commission regulations. Therefore, the Commission does not believe that this proposal would impose new costs on DCOs. The Commission acknowledges that this proposal could impose additional burdens or costs on DCOs. The Commission believes, however, that DCOs must be adequately protected in today's environment.

    163See, e.g., NIST Special Publication 800-84, Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, Sept. 2006, p. ES-2, available at: http://csrc.nist.gov/publications/nistpubs/800-84/SP800-84.pdf; PCI-DSS, supra note 54, at 108; see also supra section II.A.4.

    The Commission requests comment on the potential costs of proposed § 39.18(e)(6) on DCOs, including, where possible, quantitative data.

    (iii) Benefits

    Security incident response plans, and adequate testing of such plans, reduce the damage caused by breaches of a DCO's network security. Network security breaches are highly likely to have a substantial negative impact on a DCO's operations. They can increase costs through lost productivity, lost current and future market participation or swap data reporting, compliance penalties, and damage to the DCO's reputation and brand. Moreover, the longer a cyber intrusion continues, the more its impact may be compounded.

    As noted above, and consistent with industry best practices, the Commission believes that annual security incident response testing increases the ability of a DCO to mitigate the duration and impact in the event of a security incident.164 Thus, a DCO may be better positioned to minimize any potential impacts to automated system operations, reliability, security, or capacity, or the availability, confidentiality, or integrity of its derivatives data.

    164 As noted above, the proposed provision that would require DCOs to update their business continuity and disaster recovery plans and other emergency plans at least annually reflects what is already considered an industry best practice. Further, annual updates are important because once an organization has developed a business continuity and disaster recovery plan, “the organization should implement the plan and review it at least annually to ensure the organization is following the roadmap for maturing the capability and fulfilling their [sic] goals for incident response.” NIST SP 800-61, supra note 101, at 8.

    The Commission requests comments on the potential benefits to a DCO in complying with all aspects of proposed § 39.18(e)(6), and any benefits that would be realized by members of DCOs and their customers, as well as other market participants or the financial system more broadly. The Commission specifically requests comment on alternative means to address these issues, and the benefits associated with such alternatives.

    g. Regulation 39.18(e)(7)—Enterprise Technology Risk Assessment (i) Summary of Proposed Regulations

    Proposed § 39.18(a) defines an “enterprise technology risk assessment” as a written assessment that includes, but is not limited to, an analysis of threats and vulnerabilities in the context of mitigating controls. Proposed § 39.18(a) also provides that an enterprise technology risk assessment identifies, estimates, and prioritizes risks to a DCO's operations or assets, or to market participants, individuals, or other entities, resulting from impairment of the confidentiality, integrity, or availability of data and information or the reliability, security, or capacity of automated systems. Proposed § 39.18(e)(7) requires such assessment to be of a scope sufficient to satisfy the requirements of proposed § 39.18(e)(8). Proposed § 39.18(e)(7)(i) requires DCOs to conduct an enterprise technology risk assessment at a frequency determined by an appropriate risk analysis, but no less frequently than annually. Proposed § 39.18(e)(7)(ii) provides that DCOs may use independent contractors or employees of the DCO not responsible for development or operation of the systems or capabilities being assessed to conduct an enterprise technology risk assessment.

    (ii) Costs

    The Commission does not believe that the scope requirement of proposed § 39.18(e)(7) will impose new costs on DCOs. Comprehensive enterprise technology risk assessments are an industry best practice.165 Accordingly, current § 39.18 requires DCOs to conduct enterprise technology risk assessments. In addition, based on the representations made by DCOs to Commission staff in administering the Commission's examination program and responses to the February 2015 DCR Survey, the Commission believes that most DCOs are currently conducting enterprise technology risk assessments sufficient to meet the scope requirements of proposed § 39.18(e)(7).

    165See, e.g., NIST SP 800-39, supra note 59; FFIEC Handbook, supra note 57, at 86; PCI-DSS, supra note 54, at 100; see also supra section II.A.5.

    Proposed § 39.18(e)(7)(i) would require a DCO to conduct an enterprise technology risk assessment at a frequency determined by an appropriate risk analysis, but no less frequently than annually. As discussed above,166 industry best practices require enterprise technology risk assessments at least annually and upon significant changes to the environment.167 Thus, current regulations require DCOs to conduct enterprise technology risk assessments on an annual basis. Accordingly, the Commission does not believe that proposed § 39.18(e)(7)(i) will impose new costs on DCOs. Moreover, the Commission notes that responses to the February 2015 DCR Survey indicated that most DCOs conduct an enterprise technology risk assessment at least annually.

    166See supra section II.A.5.

    167 PCI-DSS, supra note 54, at 100.

    Proposed § 39.18(e)(7)(ii) requires DCOs to conduct enterprise technology risk assessments by using independent contractors or employees of the DCO not responsible for development or operation of the systems or capabilities being assessed. Regulation 39.18(j)(2) currently requires testing to be conducted by a qualified, independent professional, who can be employed by the DCO so long as he or she is not responsible for development or operation of the systems or capabilities being tested. Accordingly, the Commission does not believe that DCOs will incur additional costs as a result of the adoption of proposed § 39.18(e)(7)(ii).

    (iii) Benefits

    The Commission believes that enterprise technology risk assessments are essential components of a comprehensive system safeguard program. Enterprise technology risk assessments can be viewed as a strategic approach through which a DCO identifies risks and aligns its systems goals accordingly. The Commission believes that these requirements are necessary to support a strong risk management framework for DCOs, thereby helping to protect DCOs, their members, and other market participants, and helping to mitigate the risk of market disruptions.

    The Commission requests comments on the potential benefits to a DCO in complying with all aspects of proposed § 39.18(e)(7), and any benefits that would be realized by members of DCOs and their customers, as well as other market participants or the financial system more broadly. The Commission specifically requests comment on alternative means to address these issues, and the benefits associated with such alternatives.

    h. Regulation 39.18(e)(8)—Scope of Testing and Assessment (i) Summary of Proposed Regulations

    As discussed above in section II(B), proposed § 39.18(e)(8) provides that the scope for all system safeguards testing and assessment required by proposed § 39.18 must be broad enough to include all testing of automated systems, networks, and controls necessary to identify any vulnerability which, if exploited or accidentally triggered, could enable an intruder or unauthorized user or insider to: (1) Interfere with the entity's operations or with fulfillment of the entity's statutory and regulatory responsibilities; (2) impair or degrade the reliability, security, or adequate scalable capacity of the entity's automated systems; (3) add to, delete, modify, exfiltrate, or compromise the integrity of any data related to the entity's regulated activities; and (4) undertake any other unauthorized action affecting the entity's regulated activities or the hardware or software used in connection with those activities.

    (ii) Costs and Benefits

    The Commission believes that the costs and benefits associated with the scope for testing and assessment are generally attributable to the substantive testing requirements, and therefore, are discussed above in the cost and benefit considerations related to the rules describing the requirements for each test or assessment.

    i. Regulation 39.18(e)(9)—Internal Reporting and Review (i) Summary of Proposed Regulations

    As discussed above in section II(C), proposed § 39.18(e)(9) provides that both the senior management and the board of directors of the DCO must receive and review reports setting forth the results of the testing and assessment required by proposed § 39.18. Moreover the DCO would be required to establish and follow appropriate procedures for the remediation of issues identified through such review, as provided in proposed § 39.18(e)(10), and for evaluation of the effectiveness of testing and assessment protocols.

    (ii) Costs

    As discussed above, review of system safeguard testing and assessments by senior management and the DCO's board of directors is an industry best practice and is therefore required to be conducted under current Commission regulations.168 Accordingly, the Commission does not believe that DCOs will incur additional costs as a result of the adoption of the proposed rules.

    168See supra section II.C.

    Nevertheless, the Commission requests comment on any potential costs of proposed § 39.18(e)(9) on DCOs, including, where possible, quantitative data.

    (iii) Benefits

    The Commission believes that internal reporting and review are an essential component of a comprehensive and effective system safeguard program. While senior management and the DCO's board of directors may have to devote resources to reviewing testing and assessment reports, active supervision by these individuals promotes responsibility and accountability by ensuring they receive and review the results of all system safeguard testing and assessments, thereby affording them the opportunity to evaluate the effectiveness of the testing and assessment protocols. Moreover, the attention by the board of directors and senior management should help to promote a focus on such reviews and issues, and enhance communication and coordination regarding such reviews and issues among the business, technology, legal, and compliance personnel of the DCO. Such focus could cause a DCO to internalize and/or more appropriately allocate certain costs that would otherwise be borne by clearing members, customers of clearing members, and other relevant stakeholders. Active supervision by senior management and the board of directors also promotes a more efficient, effective, and reliable DCO risk management and operating structure. Consequently, the DCO should be better positioned to strengthen the integrity, resiliency, and availability of its automated systems.

    The Commission requests comments on the potential benefits to a DCO in complying with all aspects of proposed § 39.18(e)(9), and any benefits that would be realized by members of DCOs and their customers, as well as other market participants or the financial system more broadly. The Commission specifically requests comment on alternative means to address these issues, and the benefits associated with such alternatives.

    j. Regulation 39.18(e)(10)—Remediation (i) Summary of Proposed Regulations

    As discussed above in section II(C), proposed § 39.18(e)(10) requires a DCO to analyze the results of the testing and assessment required by proposed § 39.18 to identify all vulnerabilities and deficiencies in its systems. The DCO would also be required to remediate those vulnerabilities and deficiencies to the extent necessary to enable the DCO to fulfill its statutory and regulatory obligations. The remediation would have to be timely in light of appropriate risk analysis with respect to the risks presented by such vulnerabilities and deficiencies.

    (ii) Costs

    The Commission believes that, based on a DCO's risk analysis, the DCO generally remediates the vulnerabilities and deficiencies revealed by testing and assessment in the ordinary course of business to mitigate harm to the DCO and to satisfy current statutory and regulatory requirements. As discussed above, remediation of vulnerabilities and deficiencies revealed by cybersecurity testing is an industry best practice,169 and DCOs are already required to comply with this requirement. Accordingly, the Commission does not believe that DCOs will incur additional costs as a result of the adoption of the proposed rules.

    169See, e.g., FFIEC Handbook, supra note 57, at 5; see also supra section II.C.

    The Commission requests comment on any potential costs of proposed § 39.18(e)(10) on DCOs, including, where possible, quantitative data.

    (iii) Benefits

    The Commission believes that effective remediation is a critical component of a comprehensive and effective system safeguard program. As discussed above, the Commission believes that the remediation of vulnerabilities and deficiencies revealed by cybersecurity testing is a current industry best practice and therefore already required under current regulations. Moreover, remediation may reduce the frequency and severity of systems disruptions and breaches for DCOs. In addition, remediation helps ensure that DCOs dedicate appropriate resources to timely address system safeguard-related deficiencies and would place an emphasis on mitigating harm to market participants while promoting market integrity. Without a timely remediation requirement, the impact of the vulnerabilities or deficiencies identified by the testing or assessment could persist and have a detrimental effect on the derivatives markets generally, as well as market participants. The Commission also believes that remediation could potentially result in DCOs reviewing and revising their existing policies and procedures to ensure that they are sufficiently thorough in the context of the new regulatory requirements, which would also assist their staffs in responding appropriately to vulnerabilities or deficiencies identified by the testing and assessments.

    The Commission requests comments on the potential benefits to a DCO in complying with all aspects of proposed § 39.18(e)(10), and any benefits that would be realized by members of DCOs and their customers, as well as other market participants or the financial system more broadly. The Commission specifically requests comment on alternative means to address these issues, and the benefits associated with such alternatives.

    4. Section 15(a) Factors a. Protection of Market Participants and the Public

    Automated systems are critical to a DCO's operations, which provide essential counterparty credit risk protection to market participants and the investing public. Proposed § 39.18 is designed to further enhance DCOs' risk analysis programs in order to ensure that such automated systems are reliable, secure, and have an adequate scalable capacity. Accordingly, the Commission believes that the proposed rules will further help protect the derivatives markets by promoting more robust automated systems and therefore fewer disruptions and market-wide closures, systems compliance issues, and systems intrusions.

    Additionally, providing the Commission with reports concerning the system safeguards testing and assessments required by the proposed regulations will further facilitate the Commission's oversight of derivatives markets, augment the Commission's efforts to monitor systemic risk, and will further the protection of market participants and the public by helping to ensure that a DCO's automated systems are available, reliable, secure, have adequate scalable capacity, and are effectively overseen.

    The costs of this proposed rulemaking would be mitigated by the countervailing benefits of improved design, more efficient and effective processes, and enhanced planning that would lead to increased safety and soundness of DCOs and the reduction of systemic risk, which protect market participants and the public from the adverse consequences that would result from a DCO's failure or a disruption in its functioning.

    b. Efficiency, Competitiveness and Financial Integrity

    The proposed amendments to § 39.18 would help preserve the efficiency and financial integrity of the derivatives markets by promoting comprehensive oversight and testing of a DCO's operations and automated systems. Specifically, the proposed amendments will further reduce the probability of a cyber attack that could lead to a disruption in clearing services which could, in turn, cause disruptions to the efficient functioning and financial integrity of the derivatives markets. Preventing cyber attacks could prevent monetary losses to DCOs, and thereby help protect their financial integrity.

    The Commission does not anticipate the proposed amendments to have a significant impact on the competitiveness of the derivatives markets.

    c. Price Discovery

    The Commission does not anticipate the proposed amendments to § 39.18 to have a direct effect on the price discovery process. However, ensuring that DCOs' automated systems function properly to clear trades protects the price discovery process to the extent that a prolonged disruption or suspension in clearing at a DCO may cause potential market participants to refrain from trading.

    d. Sound Risk Management Practices

    The proposed amendments to § 39.18 would strengthen and promote sound risk management practices across DCOs. Specifically, the proposed amendments would build upon the current system safeguards requirements by ensuring that tests of DCOs' key system safeguards are conducted at minimum intervals and, where appropriate, by independent professionals. The applicable tests are each recognized by industry best practices as essential components of a sound risk management program. Moreover, the benefits of the proposed rules will be shared by market participants and the investing public as DCOs, by their nature, serve to provide such parties with counterparty credit risk protection.

    In addition, reliably functioning computer systems and networks are crucial to comprehensive risk management, and being able to request reports of the system safeguards testing required by the proposed regulations will assist the Commission in its oversight of DCOs and will bolster the Commission's ability to assess systemic risk levels.

    e. Other Public Interest Considerations

    The Commission notes the public interest in promoting and protecting public confidence in the safety and security of the financial markets. DCOs are essential to risk management in the financial markets, both systemically and on an individual firm level. Proposed § 39.18, by explicating current requirements and identifying several additional key tests and assessments, promotes the ability of DCOs to perform these functions free from disruption due to both internal and external threats to its systems.

    5. Request for Comment

    In addition to the requests for comment specified above, the Commission requests comment on the following:

    What are the potential costs and benefits resulting from, or arising out of, requiring DCOs to comply with the proposed changes to § 39.18? In considering costs and benefits, commenters are requested to address the effect of the proposed regulation not only on a DCO, but also on the DCO's clearing members, the customers of clearing members, and the financial system more broadly. The Commission requests that, where possible, commenters provide quantitative data in their comments, particularly with respect to estimates of costs and benefits.

    The Commission has identified the baseline as current regulatory requirements. Is this baseline correct? If not, what should the baseline be, and how would the alternative baseline change the costs and benefits associated with the proposed changes to § 39.18?

    Do rules impose costs above those required by current system safeguards rule and identified by the Commission? Specify and provide data to support.

    Do rules provide benefits above those required by current system safeguards rule and identified by the Commission? Specify and provide data to support.

    Do the costs or impacts of the proposed rules differ depending on the size of a DCO? Do they differ depending on the complexity of a DCO's systems?

    List of Subjects in 17 CFR Part 39

    Commodity futures, Reporting and recordkeeping requirements, System safeguards.

    For the reasons stated in the preamble, the Commodity Futures Trading Commission proposes to amend 17 CFR part 39 as follows:

    PART 39—DERIVATIVES CLEARING ORGANIZATIONS 1. The authority citation for part 39 continues to read as follows: Authority:

    7 U.S.C. 2, 7a-1, and 12a; 12 U.S.C. 5464; 15 U.S.C. 8325.

    2. Revise § 39.18 to read as follows:
    § 39.18 System safeguards.

    (a) Definitions. For purposes of this section and § 39.34:

    Controls mean the safeguards or countermeasures employed by the derivatives clearing organization in order to protect the reliability, security, or capacity of its automated systems or the confidentiality, integrity, or availability of its data and information, in order to enable the derivatives clearing organization to fulfill its statutory and regulatory responsibilities.

    Controls testing means assessment of the derivatives clearing organization's controls to determine whether such controls are implemented correctly, are operating as intended, and are enabling the derivatives clearing organization to meet the requirements established by this section.

    Enterprise technology risk assessment means a written assessment that includes, but is not limited to, an analysis of threats and vulnerabilities in the context of mitigating controls. An enterprise technology risk assessment identifies, estimates, and prioritizes risks to a derivatives clearing organization's operations or assets, or to market participants, individuals, or other entities, resulting from impairment of the confidentiality, integrity, or availability of data and information or the reliability, security, or capacity of automated systems.

    External penetration testing means attempts to penetrate a derivatives clearing organization's automated systems from outside the systems' boundaries to identify and exploit vulnerabilities. Methods of conducting external penetration testing include, but are not limited to, methods for circumventing the security features of an automated system.

    Internal penetration testing means attempts to penetrate a derivatives clearing organization's automated systems from inside the systems' boundaries to identify and exploit vulnerabilities. Methods of conducting internal penetration testing include, but are not limited to, methods for circumventing the security features of an automated system.

    Key controls means those controls that an appropriate risk analysis determines are either critically important for effective system safeguards or intended to address risks that evolve or change more frequently and therefore require more frequent review to ensure their continuing effectiveness in addressing such risks.

    Recovery time objective means the time period within which a derivatives clearing organization should be able to achieve recovery and resumption of processing, clearing, and settlement of transactions, after those capabilities become temporarily inoperable for any reason up to or including a wide-scale disruption.

    Relevant area means the metropolitan or other geographic area within which a derivatives clearing organization has physical infrastructure or personnel necessary for it to conduct activities necessary to the processing, clearing, and settlement of transactions. The term “relevant area” also includes communities economically integrated with, adjacent to, or within normal commuting distance of that metropolitan or other geographic area.

    Security incident means a cybersecurity or physical security event that actually or potentially jeopardizes automated system operation, reliability, security, or capacity, or the availability, confidentiality or integrity of data.

    Security incident response plan means a written plan documenting the derivatives clearing organization's policies, controls, procedures, and resources for identifying, responding to, mitigating, and recovering from security incidents, and the roles and responsibilities of its management, staff, and independent contractors in responding to security incidents. A security incident response plan may be a separate document or a business continuity-disaster recovery plan section or appendix dedicated to security incident response.

    Security incident response plan testing means testing of a derivatives clearing organization's security incident response plan to determine the plan's effectiveness, identify its potential weaknesses or deficiencies, enable regular plan updating and improvement, and maintain organizational preparedness and resiliency with respect to security incidents. Methods of conducting security incident response plan testing may include, but are not limited to, checklist completion, walk-through or table-top exercises, simulations, and comprehensive exercises.

    Vulnerability testing means testing of a derivatives clearing organization's automated systems to determine what information may be discoverable through a reconnaissance analysis of those systems and what vulnerabilities may be present on those systems.

    Wide-scale disruption means an event that causes a severe disruption or destruction of transportation, telecommunications, power, water, or other critical infrastructure components in a relevant area, or an event that results in an evacuation or unavailability of the population in a relevant area.

    (b) Program of risk analysis and oversight—(1) General. A derivatives clearing organization shall establish and maintain a program of risk analysis and oversight with respect to its operations and automated systems to identify and minimize sources of operational risk through:

    (i) The development of appropriate controls and procedures; and

    (ii) The development of automated systems that are reliable, secure, and have adequate scalable capacity.

    (2) Elements of program. A derivatives clearing organization's program of risk analysis and oversight with respect to its operations and automated systems, as described in paragraph (b)(1) of this section, shall address each of the following elements:

    (i) Information security, including, but not limited to, controls relating to: Access to systems and data (e.g., least privilege, separation of duties, account monitoring and control); user and device identification and authentication; security awareness training; audit log maintenance, monitoring, and analysis; media protection; personnel security and screening; automated system and communications protection (e.g., network port control, boundary defenses, encryption); system and information integrity (e.g., malware defenses, software integrity monitoring); vulnerability management; penetration testing; security incident response and management; and any other elements of information security included in generally accepted best practices;

    (ii) Business continuity and disaster recovery planning and resources, including, but not limited to, the controls and capabilities described in paragraph (c) of this section; and any other elements of business continuity and disaster recovery planning and resources included in generally accepted best practices;

    (iii) Capacity and performance planning, including, but not limited to, controls for monitoring the derivatives clearing organization's systems to ensure adequate scalable capacity (e.g., testing, monitoring, and analysis of current and projected future capacity and performance, and of possible capacity degradation due to planned automated system changes); and any other elements of capacity and performance planning included in generally accepted best practices;

    (iv) Systems operations, including, but not limited to, system maintenance; configuration management (e.g., baseline configuration, configuration change and patch management, least functionality, inventory of authorized and unauthorized devices and software); event and problem response and management; and any other elements of system operations included in generally accepted best practices;

    (v) Systems development and quality assurance, including, but not limited to, requirements development; pre-production and regression testing; change management procedures and approvals; outsourcing and vendor management; training in secure coding practices; and any other elements of systems development and quality assurance included in generally accepted best practices; and

    (vi) Physical security and environmental controls, including, but not limited to, physical access and monitoring; power, telecommunication, and environmental controls; fire protection; and any other elements of physical security and environmental controls included in generally accepted best practices.

    (3) Standards for program. In addressing the elements listed under paragraph (b)(2) of this section, a derivatives clearing organization shall follow generally accepted standards and industry best practices with respect to the development, operation, reliability, security, and capacity of automated systems.

    (4) Resources. A derivatives clearing organization shall establish and maintain resources that allow for the fulfillment of each obligation and responsibility of the derivatives clearing organization, including the daily processing, clearing, and settlement of transactions, in light of any risk to its operations and automated systems. The derivatives clearing organization shall periodically verify the adequacy of such resources.

    (c) Business continuity and disaster recovery—(1) General. A derivatives clearing organization shall establish and maintain a business continuity and disaster recovery plan, emergency procedures, and physical, technological, and personnel resources sufficient to enable the timely recovery and resumption of operations and the fulfillment of each obligation and responsibility of the derivatives clearing organization, including, but not limited to, the daily processing, clearing, and settlement of transactions, following any disruption of its operations.

    (2) Recovery time objective. A derivatives clearing organization's business continuity and disaster recovery plan, as described in paragraph (c)(1) of this section, shall have, and the derivatives clearing organization shall maintain physical, technological, and personnel resources sufficient to meet, a recovery time objective of no later than the next business day following a disruption.

    (3) Coordination of plans. A derivatives clearing organization shall, to the extent practicable:

    (i) Coordinate its business continuity and disaster recovery plan with those of its clearing members, in a manner adequate to enable effective resumption of daily processing, clearing, and settlement of transactions following a disruption;

    (ii) Initiate and coordinate periodic, synchronized testing of its business continuity and disaster recovery plan with those of its clearing members; and

    (iii) Ensure that its business continuity and disaster recovery plan takes into account the plans of its providers of essential services, including telecommunications, power, and water.

    (d) Outsourcing. (1) A derivatives clearing organization shall maintain the resources required under paragraphs (b)(4) and (c)(1) of this section either:

    (i) Using its own employees as personnel, and property that it owns, licenses, or leases; or

    (ii) Through written contractual arrangements with another derivatives clearing organization or other service provider.

    (2) Retention of responsibility. A derivatives clearing organization that enters into a contractual outsourcing arrangement shall retain complete responsibility for any failure to meet the requirements specified in paragraphs (b) and (c) of this section. The derivatives clearing organization must employ personnel with the expertise necessary to enable it to supervise the service provider's delivery of the services.

    (3) Testing of resources. The testing referred to in paragraph (e) of this section shall apply to all of the derivatives clearing organization's own and outsourced resources, and shall verify that all such resources will work together effectively. Where testing is required to be conducted by an independent contractor, the derivatives clearing organization shall engage a contractor that is independent from both the derivatives clearing organization and any outside service provider used to design, develop, or maintain the resources being tested.

    (e) Testing—(1) General. A derivatives clearing organization shall conduct regular, periodic, and objective testing and review of:

    (i) Its automated systems to ensure that they are reliable, secure, and have adequate scalable capacity; and

    (ii) Its business continuity and disaster recovery capabilities, using testing protocols adequate to ensure that the derivatives clearing organization's backup resources are sufficient to meet the requirements of paragraph (c) of this section.

    (2) Vulnerability testing. A derivatives clearing organization shall conduct vulnerability testing of a scope sufficient to satisfy the requirements set forth in paragraph (e)(8) of this section.

    (i) A derivatives clearing organization shall conduct such vulnerability testing at a frequency determined by an appropriate risk analysis, but no less frequently than quarterly.

    (ii) Such vulnerability testing shall include automated vulnerability scanning. Where indicated by appropriate risk analysis, such scanning shall be conducted on an authenticated basis, e.g., using log-in credentials. Where scanning is conducted on an unauthenticated basis, the derivatives clearing organization shall implement effective compensating controls.

    (iii) A derivatives clearing organization shall engage independent contractors to conduct two of the required quarterly vulnerability tests each year. A derivatives clearing organization may conduct other vulnerability testing by using employees of the derivatives clearing organization who are not responsible for development or operation of the systems or capabilities being tested.

    (3) External penetration testing. A derivatives clearing organization shall conduct external penetration testing of a scope sufficient to satisfy the requirements set forth in paragraph (e)(8) of this section.

    (i) A derivatives clearing organization shall conduct such external penetration testing at a frequency determined by an appropriate risk analysis, but no less frequently than annually.

    (ii) A derivatives clearing organization shall engage independent contractors to conduct the required annual external penetration test. A derivatives clearing organization may conduct other external penetration testing by using employees of the derivatives clearing organization who are not responsible for development or operation of the systems or capabilities being tested.

    (4) Internal penetration testing. A derivatives clearing organization shall conduct internal penetration testing of a scope sufficient to satisfy the requirements set forth in paragraph (e)(8) of this section.

    (i) A derivatives clearing organization shall conduct such internal penetration testing at a frequency determined by an appropriate risk analysis, but no less frequently than annually.

    (ii) A derivatives clearing organization shall conduct internal penetration testing by engaging independent contractors, or by using employees of the derivatives clearing organization who are not responsible for development or operation of the systems or capabilities being tested.

    (5) Controls testing. A derivatives clearing organization shall conduct controls testing of a scope sufficient to satisfy the requirements set forth in paragraph (e)(8) of this section.

    (i) A derivatives clearing organization shall conduct controls testing, which includes testing of each control included in its program of risk analysis and oversight, at a frequency determined by an appropriate risk analysis, but no less frequently than every two years. A derivatives clearing organization may conduct such testing on a rolling basis over the course of the period determined by such risk analysis.

    (ii) A derivatives clearing organization shall engage independent contractors to test and assess the key controls, as determined by appropriate risk analysis, included in the derivatives clearing organization's program of risk analysis and oversight no less frequently than every two years. A derivatives clearing organization may conduct any other controls testing required by this section by using independent contractors or employees of the derivatives clearing organization who are not responsible for development or operation of the systems or capabilities being tested.

    (6) Security incident response plan testing. A derivatives clearing organization shall conduct security incident response plan testing sufficient to satisfy the requirements set forth in paragraph (e)(8) of this section.

    (i) The derivatives clearing organization shall conduct such security incident response plan testing at a frequency determined by an appropriate risk analysis, but no less frequently than annually.

    (ii) The derivatives clearing organization's security incident response plan shall include, without limitation, the derivatives clearing organization's definition and classification of security incidents, its policies and procedures for reporting security incidents and for internal and external communication and information sharing regarding security incidents, and the hand-off and escalation points in its security incident response process.

    (iii) The derivatives clearing organization may coordinate its security incident response plan testing with other testing required by this section or with testing of its other business continuity-disaster recovery and crisis management plans.

    (iv) The derivatives clearing organization may conduct security incident response plan testing by engaging independent contractors or by using employees of the derivatives clearing organization who are not responsible for development or operation of the systems or capabilities being tested.

    (7) Enterprise technology risk assessment. A derivatives clearing organization shall conduct enterprise technology risk assessments of a scope sufficient to satisfy the requirements set forth in paragraph (e)(8) of this section.

    (i) A derivatives clearing organization shall conduct an enterprise technology risk assessment at a frequency determined by an appropriate risk analysis, but no less frequently than annually.

    (ii) A derivatives clearing organization may conduct enterprise technology risk assessments by using independent contractors or employees of the derivatives clearing organization not responsible for development or operation of the systems or capabilities being assessed.

    (8) Scope of testing and assessment. The scope of all testing and assessment required by this section shall be broad enough to include testing of all automated systems and controls necessary to identify any vulnerability which, if exploited or accidentally triggered, could enable an intruder or unauthorized user or insider to:

    (i) Interfere with the derivatives clearing organization's operations or with fulfillment of its statutory and regulatory responsibilities;

    (ii) Impair or degrade the reliability, security, or capacity of the derivatives clearing organization's automated systems;

    (iii) Add to, delete, modify, exfiltrate, or compromise the integrity of any data related to the derivatives clearing organization's regulated activities; or

    (iv) Undertake any other unauthorized action affecting the derivatives clearing organization's regulated activities or the hardware or software used in connection with those activities.

    (9) Internal reporting and review. Both the senior management and the board of directors of the derivatives clearing organization shall receive and review reports setting forth the results of the testing and assessment required by this section. The derivatives clearing organization shall establish and follow appropriate procedures for the remediation of issues identified through such review, as provided in paragraph (e)(10) of this section, and for evaluation of the effectiveness of testing and assessment protocols.

    (10) Remediation. A derivatives clearing organization shall analyze the results of the testing and assessment required by this section to identify all vulnerabilities and deficiencies in its systems. The derivatives clearing organization shall remediate those vulnerabilities and deficiencies to the extent necessary to enable the derivatives clearing organization to fulfill the requirements of this chapter and meet its statutory and regulatory obligations. Such remediation must be timely in light of appropriate risk analysis with respect to the risks presented by such vulnerabilities and deficiencies.

    (f) Recordkeeping. A derivatives clearing organization shall maintain, and provide to staff of the Division of Clearing and Risk, or any successor division, promptly upon request, pursuant to § 1.31 of this chapter:

    (1) Current copies of the derivatives clearing organization's business continuity and disaster recovery plan and other emergency procedures. Such plan and procedures shall be updated at a frequency determined by an appropriate risk analysis, but no less frequently than annually;

    (2) All assessments of the derivatives clearing organization's operational risks or system safeguards-related controls;

    (3) All reports concerning testing and assessment required by this section, whether conducted by independent contractors or by employees of the derivatives clearing organization; and

    (4) All other documents requested by staff of the Division of Clearing and Risk, or any successor division, in connection with Commission oversight of system safeguards pursuant to the Act or Commission regulations, or in connection with Commission maintenance of a current profile of the derivatives clearing organization's automated systems.

    (5) Nothing in this paragraph (f) of this section shall be interpreted as reducing or limiting in any way a derivatives clearing organization's obligation to comply with § 1.31 of this chapter.

    (g) Notice of exceptional events. A derivatives clearing organization shall notify staff of the Division of Clearing and Risk, or any successor division, promptly of:

    (1) Any hardware or software malfunction, security incident, or targeted threat that materially impairs, or creates a significant likelihood of material impairment, of automated system operation, reliability, security, or capacity; or

    (2) Any activation of the derivatives clearing organization's business continuity and disaster recovery plan.

    (h) Notice of planned changes. A derivatives clearing organization shall provide staff of the Division of Clearing and Risk, or any successor division, timely advance notice of all material:

    (1) Planned changes to the derivatives clearing organization's automated systems that may impact the reliability, security, or capacity of such systems; and

    (2) Planned changes to the derivatives clearing organization's program of risk analysis and oversight.

    3. Revise paragraphs (a), (b)(3), and (c) of § 39.34 to read as follows:
    § 39.34 System safeguards for systemically important derivatives clearing organizations and subpart C derivatives clearing organizations.

    (a) Notwithstanding § 39.18(c)(2), the business continuity and disaster recovery plan described in § 39.18(c)(1) for each systemically important derivatives clearing organization and subpart C derivatives clearing organization shall have the objective of enabling, and the physical, technological, and personnel resources described in § 39.18(c)(1) shall be sufficient to enable, the systemically important derivatives clearing organization or subpart C derivatives clearing organization to recover its operations and resume daily processing, clearing, and settlement no later than two hours following the disruption, for any disruption including a wide-scale disruption.

    (b) * * *

    (3) The provisions of § 39.18(d) shall apply to these resource requirements.

    (c) Each systemically important derivatives clearing organization and subpart C derivatives clearing organization must conduct regular, periodic tests of its business continuity and disaster recovery plans and resources and its capacity to achieve the required recovery time objective in the event of a wide-scale disruption. The provisions of § 39.18(e) shall apply to such testing.

    Issued in Washington, DC, on December 17, 2015, by the Commission. Christopher J. Kirkpatrick, Secretary of the Commission. Note:

    The following appendices will not appear in the Code of Federal Regulations.

    Appendices to System Safeguards Testing Requirements for Derivatives Clearing Organizations—Commission Voting Summary, Chairman's Statement, and Commissioner's Statement Appendix 1—Commission Voting Summary

    On this matter, Chairman Massad and Commissioners Bowen and Giancarlo voted in the affirmative. No Commissioner voted in the negative.

    Appendix 2—Statement of Chairman Timothy G. Massad

    I strongly support this proposed rule.

    The risk of cyberattacks is perhaps the most important single issue we face in terms of financial market stability and integrity.

    The examples of cyberattacks or significant technological disruptions from inside and outside the financial sector are all too frequent and familiar.

    Today, the aims of these attacks can go beyond traditional financial motives. Today, we must be concerned about the possibility of attacks intended to destroy information and disrupt or destabilize our markets.

    The risk to American businesses and the economy is dramatic. And the interconnectedness of our financial institutions and markets means that a failure in one institution can have significant repercussions throughout the system.

    The proposed rule that we are issuing today is an important step toward enhancing the protections in our markets. It builds on our core principles—which already require clearinghouses to focus on system safeguards—by setting standards consistent with best practices. It requires robust testing of cyber protections, setting forth the types of testing that must be conducted, the frequency of testing and whether tests should be conducted by independent parties. In addition, it enhances standards for incident response planning and enterprise technology risk assessments.

    Our requirements should come as no surprise—clearinghouses should already be doing extensive testing. Indeed, we hope that today's proposal sets a baseline that is already being met.

    The proposal also complements what we as a Commission already do. We focus on these issues in our examinations to determine whether an institution is following good practices and paying adequate attention to these risks at the board level and on down.

    This rule is largely in line with another system safeguards proposal that the Commission also approved today, which applies the same standards to other critical market infrastructure.

    Since the 2009 G-20 agreement and the enactment of Dodd-Frank, clearinghouses have become increasingly important the financial system. As a result, I believe we must do all we can to ensure their strength and stability. This proposed rule is a critical component of this effort.

    I thank the staff for their hard work on this proposal. Of course, we welcome public comment on both our system safeguards proposals, which will be carefully taken into account before we take any final action.

    Appendix 3—Statement of Commissioner Sharon Y. Bowen

    Today, we are considering two rule proposals that address an issue which is right at the heart of systemic risk in our markets—cybersecurity. The question that we face is: with a problem as immense as cybercrime, and the many measures already being employed to combat it, what would today's proposed rules accomplish? In answer to that question, I want to say a few words about our cybercrime challenge, what is currently being done to address it, and what I hope these proposed regulations would add to these efforts.

    The problem is clear—our firms are facing an unrelenting onslaught of attacks from hackers with a number of motives ranging from petty fraud to international cyberwarfare. We have all heard of notable and sizable companies that have been the victim of cybercrime, including: Sony, eBay, JPMorgan, Target, and Staples—even the U.S. government has fallen victim.

    In recent testimony before the House Committee on Financial Services, Subcommittee on Oversight and Investigations about cybercrime, the Director of the Center for Cyber and Homeland Security noted that the “U.S. financial services sector in particular is in the crosshairs as a primary target.” 1 He cited one US bank which stated that it faced 30,000 cyber-attacks in one week—averaging an attack every 34 seconds.2

    1 Testimony of Frank J. Cilluffo, Director, Center for Cyber and Homeland Security, Before the U.S. House of Representatives, Committee on Financial Services, Subcommittee on Oversight and Investigations, 1 (June 16, 2015) (noting that “the following figures which were provided to me recently by a major U.S. bank on a not-for-attribution basis: just last week, they faced 30,000 cyber-attacks. This amounts to an attack every 34 seconds, each and every day. And these are just the attacks that the bank actually knows about, by virtue of a known malicious signature or IP address. As for the source of the known attacks, approximately 22,000 came from criminal organizations; and 400 from nation-states.”), available at https://cchs.gwu.edu/sites/cchs.gwu.edu/files/downloads/A%20Global%20Perspective%20on%20Cyber%20Threats%20-%2015%20June%202015.pdf.

    2Id.

    Given the magnitude of the problem, it is not at all surprising that a lot is already being done to address it. The Department of Homeland Security and others have been working with private firms to shore up defenses. Regulators have certainly been active. The Securities and Exchange Commission (SEC), the Federal Deposit Insurance Corporation (FDIC), the Federal Reserve Board (FRB), the Federal Housing Finance Agency (FHFA), and our self-regulatory organization, the National Futures Association (NFA), have issued cybersecurity guidance. In Europe, the Bank of England (BOE) introduced the CBEST program to conduct penetration testing on firms, based on the latest data on cybercrime. We heard a presentation from the BOE about CBEST at a meeting of the Market Risk Advisory Committee this year.

    I wanted to hear what market participants were doing to address the challenge of our cybersecurity landscape so I met with several of our large registrant dealers and asked them about their cybersecurity efforts. After these discussions, I was both alarmed by the immensity of the problem and heartened by efforts of these larger participants to meet that problem head on. They were employing best practices such as reviewing the practices of their third party providers, using third parties to audit systems, sharing information with other market participants, integrating cybersecurity risk management into their governance structure, and staying in communication with their regulators.

    We have also been vigilant in our efforts to address cybersecurity. Under our current rule structure, many of our registrants have system safeguards requirements. They require, among other things, that the registrants have policies and resources for risk analysis and oversight with respect to their operations and automated systems, as well as reporting, recordkeeping, testing, and coordination with service providers. These requirements clearly include appropriate cybersecurity measures. We also regularly examine registrants for their adherence to the system safeguards requirements, including effective governance, use of resources, appropriate policies, and vigilant response to attacks.

    So if all of this is happening, what would more regulation accomplish? In other words, what is the “value add” of the rules being proposed today? The answer is: A great deal. While some firms are clearly engaging in best practices, we have no guarantee that all of them are. And as I have said before, in a system as electronically interconnected as our financial markets, “we're collectively only as strong as our weakest link, and so we need a high baseline level of protection for everyone . . .” 3 We need to incentivize all firms under our purview to engage in these effective practices.

    3 Commissioner Sharon Y. Bowen, Commodity Futures Trading Commission, “Remarks of CFTC Commissioner Sharon Y. Bowen Before the 17th Annual OpRisk North America,” March 25, 2015, available at http://www.cftc.gov/PressRoom/SpeechesTestimony/opabowen-2.

    We have to do this carefully though because once a regulator inserts itself into the cybersecurity landscape at a firm—the firm now has two concerns: Not just fighting the attackers, but managing its reputation with its regulator. So, if not done carefully, a regulator's attempt to bolster cybersecurity at a firm can instead undermine it by incentivizing the firm to cover up any weaknesses in its cybersecurity infrastructure, instead of addressing them. Further, we must be careful not to mandate a one-size-fits-all standard because firms are different. Thus, we must be thoughtful about how to engage on this issue. We need to encourage best practices, while not hampering firms' ability to customize their risk management plan to address their cybersecurity threats.

    I think these rulemakings are a great first step in accomplishing that balance. There are many aspects of these proposals that I like. First, they set up a comprehensive testing regime by: (a) Defining the types of cybersecurity testing essential to fulfilling system safeguards testing obligations, including vulnerability testing, penetration testing, controls testing, security incident response plan testing, and enterprise technology risk assessment; (b) requiring internal reporting and review of testing results; and (c) mandating remediation of vulnerabilities and deficiencies. Further, for certain significant entities, based on trading volume, it requires heightened measures such as minimum frequency requirements for conducting certain testing, and specific requirements for the use of independent contractors.

    Second, there is a focus on governance—requiring, for instance, that firms' Board of Directors receive and review all reports setting forth the results of all testing. And third, these rulemakings are largely based on well-regarded, accepted best practices for cybersecurity, including The National Institute of Standards and Technology Framework for Improving Critical Infrastructure Cybersecurity (“NIST Framework”).4

    4 NIST Framework, Subcategory PR.IP-10, at 28, and Category DE.DP, at 31, available at http://www.nist.gov/cyberframework/upload/cybersecurity-framework-021214.pdf.

    In all, I think the staff has put together two thoughtful proposals. Clearly, however, this is only a first step since all our registrants, not just exchanges, SEFs, SDRs and DCOs, need to have clear cybersecurity measures in place. I am also very eager to hear what the general public has to say about these proposals. Do they go far enough to incentivize appropriate cybersecurity measures? Are they too burdensome for firms that do not pose significant risk to the system? And given that this is a dynamic field with a constantly evolving set of threats, what next steps should we take to address cybercrime? Please send in all your thoughts for our consideration.

    [FR Doc. 2015-32144 Filed 12-22-15; 8:45 am] BILLING CODE 6351-01-P
    80 246 Wednesday, December 23, 2015 Proposed Rules Part V Commodity Futures Trading Commission 17 CFR Part 37, 38 and 49 System Safeguards Testing Requirements; Proposed Rules COMMODITY FUTURES TRADING COMMISSION 17 CFR Parts 37, 38, and 49 RIN 3038-AE30 System Safeguards Testing Requirements AGENCY:

    Commodity Futures Trading Commission.

    ACTION:

    Proposed rulemaking; advanced notice of proposed rulemaking.

    SUMMARY:

    The Commodity Futures Trading Commission (“Commission” or “CFTC”) is amending its system safeguards rules for designated contract markets, swap execution facilities, and swap data repositories, by enhancing and clarifying existing provisions relating to system safeguards risk analysis and oversight and cybersecurity testing, and adding new provisions concerning certain aspects of cybersecurity testing. The Commission is clarifying the existing system safeguards rules for all designated contract markets, swap execution facilities, and swap data repositories by specifying and defining the types of cybersecurity testing essential to fulfilling system safeguards testing obligations, including vulnerability testing, penetration testing, controls testing, security incident response plan testing, and enterprise technology risk assessment. The Commission is also clarifying rule provisions respecting the categories of risk analysis and oversight that statutorily-required programs of system safeguards-related risk analysis and oversight must address; system safeguards-related books and records obligations; the scope of system safeguards testing; internal reporting and review of testing results; and remediation of vulnerabilities and deficiencies. The new provisions concerning certain aspects of cybersecurity testing, applicable to covered designated markets (as defined) and all swap data repositories, include minimum frequency requirements for conducting the essential types of cybersecurity testing, and requirements for performance of certain tests by independent contractors. In this release, the Commission is also issuing an Advance Notice of Proposed Rulemaking requesting public comment concerning whether the minimum testing frequency and independent contractor testing requirements should be applied, via a future Notice of Proposed Rulemaking, to covered swap execution facilities (to be defined).

    DATES:

    Comments must be received on or before February 22, 2016.

    ADDRESSES:

    You may submit comments, identified by RIN number 3038-AE30, by any of the following methods:

    CFTC Web site: http://comments.cftc.gov. Follow the instructions for submitting comments through the Comments Online process on the Web site.

    Mail: Send to Christopher Kirkpatrick, Secretary of the Commission, Commodity Futures Trading Commission, Three Lafayette Centre, 1155 21st Street NW., Washington, DC 20581.

    Hand Delivery/Courier: Same as Mail, above.

    Federal eRulemaking Portal: http://www.regulations.gov. Follow the instructions for submitting comments.

    Please submit your comments using only one method. All comments must be submitted in English, or must be accompanied by an English translation. Contents will be posted as received to http://www.cftc.gov. You should submit only information that you wish to make available publicly. If you wish the Commission to consider information that may be exempt from disclosure under the Freedom of Information Act, a petition for confidential treatment of the exempt information may be submitted according to the established procedures in CFTC Regulation 145.9.

    FOR FURTHER INFORMATION CONTACT:

    Rachel Berdansky, Deputy Director, Division of Market Oversight, 202-418-5429, [email protected]; David Taylor, Associate Director, Division of Market Oversight, 202-418-5488, [email protected], or David Steinberg, Associate Director, Division of Market Oversight, 202-418-5102, [email protected]; Commodity Futures Trading Commission, Three Lafayette Centre, 1155 21st Street NW., Washington, DC 20851.

    SUPPLEMENTARY INFORMATION: Table of Contents I. Preamble A. Background: The Current Cybersecurity Threat Environment and the Need for Cybersecurity Testing B. Categories of Risk Analysis and Oversight Applicable to All DCMs, SEFs, and SDRs C. Requirements To Follow Best Practices, Ensure Testing Independence, and Coordinate BC-DR Plans D. Updating of Business Continuity-Disaster Recovery Plans and Emergency Procedures E. System Safeguards-Related Books and Records Obligations F. Cybersecurity Testing Requirements for DCMs, SEFs, and SDRs G. Additional Testing-Related Risk Analysis and Oversight Program Requirements Applicable to All DCMs, SEFs, and SDRs H. Required Production of Annual Total Trading Volume I. Advance Notice of Proposed Rulemaking Regarding Minimum Testing Frequency and Independent Contractor Testing Requirements for Covered SEFs II. Related Matters A. Regulatory Flexibility Act B. Paperwork Reduction Act C. Consideration of Costs and Benefits III. Requests for Comment A. Comments Regarding Notice of Proposed Rulemaking B. Comments Regarding Advance Notice of Proposed Rulemaking Concerning Covered SEFs I. Preamble A. Background: The Current Cybersecurity Threat Environment and the Need for Cybersecurity Testing 1. Current Cybersecurity Landscape

    Cyber threats to the financial sector continue to expand. As the Commission was informed by cybersecurity experts participating in its 2015 Staff Roundtable on Cybersecurity and System Safeguards Testing, these threats have a number of noteworthy aspects.1

    1See generally CFTC Staff Roundtable on Cybersecurity and System Safeguards Testing (March 18, 2015) (“CFTC Roundtable”), at 11-91, transcript available at http://www.cftc.gov/ucm/groups/public/@newsroom/documents/file/transcript031815.pdf. The Commission held the CFTC Roundtable due to its concern about the growing cybersecurity threat discussed in the following paragraphs, and in order to, among other things, discuss the issue and identify critical areas of concern. Similarly, a June 2015 Market Risk Advisory Committee (“MRAC”) meeting focused on cybersecurity. See generally MRAC Meeting (June 2, 2015), at 6, transcript available at http://www.cftc.gov/ucm/groups/public/@aboutcftc/documents/file/mrac_060215_transcript.pdf.

    First, the financial sector faces an escalating volume of cyber attacks. According to the Committee on Payments and Market Infrastructures (“CPMI”) of the Bank for International Settlements (“BIS”), “Cyber attacks against the financial system are becoming more frequent, more sophisticated and more widespread.” 2 A survey of 46 global securities exchanges conducted by the International Organization of Securities Commissions (“IOSCO”) and the World Federation of Exchanges (“WFE”) found that as of July 2013, over half of exchanges world-wide had experienced a cyber attack during the previous year.3 Cybersecurity now ranks as the number one concern for nearly half of financial institutions in the U.S. according to a 2015 study by the Depository Trust & Clearing Corporation (“DTCC”).4 The annual Price Waterhouse Coopers Global State of Information Security Survey for 2015, which included 9,700 participants, found that the total number of security incidents detected in 2014 increased by 48 percent over 2013, for a total of 42.8 million incoming attacks, the equivalent of more than 117,000 attacks per day, every day.5 As the PWC Survey pointed out, these numbers do not include undetected attacks. Verizon's 2015 Data Breach Investigations Report noted that during 2014 the financial services sector experienced an average of 350 malware attacks per week.6

    2 Committee on Payments and Market Infrastructures of the Bank for International Settlements, Cyber resilience in financial market infrastructures (November 2014), at 1, available at http://www.bis.org/cpmi/publ/d122.pdf.

    3 IOSCO and WFE, Cyber-crime, securities markets and systemic risk, Staff Working Paper (SWP2/2013) (July 16, 2013) (“IOSCO-WFE Staff Report”), at 3, available at http://www.iosco.org/research/pdf/swp/Cyber-Crime-Securities-Markets-and-Systemic-Risk.pdf.

    4 DTCC, Systemic Risk Barometer Study (Q1 2015), at 1, available at http://dtcc.com/~/media/Files/pdfs/Systemic-Risk-Report-2015-Q1.pdf.

    5 PricewaterhouseCoopers, Managing Cyber Risks in an Interconnected World: Key Findings from the Global State of Information Security Survey 2015 (September 30, 2014), at 7, available at www.pwc.com/gsiss2015 (“PWC Survey”).

    6Id.

    Second, financial sector entities also face increasing numbers of more dangerous cyber adversaries with expanding and worsening motivations and goals. Until recently, most cyber attacks on financial sector institutions were conducted by criminals whose aim was monetary theft or fraud.7 As noted at the CFTC Roundtable, while such attacks continue, there has also been a rise in attacks by politically motivated hacktivists or terrorists, and by nation state actors, aimed at disruption of their targets' operations, at theft of data or intellectual property, at extortion, at cyber espionage, at corruption or destruction of data, or at degradation or destruction of automated systems.8 IOSCO and the WFE note that attacks on securities exchanges now tend to be disruptive in nature, and note that “[t]his suggests a shift in motive for cyber-crime in securities markets, away from financial gain and towards more destabilizing aims.” 9

    7 CFTC Roundtable, at 41-42.

    8See CFTC Roundtable, at 12, 14-15, 17-24, 42-44, 47.

    9 IOSCO-WFE Staff Report, at 3-4, available at http://www.iosco.org/research/pdf/swp/Cyber-Crime-Securities-Markets-and-Systemic-Risk.pdf.

    Third, financial institutions may now encounter increasing cyber threat capabilities. According to a CFTC Roundtable participant, one current trend heightening cyber risk for the financial sector is the emergence of cyber intrusion capability—typically highest when supported by nation state resources—as a key tool of statecraft for most states.10 Another trend noted by Roundtable participants is an increase in sophistication on the part of most actors in the cyber arena, both in terms of technical capability and of capacity to organize and carry out attacks.11

    10 CFTC Roundtable, at 20-21.

    11Id. at 21-22.

    Fourth, the cyber threat environment includes an increase in cyber attack duration.12 While attacks aimed at monetary theft or fraud tend to manifest themselves quickly, more sophisticated attacks may involve cyber adversaries having a cyber presence inside a target's automated systems for an extended period of time, and avoiding detection.13 IOSCO and the WFE noted in 2013 that:

    12Id. at 74-76, 81-82.

    13Id.

    The rise of a relatively new class of cyber-attack is especially troubling. This new class is referred to as an `Advanced Persistent Threat.' Advanced Persistent Threats (APTs) are usually directed at business and political targets for political ends. APTs involve stealth to persistently infiltrate a system over a long period of time, without the system displaying any unusual symptoms.14

    14 IOSCO-WFE Staff Report, at 3, available at http://www.iosco.org/research/pdf/swp/Cyber-Crime-Securities-Markets-and-Systemic-Risk.pdf.

    Fifth, there is now a broadening cyber threat field. Financial institutions should consider cyber vulnerabilities not only with respect to their desktop computers, but also with respect to mobile devices used by their employees.15 In some cases, their risk analysis should address not only protecting the integrity of data in their own automated systems, but also protecting data in the cloud.16 Adequate risk analysis should also address both the vulnerabilities of the entity's automated systems and human vulnerabilities such as those posed by social engineering or by disgruntled or coerced employees.17 The cyber threat field includes automated systems that are not directly internet-facing, which can be vulnerable to cyber attacks despite their isolation behind firewalls.18 In practice, there is interconnectivity between internet-facing and corporate information technology (“IT”) and operations technology, since the two can be and often are connected for maintenance purposes or in error.19 Non-internet-facing systems are also vulnerable to insertion of malware-infected removable media, phishing attacks, and other social engineering techniques, and to supply-chain risk involving both hardware and software.20

    15 CFTC Roundtable, at 22-23.

    16Id.

    17Id. at 14, 79-80.

    18Id. at 60-69.

    19Id. at 72-74. As Roundtable panelists also noted, experienced penetration testers are finding that when they are able to penetrate a financial institution, they often are able to move between internet-facing and non-internet-facing systems by harvesting passwords and credentials and exploiting access privileges associated with them. Id.

    20Id. at 62-64, 77-79.

    Finally, financial institutions cannot achieve cyber resilience by addressing threats to themselves alone: They also face threats relating to the increasing interconnectedness of financial services firms.21 In today's environment, a financial entity's risk assessments should consider cybersecurity across the financial sector, from exchanges and clearinghouses to counterparties and customers, technology providers, other third party service providers, and the businesses and products in the entity's supply chain.22

    21Id. at 24-25.

    22Id. at 47-55.

    2. Need for Cybersecurity Testing

    Cybersecurity testing by designated contract markets (“DCMs”), swap execution facilities (“SEFs”), derivatives clearing organizations (“DCOs”), swap data repositories (“SDRs”), and other entities in the financial sector can harden cyber defenses, mitigate operations, reputation, and financial risk, and maintain cyber resilience and ability to recover from cyber attack.23 To ensure the effectiveness of cybersecurity controls, a financial sector entity must test in order to find and fix its vulnerabilities before an attacker exploits them. A financial sector entity's testing should assess, on the basis of information with respect to current threats, how the entity's controls and countermeasures stack up against the techniques, tactics, and procedures used by its potential adversaries.24 Testing should include periodic risk assessments made in light of changing business conditions, the changing threat landscape, and changes to automated systems. It should also include recurring tests of controls and automated system components to verify their effectiveness and operability, as well as continuous monitoring and scanning of system operation and vulnerabilities.25 Testing should focus on the entity's ability to detect, contain, respond to, and recover from cyber attacks, not just on its perimeter defenses designed to prevent intrusions.26 It should address detection, containment, and recovery from compromise of data integrity—perhaps the greatest threat with respect to financial sector data—in addition to compromise of data availability or confidentiality, which tend to be the main focus of many best practices.27 Both internal testing by the entity itself and independent testing by third party service providers are essential components of an adequate testing regime.28

    23Id. at 24.

    24Id. at 44.

    25Id. at 46.

    26Id. at 80-84. As one cybersecurity expert has remarked, “Organizations are too focused on firewalls, spam filters, and other Maginot Line-type defenses that have lost their effectiveness. That's a misguided philosophy. There's no such thing as a perimeter anymore.” Associated Press, Cyber theft of personnel info rips hole in espionage defenses (June 15, 2015), available at http://bigstory.ap.org/article/93077d547f074bed8ce9eb292a3bbd47/cybertheft-personnel-info-rips-hole-espionage-defenses.

    27 CFTC Roundtable, at 15-16, 65, 71-73, 80-83.

    28Id. at 87-88.

    Cybersecurity testing is a well-established best practice generally and for financial sector entities. The Federal Information Security Management Act (“FISMA”), which is a source of cybersecurity best practices and also establishes legal requirements for federal government agencies, calls for “periodic testing and evaluation of the effectiveness of information security policies, procedures, and practices, to be performed with a frequency depending on risk, but no less than annually.” 29 The National Institute of Standards and Technology (“NIST”) Framework for Improving Critical Infrastructure Cybersecurity (“NIST Framework”) calls for testing of cybersecurity response and recovery plans and cybersecurity detection processes and procedures.30 The Financial Industry Regulatory Authority (“FINRA”) 2015 Report on Cybersecurity Practices notes that “Risk assessments serve as foundational tools for firms to understand the cybersecurity risks they face across the range of the firm's activities and assets,” and calls for firms to develop, implement and test cybersecurity incident response plans.31 FINRA notes that one common deficiency with respect to cybersecurity is “failure to conduct adequate periodic cybersecurity assessments.” 32 The critical security controls established by the Council on CyberSecurity (“the Council”) call for entities to “[c]ontinuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.” 33 The Council notes that “[o]rganizations that do not scan for vulnerabilities and proactively address discovered flaws face a significant likelihood of having their computer systems compromised.” 34 The Council's critical security controls also call for entities to “test the overall strength of an organization's defenses (the technology, the processes, and the people) by simulating the objectives and actions of an attacker.” 35 The Council calls for implementation of this control by conducting “regular external and internal penetration tests to identify vulnerabilities and attack vectors that can be used to exploit enterprise systems successfully,” from both outside and inside the boundaries of the organization's network perimeter,36 and also calls for use of vulnerability scanning and penetration testing in concert.37

    29 FISMA section 3544(b)(5), available at http://csrc.nist.gov/drivers/documents/FISMA-final.pdf.

    30 NIST Framework, Subcategory PR.IP-10, at 28, and Category DE.DP, at 31, available at http://www.nist.gov/cyberframework/upload/cybersecurity-framework-021214.pdf.

    31 FINRA, Report on Cybersecurity Practices (February 2015), at 1-2, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    32Id. at 8.

    33 Council on CyberSecurity, The Critical Security Controls for Effective Cyber Defense Version 5.1, Critical Security Control (“CSC”) 4, at 27, available at http://www.counciloncybersecurity.org/critical-controls/.

    34Id.

    35Id., CSC 20, at 102.

    36Id., CSC 20-1, at 102.

    37Id., CSC 20-6, at 103.

    The Federal Financial Institutions Examination Council (“FFIEC”),38 another important source of cybersecurity best practices for financial sector entities, effectively summarized the need for cybersecurity testing in today's cyber threat environment:

    38 The FFIEC includes the Board of Governors of the Federal Reserve System, the Federal Deposit Insurance Corporation, the Office of the Comptroller of the Currency, the Consumer Financial Protection Bureau, the National Credit Union Administration, and the State Liaison Committee of the Conference of State Bank Supervision.

    Financial institutions should have a testing plan that identifies control objectives; schedules tests of the controls used to meet those objectives; ensures prompt corrective action where deficiencies are identified; and provides independent assurance for compliance with security policies. Security tests are necessary to identify control deficiencies. An effective testing plan identifies the key controls, then tests those controls at a frequency based on the risk that the control is not functioning. Security testing should include independent tests conducted by personnel without direct responsibility for security administration. Adverse test results indicate a control is not functioning and cannot be relied upon. Follow-up can include correction of the specific control, as well as a search for, and correction of, a root cause. Types of tests include audits, security assessments, vulnerability scans, and penetration tests.39

    39 FFIEC, E-Banking IT Examination Handbook, at 30, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_E-Banking.pdf.

    Some experts note that cybersecurity testing may become a requirement for obtaining cyber insurance. Under such an approach, coverage might be conditioned on cybersecurity testing and assessment followed by implementation of appropriate prevention and detection procedures.40

    40 PriceWaterhouseCoopers, Insurance 2020 and Beyond: Reaping the Dividends of Cyber Resilience, 2015, available at http://www.pwc.com/gx/en/insurance/publications/assets/reaping-dividends-cyber-resilience.pdf.

    Cybersecurity testing is also supported internationally. IOSCO has emphasized the importance of testing to ensure effective controls, in light of risks posed by the complexity of markets caused by technological advances.41 IOSCO has stated that trading venues should “appropriately monitor critical systems and have appropriate control mechanisms in place.” 42 The European Securities and Markets Authority (“ESMA”) Guidelines for automated trading systems call for trading platforms to test trading systems and system updates to ensure that the system meets regulatory requirements, that risk management controls work as intended, and that the system can function effectively in stressed market conditions.43 Further, the Principles for Financial Market Infrastructures (“PFMIs”) published by the Bank for International Settlements' Committee on Payments and Market Infrastructures (“CPMI”) and IOSCO's Technical Committee (together, “CPMI-IOSCO”) note that with respect to operational risks, which include cyber risk, “[a financial market infrastructure]'s arrangements with participants, operational policies, and operational procedures should be periodically, and whenever necessary, tested and reviewed, especially after significant changes occur to the system or a major incident occurs. . . .” 44

    41 IOSCO Consultation Report, Mechanisms for Trading Venues to Effectively Manage Electronic Trading Risks and Plans for Business Continuity (April 2015) (“IOSCO 2015 Consultation Report”), at 3, available at http://www.iosco.org/library/pubdocs/pdf/IOSCOPD483.pdf.

    42Id. at 9.

    43 European Securities and Markets Authority (“ESMA”), Guidelines: Systems and controls in an automated trading environment for trading platforms, investment firms and competent authorities (February 24, 2012), at 7, available at http://www.esma.europa.eu/system/files/esma_2012_122_en.pdf.

    44 CPMI-IOSCO, Principles for Financial Market Infrastructures, (Apr. 2012), at 96, available at http://www.iosco.org/library/pubdocs/pdf/IOSCOPD377.pdf. See also CPMI, Cyber resilience in financial market infrastructures, (Nov. 2014), available at http://www.bis.org/cpmi/publ/d122.pdf.

    B. Categories of Risk Analysis and Oversight Applicable to All DCMs, SEFs, and SDRs

    The system safeguards provisions of the Commodity Exchange Act (“Act” or “CEA”) and Commission regulations applicable to all DCMs, SEFs, and SDRs require each DCM, SEF, and SDR to maintain a program of risk analysis and oversight to identify and minimize sources of operational risk.45 The Act provides that each such entity must have appropriate controls and procedures for this purpose, and must have automated systems that are reliable, secure, and have adequate scalable capacity.46 Commission regulations concerning system safeguards for DCMs, SEFs, and SDRs provide that the program of risk analysis and oversight required of each such entity must address specified categories of risk analysis and oversight, and applicable regulations and guidance provide that such entities should follow generally accepted standards and best practices for development, operation, reliability, security, and capacity of automated systems.47

    45 7 U.S.C. 7(d)(20); 7 U.S.C. 5h(f)(14); 7 U.S.C. 24a(c)(8); 17 CFR 38.1050; 17 CFR 37.1400; 17 CFR 49.24(a)(1).

    46Id.

    47 17 CFR 38.1051(a) and (b); 17 CFR 37.1401(a); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (1) Risk analysis and oversight program; 17 CFR 49.24(b) and (c).

    Six categories of risk analysis and oversight are specified in the Commission's current regulations for DCMs, SEFs, and SDRs: Information security; business continuity-disaster recovery (“BC-DR”) planning and resources; capacity and performance planning; systems operations; systems development and quality assurance; and physical security and environmental controls.48 The current DCM, SEF, and SDR system safeguards regulations address specific requirements concerning BC-DR, but do not provide any further guidance respecting the other five required categories.49 In this Notice of Proposed Rulemaking (“NPRM”), the Commission proposes to clarify what is already required of all DCMs, SEFs, and SDRs regarding the other five specified categories, by defining each of them. The proposed definitions are grounded in generally accepted best practices regarding appropriate risk analysis and oversight with respect to system safeguards, which all DCMs, SEFs, and SDRs should follow as provided in the current regulations. As the proposed definitions explicitly state, they are not intended to be all-inclusive; rather, they highlight important aspects of the required risk analysis and oversight categories.

    48See 17 CFR 38.1051(a); 17 CFR 37.1401(a); and 17 CFR 49.24(b).

    49See 17 CFR 38.1051(c) and 38.1051(i) (for DCMs); 17 CFR 37.1401(b) and Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (3) Coordination (for SEFs); 17 CFR 49.24(d) and 49.24(k) (for SDRs).

    The Commission is also proposing to add and define another enumerated category, enterprise risk management and governance, to the list of required categories of system safeguards-related risk analysis and oversight. As explained below, generally accepted best practices regarding appropriate risk analysis and oversight with respect to system safeguards—which form the basis for the proposed definition of this added category—also establish enterprise risk management and governance as an important category of system safeguards-related risk analysis and oversight. This category is therefore implicit in the Commission's existing system safeguard regulations, which already require each DCM, SEF, and SDR to maintain a program of risk analysis and oversight with respect to system safeguards.50 The proposed rule would make it an explicitly listed category for the sake of clarity. As with the other proposed category definitions, the definition of the proposed additional category of enterprise risk management and governance clarifies what is already required and will continue to be required of all DCMs, SEFs, and SDRs with regard to their system safeguards-related risk analysis and oversight programs under the existing rules. As such, addition of this category does not impose additional obligations on such entities. The Commission sets forth below the best practices surrounding enterprise risk management and governance. In connection with its further definition of five of the other six categories of risk analysis and oversight already enumerated in the existing regulations, the Commission will also cite some examples of the best practices underlying those categories.

    50 17 CFR 38.1050(a) (for DCMs); 17 CFR 37.1400(a) (for SEFs); 17 CFR 49.24(a)(1) (for SDRs).

    1. Enterprise Risk Management and Governance

    As stated in the proposed rules, this category of risk analysis and oversight includes the following five areas:

    • Assessment, mitigation, and monitoring of security and technology risk.

    • Capital planning and investment with respect to security and technology.

    • Board of directors and management oversight of system safeguards.

    • Information technology audit and controls assessments.

    • Remediation of deficiencies.

    The category also includes any other enterprise risk management and governance elements included in generally accepted best practices. As noted above, this category of risk analysis and oversight is already implicit in the Commission's existing system safeguards rules for all DCMs, SEFs, and SDRs, as an essential part of an adequate program of risk analysis and oversight according to generally accepted standards and best practices. The Commission sets out below the best practices basis for its proposed definition of this category, which like the other proposed definitions is provided for purposes of clarity.

    a. Assessment, Mitigation, and Monitoring of Security and Technology Risk

    In the area of assessment, mitigation, and monitoring of security and technology risk, NIST calls for organizations to develop appropriate and documented risk assessment policies, to make effective risk assessments, and to develop and implement a comprehensive risk management strategy relating to the operation and use of information systems.51 NIST notes that risk assessment is a fundamental component of an organization's risk management process, which should include framing, assessing, responding to, and monitoring risks associated with operation of information systems or with any compromise of data confidentiality, integrity, or availability.52 According to NIST:

    51See NIST Special Publication (“SP”) 800-53 Rev. 4, Security and Privacy Controls for Federal Information Systems and Organizations Controls (“NIST SP 800-53 Rev. 4”), RA-1, RA-2, and RA-3, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    52 NIST SP 800-39, Managing Information Security Risk: Organization, Mission, and Information System View (March 2011) (“NIST SP 800-39”), available at http://csrc.nist.gov/publications/nistpubs/800-39/SP800-39-final.pdf.

    Leaders must recognize that explicit, well-informed risk-based decisions are necessary in order to balance the benefits gained from the operation and use of these information systems with the risk of the same systems being vehicles through which purposeful attacks, environmental disruptions, or human errors cause mission or business failure.53

    53Id. at 1.

    NIST standards further provide that an organization's risk management strategy regarding system safeguards should include risk mitigation strategies, processes for evaluating risk across the organization, and approaches for monitoring risk over time.54 ISACA's Control Objectives for Information and Related Technology (“COBIT”) 5 calls for organizations to continually identify, assess, and reduce IT-related risk in light of levels of system safeguards risk tolerance set by the organization's executive management.55 As part of such assessment, COBIT 5 calls for maintaining an updated risk profile that includes known risks and risk attributes as well as an inventory of the organization's related resources, capabilities, and controls.56

    54 NIST SP 800-53 Rev. 4, control PM-9 Risk Management Strategy, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    55 ISACA, Control Objectives for Information and Related Technology (“COBIT”) 5, Align, Plan and Organize (“APO”) APO12, available at https://cobitonline.isaca.org/.

    56Id. at APO12.03.

    b. Capital Planning and Investment Respecting Security and Technology

    Security and technology capital planning and investment are also recognized as best practices for enterprise risk management and governance. NIST standards call for entities to determine, as part of their capital planning and investment control process, both the information security requirements of their information systems and the resources required to protect those systems.57 NIST standards further provide that entities should ensure that their capital planning and investment includes the resources needed to implement their information security programs, and should document all exceptions to this requirement.58 ISACA's COBIT 5 also addresses capital planning, budgeting, and investment with respect to information technology and system safeguards.59

    57 NIST 800-53 Rev. 4, SA-2, Allocation of Resources, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    58Id. at PM-3, Information Security Resources.

    59 COBIT 5, APO06, available at https://cobitonline.isaca.org/.

    c. Board of Directors and Management Oversight of System Safeguards

    Board of directors and management oversight of system safeguards is another recognized best practice for enterprise risk management and governance. NIST defines requirements for board of directors and management oversight of cybersecurity.60 The FFIEC calls for financial sector organizations to review the system safeguards-related credentials of the board of directors or the board committee responsible for oversight of technology and security, and to determine whether the directors responsible for such oversight have the appropriate level of experience and knowledge of information technology and related risks to enable them to provide adequate oversight.61 If directors lack the needed level of experience and knowledge, the FFIEC calls for the organization to consider bringing in outside independent consultants to support board oversight.62 ISACA's COBIT 5 calls for entities to maintain effective governance of the enterprise's IT mission and vision, and to maintain mechanisms and authorities for managing the enterprise's use of IT in support of its governance objectives, in light of the criticality of IT to its enterprise strategy and its level of operational dependence on IT.63 In a three-lines-of-defense model for cybersecurity, the important third line of defense consists of having an independent audit function report to the board of directors concerning independent tests, conducted with sufficient frequency and depth, that determine whether the organization has appropriate and adequate cybersecurity controls in place which function as they should.64

    60See, e.g., NIST 800-53 Rev. 4, Program Management Controls PM-1, Information Security Program Plan, PM-2, Senior Information Security Officer, and PM 9, Risk Management Strategy, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    61 FFIEC, Audit IT Examination Handbook, Objective 3, at A-2, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Audit.pdf.

    62Id.

    63 COBIT 5, APO01, available at https://cobitonline.isaca.org/.

    64 CFTC Roundtable, at 242-243. In addition, boards of directors can now face litigation alleging breach of fiduciary duty based on failure to monitor cybersecurity risk and ensure maintenance of proper cybersecurity controls. See, e.g. , Kulla v. Steinhafel, D. Minn. No. 14-CV-00203, (U.S. Dist. 2014) (shareholder derivative suit against Target board of directors), and Palkon v. Holmes, D. NJ No. 2:14-CV-01234 (U.S. Dist. 2014) (shareholder derivative suit against Wyndham Worldwide Corporation board members).

    d. Information Technology Audit and Controls Assessment

    Information technology audit and controls assessments are an additional major aspect of best practices regarding enterprise risk management and governance. As the FFIEC has stated:

    A well-planned, properly structured audit program is essential to evaluate risk management practices, internal control systems, and compliance with corporate policies concerning IT-related risks at institutions of every size and complexity. Effective audit programs are risk-focused, promote sound IT controls, ensure the timely resolution of audit deficiencies, and inform the board of directors of the effectiveness of risk management practices.65

    65 FFIEC, Audit IT Examination Handbook, at 1, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Audit.pdf.

    The FFIEC has also noted that today's rapid rate of change with respect to information technology and cybersecurity make IT audits essential to the effectiveness of an overall audit program.66 Further:

    66Id.

    The audit program should address IT risk exposures throughout the institution, including the areas of IT management and strategic planning, data center operations, client/server architecture, local and wide-area networks, telecommunications, physical and information security . . . systems development, and business continuity planning. IT audit should also focus on how management determines the risk exposure from its operations and controls or mitigates that risk.67

    67Id.

    e. Remediation of Deficiencies

    Finally, remediation of deficiencies is another important part of enterprise risk management and governance best practices. NIST calls for organizations to ensure that plans of action and milestones for IT systems and security are developed, maintained, and documented, and for organizations to review such plans for consistency with organization-wide risk management strategy and priorities for risk response actions.68 As noted above, ISACA's COBIT 5 establishes best practices calling for entities to reduce IT-related risk within levels of tolerance set by enterprise executive management.69 The FFIEC calls for management to take appropriate and timely action to address identified IT problems and weaknesses, and to report such actions to the board of directors.70 FFIEC further calls for the internal audit function to determine whether management sufficiently corrects the root causes of all significant system safeguards deficiencies.71

    68 NIST 800-53 Rev. 4, control PM-4, Plan of Action and Milestones Process, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    69 COBIT 5, APO12, available at https://cobitonline.isaca.org/.

    70 FFIEC, Audit IT Examination Handbook, Objective 6, at A-4, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Audit.pdf.

    71Id.

    2. Information Security

    As stated in the proposed rules, this category of risk analysis and oversight includes, without limitation, controls relating to each of the following:

    • Access to systems and data (e.g., least privilege, separation of duties, account monitoring and control).72

    72 NIST SP 800-53 Rev. 4, Access Controls (“AC”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; Council on CyberSecurity, CSC 7, 12, 15, available at http://www.counciloncybersecurity.org/critical-controls/.

    • User and device identification and authentication.73

    73 NIST SP 800-53 Rev. 4, Identification and Authentication (“IA”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; Council on CyberSecurity, CSC 1, 2, available at http://www.counciloncybersecurity.org/critical-controls/.

    • Security awareness training.74

    74 NIST SP 800-53 Rev. 4, Awareness and Training (“AT”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; Council on CyberSecurity, CSC 9, available at http://www.counciloncybersecurity.org/critical-controls/.

    • Audit log maintenance, monitoring, and analysis.75

    75 NIST SP 800-53 Rev. 4, Audit and Accountability (“AU”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; Council on CyberSecurity, CSC 14, available at http://www.counciloncybersecurity.org/critical-controls/.

    • Media protection.76

    76 NIST SP 800-53 Rev. 4, Media Protection (“MP”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    • Personnel security and screening.77

    77 NIST SP 800-53 Rev. 4, Personnel Security (“PS”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    • Automated system and communications protection (e.g., malware defenses, software integrity monitoring).78

    78 NIST SP 800-53 Rev. 4, System and Communication Protection (“SC”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; Council on CyberSecurity, CSC 7, 10, 11, 13, available at http://www.counciloncybersecurity.org/critical-controls/.

    • Automated system and information integrity (e.g., network port control, boundary defenses, encryption).79

    79 NIST SP 800-53 Rev. 4, System and Information Integrity (“SI”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; Council on CyberSecurity, CSC 3, 5, 17, available at http://www.counciloncybersecurity.org/critical-controls/.

    • Vulnerability management.80

    80 NIST SP 800-53 Rev. 4, control RA-5, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; Council on CyberSecurity, CSC 4, 5, available at http://www.counciloncybersecurity.org/critical-controls/.

    • Penetration testing.81

    81 NIST SP 800-53 Rev. 4, control CA-8, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; Council on CyberSecurity, CSC 20, available at http://www.counciloncybersecurity.org/critical-controls/.

    • Security incident response and management.82

    82 NIST SP 800-53 Rev. 4, Incident Response (“IR”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; NIST SP 800-61 Rev. 2, Computer Security Incident Handling Guide (“NIST SP 800-61 Rev. 2”), available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf.

    The category also includes any other elements of information security included in generally accepted best practices. All of these important aspects of information security are grounded in generally accepted standards and best practices, such as the examples cited in the footnotes for each aspect given above. The Commission believes that information security programs that address each of these aspects continue to be essential to maintaining effective system safeguards in today's cybersecurity threat environment.

    3. Business Continuity-Disaster Recovery Planning and Resources

    The Commission's current system safeguards regulations for DCMs, SEFs, and SDRs already contain detailed description of various aspects of this category of risk analysis and oversight. The regulations require DCMs, SEFs, and SDRs to maintain a BC-DR plan and BC-DR resources, emergency procedures, and backup facilities sufficient to enable timely resumption of the DCM's, SEF's, or SDR's operations, and resumption of its fulfillment of its responsibilities and obligations as a CFTC registrant following any such disruption.83 In this connection, the regulations address applicable recovery time objectives for resumption of operations.84 The regulations also require regular, periodic, objective testing and review of DCM, SEF, and SDR BC-DR capabilities.85 Applicable regulations and guidance provide that the DCM, SEF, or SDR, to the extent practicable, should coordinate its BC-DR plan with those of other relevant parties as specified, initiate and coordinate periodic, synchronized testing of such coordinated plans.86 They further provide that the DCM, SEF, or SDR should ensure that its BC-DR plan takes into account the BC-DR plans of its telecommunications, power, water, and other essential service providers.87 In addition, the regulations and guidance call for DCMs, SEFs, and SDRs to follow generally accepted best practices and standards with respect to BC-DR planning and resources, as similarly provided for the other specified categories of system safeguards risk analysis and oversight.88

    83 17 CFR 38.1051(c) (for DCMs); 17 CFR 37.1401(b) (for SEFs); 17 CFR 49.24(a)(2) (for SDRs).

    84 17 CFR 38.1051(c) and (d) (for DCMs); 17 CFR 37.1401(b) and (c) (for SEFs); 17 CFR 49.24(d), (e), and (f) (for SDRs).

    85 17 CFR 38.1051(h) (for DCMs); 17 CFR 37.1401(g) (for SEFs); 17 CFR 49.24(j) (for SDRs).

    86 17 CFR 38.1051(i)(1) and (2) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (3)(i) and (ii) (for SEFs); 17 CFR 49.24(k)(1) and (2) (for SDRs).

    87 17 CFR 38.1051(i)(3) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (3)(iii) (for SEFs); 17 CFR 49.24(k)(3) (for SDRs).

    88 17 CFR 38.1051(b) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (1) Risk analysis and oversight program (for SEFs); 17 CFR 49.24(c) (for SDRs). For such best practices, see generally, e.g., NIST SP 800-34 Rev. 1, Contingency Planning Guide for Federal Information Systems, available at http://csrc.nist.gov/publications/nistpubs/800-34-rev1/sp800-34-rev1_errata-Nov11-2010.pdf.

    Because the current system safeguards regulations already address these various aspects of the category of BC-DR planning and resources, the Commission is not proposing to further define this category at this time. The Commission notes that participants in the CFTC Roundtable discussed whether BC-DR planning and testing is at an inflection point: while such planning and testing has traditionally focused on kinetic events such as storms or physical attacks by terrorists, today cybersecurity threats may also result in loss of data integrity or long-term cyber intrusion. Future development of different types of BC-DR testing focused on cyber resiliency, and of new standards for recovery and resumption of operations may be warranted.89

    89 CFTC Roundtable, at 277-363.

    4. Capacity and Performance Planning

    As provided in the proposed rule, this category of risk analysis and oversight includes (without limitation): Controls for monitoring DCM, SEF, or SDR systems to ensure adequate scalable capacity (e.g., testing, monitoring, and analysis of current and projected future capacity and performance, and of possible capacity degradation due to planned automated system changes); 90 and any other elements of capacity and performance planning included in generally accepted best practices. All of these important aspects of capacity and performance planning are grounded in generally accepted standards and best practices, such as the examples cited in the footnote above. The Commission believes that capacity and performance planning programs that address these aspects are essential to maintaining effective system safeguards in today's cybersecurity threat environment.

    90 ISACA, COBIT 5, Build, Acquire and Implement (“BAI”) BAI04, available at https://cobitonline.isaca.org/; FFIEC, Operations IT Examination Handbook, at 33-34, 35, 40-41, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Operations.pdf.

    5. Systems Operations

    As set out in the proposed rule, this category of risk analysis and oversight includes (without limitation) each of the following elements:

    • System maintenance.91

    91 NIST SP 800-53 Rev. 4, Maintenance (“MA”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    • Configuration management (e.g., baseline configuration, configuration change and patch management, least functionality, inventory of authorized and unauthorized devices and software).92

    92 NIST SP 800-53 Rev. 4, Configuration Management (“CM”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; Council on CyberSecurity, CSC 1, 2, 3, 10, 11, 12, available at http://www.counciloncybersecurity.org/critical-controls/.

    • Event and problem response and management.93

    93 FFIEC, Operations IT Examination Handbook, at 28, and Objective 10, at A-8 to A-9, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Operations.pdf; ISACA, COBIT 5, Deliver, Service and Support (“DSS”) process DSS03, available at https://cobitonline.isaca.org/.

    It also includes any other elements of system operations included in generally accepted best practices. All of these important aspects of systems operations are grounded in generally accepted standards and best practices, for example those cited in the footnotes for each aspect given above. The Commission believes that systems operations programs that address each of these aspects are essential to maintaining effective system safeguards in today's cybersecurity threat environment.

    6. Systems Development and Quality Assurance

    As set out in the proposed rule, this category of risk analysis and oversight includes (without limitation) each of the following elements:

    • Requirements development.94

    94 NIST SP 800-53 Rev. 4, control SA-4, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; FFIEC Development and Acquisition IT Examination Handbook, at 2-3, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_DevelopmentandAcquisition.pdf.

    • Pre-production and regression testing.95

    95 NIST SP 800-53 Rev. 4, controls SA-8, SA-10, SA-11, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; NIST SP 800-64 Rev. 2, Security Considerations in the System Development Life Cycle (“NIST SP 800-64 Rev. 2”), at 26-27, available at http://csrc.nist.gov/publications/nistpubs/800-64-Rev2/SP800-64-Revision2.pdf; FFIEC, Development and Acquisition IT Examination Handbook, at 8-9, and Objective 9, at A-6 to A-7, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_DevelopmentandAcquisition.pdf.

    • Change management procedures and approvals.96

    96Id. at 47-48.

    • Outsourcing and vendor management.97

    97 NIST SP 800-53 Rev. 4, controls SA-9, SA-12, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; FFIEC, Outsourcing Technology Services IT Examination Handbook, at 2, available at http://ithandbook.ffiec.gov/ITBooklets/ FFIEC_ITBooklet_OutsourcingTechnologyServices.pdf.

    • Training in secure coding practices.98

    98 NIST SP 800-53 Rev. 4, controls AT-3, SA-11, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    It also includes any other elements of systems development and quality assurance included in generally accepted best practices. All of these important aspects of systems development and quality assurance are grounded in generally accepted standards and best practices, such as the examples cited in the footnotes for each aspect given above. The Commission believes that systems development and quality assurance programs that address each of these aspects are essential to maintaining effective system safeguards in today's cybersecurity threat environment.

    7. Physical Security and Environmental Controls.

    As stated in the proposed rule, this category of risk analysis and oversight includes (without limitation) each of the following elements: 99

    99 NIST SP 800-53 Rev. 4, Physical and Environmental Protection (PE) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; FFIEC, Operations IT Examination Handbook, at 15-18, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Operations.pdf.

    • Physical access and monitoring.

    • Power, telecommunication, environmental controls.

    • Fire protection.

    It also includes any other elements of physical security and environmental controls included in generally accepted best practices. All of these important aspects of physical security and environmental controls are grounded in generally accepted standards and best practices, such as the examples cited in the footnote given above. The Commission believes that physical security and environmental controls programs that address each of these aspects are essential to maintaining effective system safeguards in today's cybersecurity threat environment.

    C. Requirements To Follow Best Practices, Ensure Testing Independence, and Coordinate BC-DR Plans

    The Commission's current regulations for DCMs and SDRs and its guidance for SEFs provide that such entities should follow best practices in addressing the categories which their programs of risk analysis and oversight are required to include.100 They provide that such entities should ensure that their system safeguards testing, whether conducted by contractors or employees, is conducted by independent professionals (i.e., persons not responsible for development or operation of the systems or capabilities being tested).101 They further provide that such entities should coordinate their BC-DR plans with the BC-DR plans of market participants and essential service providers.102

    100See § 38.1051(b) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (1) Risk analysis and oversight program (for SEFs); § 49.24(c) (for SDRs).

    101See § 38.1051(h) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (2) Testing (for SEFs); § 49.24(j) (for SDRs).

    102 See § 38.1051(i) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (3) Coordination (for SEFs); § 49.24(k) (for SDRs).

    In this NPRM, the Commission is proposing to make these three provisions mandatory for all DCMs, SEFs, and SDRs. The proposed rule provisions reflect this at appropriate points.103 Making these provisions mandatory will align the system safeguards rules for DCMs, SEFs, and SDRs with the Commission's system safeguards rules for DCOs, which already contain mandatory provisions in these respects. The Commission believes that in today's cybersecurity threat environment (discussed above), following generally accepted standards and best practices, ensuring tester independence, and coordinating BC-DR plans appropriately are essential to adequate system safeguards and cyber resiliency for DCMs, SEFs, and SDRs, as well as for DCOs. For this reason, the Commission believes that making these provisions mandatory will benefit DCMs, SEFs, and SDRs, their market participants and customers, and the public interest. The Commission understands that most DCMs, SEFs, and SDRs have been following the provisions of the current regulations and guidance in these respects, and thus already meet these proposed requirements.

    103 Regarding following best practices, see proposed rule § 38.1051(b) (for DCMs); § 37.1401(b) (for SEFs); and § 49.24(c) (for SDRs). Regarding tester independence, see proposed rules §§ 38.1051(h)(2)(iv), (3)(i)(C), (3)(ii)(B), (4)(iii), (5)(iv), and (6)(ii) (for DCMs); §§ 37.1401(h)(2)(i), (3)(i)(A), (4)(i), (5)(iii), and (6)(i) (for SEFs); and §§ 49.24(j)(2)(iii), (3)(i)(B), (4)(ii), (5)(iv), and (6)(ii) (for SDRs). Regarding BC-DR plan and plan testing coordination, see proposed rule § 38.1051(i) (for DCMs); § 37.1401(i) (for SEFs); and § 49.24(k) (for SDRs).

    D. Updating of Business Continuity-Disaster Recovery Plans and Emergency Procedures

    The Commission is proposing amendment of the current system safeguards rules requiring DCMs, SEFs, and SDRs to maintain a business continuity-disaster recovery plan and emergency procedures, by adding a requirement for such plans and procedures to be updated as frequently as required by appropriate risk analysis, but at a minimum at least annually. Updating such plans and procedures at least annually is a best practice. NIST standards provide that once an organization has developed a BC-DR plan, “the organization should implement the plan and review it at least annually to ensure the organization is following the roadmap for maturing the capability and fulfilling their [sic] goals for incident response.” 104 NIST also states that information systems contingency plans (“ISCPs”) “should be reviewed for accuracy and completeness at least annually, as well as upon significant changes to any element of the ISCP, system, mission/business processes supported by the system, or resources used for recovery procedures.” 105

    104 NIST SP 800-61 Rev. 2, at 8, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf.

    105 NIST SP 800-34 Rev. 1, at 8, available at http://csrc.nist.gov/publications/nistpubs/800-34-rev1/sp800-34-rev1_errata-Nov11-2010.pdf.

    As noted previously, current Commission system safeguards regulations and guidance provide that all DCMs, SEFs, and SDRs should follow best practices in their required programs of risk analysis and oversight. The Commission understands that many DCMs, SEFs, and SDRs currently update their BC-DR plans and emergency procedures at least annually. In light of these facts, the Commission believes that the proposed requirement for updating such plans and procedures as often as indicated by appropriate risk analysis, and at a minimum at least annually, may not impose substantial additional burdens or costs on DCMs, SEFs, or SDRs.

    E. System Safeguards-Related Books and Records Obligations

    The Commission's current system safeguards rules for all DCMs, SEFs, and SDRs contain a provision addressing required production of system safeguards-related documents to the Commission on request.106 The proposed rule includes a provision amending these document production provisions, to further clarify requirements for document production by all DCMs, SEFs, and SDRs relating to system safeguards. The proposed provision would require each DCM, SEF, and SDR to provide to the Commission, promptly on the request of Commission staff: Current copies of its BC-DR plans and other emergency procedures, updated at a frequency determined by appropriate risk analysis but at a minimum no less than annually; all assessments of its operational risks or system safeguards-related controls; all reports concerning system safeguards testing and assessment required by the Act or Commission regulations; and all other documents requested by Commission staff in connection with Commission oversight of system safeguards.

    106 17 CFR 38.1051(g) and (h) (for DCMs); 17 CFR 37.1401(f) and (g) (for SEFs); 17 CFR 49.24(i) and (j) (for SDRs).

    As noted in the text of the proposed rule, production of all such books and records is already required by the Act and Commission regulations, notably by Commission regulation § 1.31.107 No additional cost or burden is created by this provision. This section is included in the proposed rule solely to provide additional clarity to DCMs, SEFs, and SDRs concerning their statutory and regulatory obligation to produce all such system safeguards-related documents promptly upon request by Commission staff.

    107 17 CFR 1.31; see also 17 CFR 38.1051(g) and (h); 17 CFR 37.1401(f) and (g); 17 CFR 49.24(i) and (j).

    F. Cybersecurity Testing Requirements for DCMs, SEFs, and SDRs 1. Clarification of Existing Testing Requirements for All DCMs, SEFs, and SDRs

    The Act requires each DCM, SEF, and SDR to develop and maintain a program of system safeguards-related risk analysis and oversight to identify and minimize sources of operational risk.108 The Act mandates that in this connection each DCM, SEF and SDR must develop and maintain automated systems that are reliable, secure, and have adequate scalable capacity, and must ensure system reliability, security, and capacity through appropriate controls and procedures.109

    108 CEA section 5(d)(20) (for DCMs); CEA section 5h(f)(14) (for SEFs); CEA section 21(f)(4)(A) and 17 CFR 49.24(a) (for SDRs).

    109Id.

    The Commission's existing system safeguards rules for DCMs, SEFs, and SDRs mandate that, in order to achieve these statutory requirements, each DCM, SEF, and SDR must conduct testing and review sufficient to ensure that its automated systems are reliable, secure, and have adequate scalable capacity.110 In this NPRM, as discussed in detail below, the Commission proposes to clarify this system safeguards and cybersecurity testing requirement, by specifying and defining five types of system safeguards testing that a DCM, SEF, or SDR necessarily must perform to fulfill the requirement. The Commission believes, as the generally accepted standards and best practices noted in this NPRM make clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without conducting each type of testing addressed by the proposed rule. Each of these types of testing is a generally recognized best practice for system safeguards.111 For these reasons, the provisions of the proposed rule calling for each DCM, SEF, and SDR to conduct each of these types of testing and assessment clarify the testing requirements of the existing system safeguards rules for DCMs, SEFs, and SDRs; they do not impose new requirements. Providing this clarification of the testing provisions of the existing system safeguards rules is a primary purpose of this proposed rule.

    110 17 CFR 38.1051(h) (for DCMs); 17 CFR 37.1401(g) (for SEFs); 17 CFR 49.24(j) (for SDRs).

    111 The Commission's existing rules and guidance provide that a DCM's, SEF's, or SDR's entire program of risk analysis and oversight, which includes testing, should be based on generally accepted standards and best practices with respect to the development, operation, reliability, security, and capacity of automated systems. See 17 CFR 38.1051(h) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (1) Risk analysis and oversight program (for SEFs); 17 CFR 49.24(j) (for SDRs). Each of the types of testing addressed in this NPRM—vulnerability testing, penetration testing, controls testing, security incident response plan testing, and enterprise technology risk assessment—has been a generally recognized best practice for system safeguards since before the testing requirements of the Act and the current regulations were adopted. The current system safeguards provisions of the CEA and the Commission's regulations became effective in August 2012. Generally accepted best practices called for each type of testing specified in the proposed rule well before that date, as shown in the following examples. Regarding all five types of testing, see, e.g., NIST SP 800-53A, Rev. 1, Guide for Assessing the Security Controls in Federal Information Systems and Organizations (“NIST 800-53A Rev.1”), at E1, F67, F230, F148, and F226, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf. Regarding vulnerability testing, see, e.g., NIST SP 800-53A Rev. 1, at F67, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf; and NIST SP 800-115, Technical Guide to Information Security Testing and Assessment, at 5-2, September 2008, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf. Regarding penetration testing, see, e.g., NIST Special Publication (“SP”) 800-53A, Rev. 1, at E1, June 2010, available at: http://csc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf; and NIST 800-115, at 4-4, September 2008, available at: http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf. Regarding controls testing, see, e.g., NIST 800-53A, Rev. 1, at 13 and Appendix F1, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf. Regarding security incident response plan testing, see, e.g., NIST 800-53A, Rev. 1, at F148, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf. Regarding enterprise technology risk assessment, see, e.g., NIST 800-53A, Rev.1, at F226, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf.

    The Commission's clarification of existing testing requirements for DCMs, SEFs, and SDRs by specifying and defining five types of cybersecurity testing essential to fulfilling those testing requirements is designed to set out high-level, minimum requirements for these types of testing, with the expectation that the particular ways in which DCMs, SEFs, and SDRs conduct such testing may change as accepted standards and industry best practices develop over time and are reflected in the DCM's, SEF's, or SDR's risk analysis. This parallels the inclusion in the Commission's existing system safeguards rules and guidance for DCMs, SEFs, and SDRs of provisions that call for those entities to follow generally accepted standards and best practices in their programs of risk analysis and oversight with respect to system safeguards. Those similarly high-level provisions were also designed to allow DCMs, SEFs, and SDRs flexibility in adapting their programs to current industry best practices, which the Commission recognized and continues to recognize will evolve over time.

    2. New Minimum Testing Frequency and Independent Contractor Testing Requirements for Covered DCMs and All SDRs

    In this NPRM, as discussed in detail below, the Commission is also proposing that covered DCMs (as defined) and all SDRs would be subject to new minimum testing frequency requirements with respect to each type of system safeguards testing included in the clarification of the system safeguards testing requirement in the Commission's existing system safeguards rules. To strengthen the objectivity and reliability of the testing, assessment, and information available to the Commission regarding covered DCM and SDR system safeguards, the Commission is also proposing that for certain types of testing, covered DCMs and SDRs would be subject to new independent contractor testing requirements. The Commission believes that in light of the current cyber threat environment described above, the minimum frequency requirements being proposed are necessary and appropriate, and will give additional clarity concerning what is required in this respect. As discussed above, and discussed in detail below, the proposed minimum frequency requirements are all grounded in generally accepted standards and best practices.112 Best practices also call for testing by both entity employees and independent contractors as a necessary means of ensuring the effectiveness of cybersecurity testing and of the entity's program of risk analysis and oversight.113

    112See discussion above concerning the need for cybersecurity testing.

    113Id.

    The Commission believes that the minimum testing frequency and independent contractor testing requirements in the proposed rule should be applied to DCMs whose annual total trading volume is five percent or more of the annual total trading volume of all DCMs regulated by the Commission, as well as to all SDRs. This would give DCMs that have less than five percent of the annual total trading volume of all DCMs more flexibility regarding the testing they must conduct. As a matter of policy, the Commission believes it is appropriate to reduce possible costs and burdens for smaller entities when it is possible to do so consistent with achieving the fundamental goals of the Act and Commission rules. Accordingly, the Commission believes that applying the minimum frequency and independent contractor requirements in this proposed rule only to DCMs whose annual volume is five percent or more of the total annual volume of all regulated DCMs, and to SDRs, would be appropriate, in light of the fact that smaller DCMs will still be required to conduct testing of all the types clarified in the proposed rule as essential to fulfilling the testing requirements of the existing DCM system safeguards rules.114

    114 These considerations do not apply to SDRs. Each SDR contains reported swap data that constitutes a unique part of the total picture of the entire swap market that the Dodd-Frank Wall Street Reform and Consumer Protection Act, Pub. L. 111-203, 124 Stat. 1376 (2010) (“Dodd-Frank Act”) requires the Commission to have. Therefore, the highest level of system safeguards protection must be required for all SDRs. The Commission also notes that, because the Commission is proposing a parallel cybersecurity testing rule that would cover all DCOs, a non-covered DCM that shares common ownership and automated systems with a DCO would in practice fulfill the testing frequency and independent contractor testing requirements proposed for covered DCMs, by virtue of sharing automated systems and system safeguards with the DCO.

    To give effect to this concept, the proposed rule would make this five percent volume threshold the basis for its definition of a “covered designated contract market,” and would require all DCMs to report their annual total trading volume to the Commission each year, as discussed below in section H. The proposed rule defines “annual total trading volume” as the total number of all contracts traded on or pursuant to the rules of a designated contract market. Under the proposed rule, a DCM would become a covered DCM, and thus become subject to the proposed testing frequency and independent contractor testing requirements, if it meets the five percent volume threshold with respect to calendar year 2015 or any calendar year thereafter.

    It is possible that a DCM which has previously become a covered DCM subject to these requirements by meeting the five percent volume threshold could cease to meet the definition of a covered DCM if its annual total trading volume later fell below the five percent volume threshold. The proposed rule's frequency requirements for controls testing and for independent contractor testing of key controls specify that such testing must be performed no less frequently than every two years, the longest minimum frequency requirement included in the proposed rule. The Commission believes that a DCM which has become a covered DCM should complete an entire cycle of the testing required of covered DCMs before it ceases to be subject to those requirements by virtue of its annual total trading volume falling below the five percent threshold. Accordingly, the proposed rule's definition of “covered designated contract market” also specifies that such a DCM would cease to be a covered DCM when it has fallen below the five percent volume threshold for two consecutive years.

    3. Vulnerability Testing a. Need for Vulnerability Testing

    Testing to identify cyber and automated system vulnerabilities is a significant component of a DCM's, SEF's, or SDR's program of risk analysis and oversight to identify and minimize sources of operational risk, and a necessary prerequisite for remediating vulnerabilities, minimizing exposure to attackers, and enhancing automated system resilience in the face of cyber threats. The Council on Cybersecurity explains the need for ongoing vulnerability testing as follows:

    Cyber defenders must operate in a constant stream of new information: Software updates, patches, security advisories, threat bulletins, etc. Understanding and managing vulnerabilities has become a continuous activity, requiring significant time, attention, and resources.

    Attackers have access to the same information, and can take advantage of gaps between the appearance of new knowledge and remediation. For example, when new vulnerabilities are reported by researchers, a race starts among all parties, including: Attackers (to “weaponize”, deploy an attack, exploit); vendors (to develop, deploy patches or signatures and updates), and defenders (to assess risk, regression-test patches, install).

    Organizations that do not scan for vulnerabilities and proactively address discovered flaws face a significant likelihood of having their computer systems compromised. Defenders face particular challenges in scaling remediation across an entire enterprise, and prioritizing actions with conflicting priorities, and sometimes-uncertain side effects.115

    115 Council on Cybersecurity, CSC 4, Continuous Vulnerability Assessment and Remediation: Why Is This Control Critical? (emphasis added), available at http://www.counciloncybersecurity.org/critical-controls/.

    Vulnerability testing is essential to cyber resilience.116 CFTC Roundtable participants noted that for a financial sector institution, vulnerability testing will scan and assess the security controls of the entity's automated systems, on an ongoing basis, to ensure that they are in place and operating properly.117 In the automated system context, such testing will include ongoing review that includes automated scanning, to ensure that timely software updates and patches have been made for operating systems and applications, that network components are configured properly, and that no known vulnerabilities are present in operating systems and application software.118

    116 CFTC Roundtable, at 95-96.

    117Id.

    118Id.

    b. Best Practices Call for Vulnerability Testing

    Conducting ongoing vulnerability testing, including automated scanning, is a best practice with respect to cybersecurity. NIST standards call for organizations to scan for automated system vulnerabilities both on a regular and ongoing basis and when new vulnerabilities potentially affecting their systems are identified and reported.119 NIST adds that organizations should employ vulnerability scanning tools and techniques that automate parts of the vulnerability management process, with respect to enumerating platforms, software flaws, and improper configurations; formatting checklists and test procedures, and measuring vulnerability impacts.120 NIST states that vulnerability scans should address, for example: Patch levels; functions, ports, protocols, and services that should not be accessible to users or devices; and improperly configured or incorrectly operating information flow controls.121 NIST also calls for the organization to remediate vulnerabilities identified by vulnerability testing, in accordance with its assessments of risk.122

    119 NIST SP 800-53 Rev. 4, control RA-5 Vulnerability Scanning, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    120Id.

    121Id.

    122Id.

    The Council on CyberSecurity's Critical Security Controls call for organizations to “continuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.” 123 The Council states that organizations should use vulnerability scanning tools that look for both code-based and configuration-based vulnerabilities, run automated vulnerability scans against all systems on the network at a minimum on a weekly basis, and deliver to management prioritized lists of the most critical vulnerabilities found.124

    123 Council on Cybersecurity, CSC 4, Continuous Vulnerability Assessment and Remediation, available at http://www.counciloncybersecurity.org/critical-controls/.

    124Id. at CSC 4-1.

    The Data Security Standards (“DSS”) of the Payment Card Industry (“PCI”) Security Standards Council note that “[v]ulnerabilities are being discovered continually by malicious individuals and researchers, and being introduced by new software,” and accordingly provide that “[s]ystem components, processes, and custom software should be tested frequently to ensure security controls continue to reflect a changing environment.” 125 These standards call for running internal and external network vulnerability scans both regularly and after any significant change in the network.126

    125 Security Standards Council, Payment Card Industry Data Security Standards (v.3.1, 2015) (“PCI DSS”), Requirement 11: Regularly test security systems and processes, available at https://www.pcisecuritystandards.org/security_standards/index.php.

    126Id., Requirement 11.2.

    c. Proposed Vulnerability Testing Definitions and Related Provisions

    The Commission is proposing to clarify the existing testing requirements for all DCMs, all SEFs, and all SDRs by specifying vulnerability testing as an essential means of fulfilling those requirements, and defining it as testing of a DCM's, SEF's, or SDR's automated systems to determine what information may be discoverable through a reconnaissance analysis of those systems and what vulnerabilities may be present on those systems. This definition is consistent with NIST standards for such testing.127 For purposes of this definition, the term “reconnaissance analysis” is used to combine various aspects of vulnerability testing.128 The proposed definition deliberately refers broadly to vulnerability testing in order to avoid prescribing use of any particular technology or tools, because vulnerability assessments may not always be automated, and technology may change.129

    127See NIST SP 800-53 Rev. 4, control RA-5, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    128See, e.g., NIST SP 800-115, Technical Guide to Information Security Testing and Assessment (2008) (“NIST 800-115”), at 2-4, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf, noting that “[e]xternal testing often begins with reconnaissance techniques that search public registration data, Domain Name System (DNS) server information, newsgroup postings, and other publicly available information to collect information (e.g., system names, Internet Protocol [IP] addresses, operating systems, technical points of contact) that may help the assessor to identify vulnerabilities.”

    129See, e.g. , SANS Institute, Penetration Testing: Assessing Your Overall Security Before Attackers Do (June 2006), at 7, available at https://www.sans.org/reading-room/whitepapers/analyst/penetration-testing-assessing-security-attackers-34635, noting: “A wide variety of tools may be used in penetration testing. These tools are of two main types; reconnaissance or vulnerability testing tools and exploitation tools. While penetration testing is more directly tied to the exploitation tools, the initial scanning and reconnaissance is often done using less intrusive tools.”

    The proposed rule would require that vulnerability testing include automated vulnerability scanning, as well as an analysis of the test results to identify and prioritize all vulnerabilities that require remediation.130 Best practices note that in most situations, vulnerability monitoring is most efficient and cost-effective when automation is used.131 Participants in the CFTC Roundtable agreed that automated vulnerability scanning provides important benefits.132 Where indicated by appropriate risk analysis, automated scanning would be required to be conducted on an authenticated basis (i.e., using log-in credentials).133 Where automated scans are unauthenticated (i.e., conducted without using usernames or passwords), effective compensating controls would be required.134

    130See, PCI DSS, at 94, available at https://www.pcisecuritystandards.org/security_standards/index.php, defining a vulnerability scan as “a combination of automated or manual tools, techniques, and/or methods run against external and internal network devices and servers, designed to expose potential vulnerabilities that could be found and exploited by malicious individuals.” See also NIST SP 800-115, supra note 111, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf; noting that testing techniques that include vulnerability scanning “. . . can identify systems, ports, services, and potential vulnerabilities, and may be performed manually but are generally performed using automated tools.”

    131 NIST SP 800-39, at 47-48, available at http://csrc.nist.gov/publications/nistpubs/800-39/SP800-39-final.pdf.

    132 CFTC Roundtable, at 170-171.

    133 The PCI Monitor, published by the PCI Security Standards Council, explains the differences between unauthenticated and authenticated vulnerability scanning, and the benefits of each type, as follows: [U]nauthenticated web application scan tests are conducted with no usernames and/or passwords as part of the test. Authenticated web application scan tests use usernames and passwords to simulate user activity on the Web site or system being tested. Essentially, unauthenticated scan testing is “logged-out testing” and authenticated scanning is “logged-in testing.” . . . Unauthenticated scan testing is typically much easier than authenticated testing; it can be performed with basic tools and doesn't require a great deal of technical expertise or understanding of the systems, Web pages or workflows being tested. Unauthenticated tests are also much quicker and can be effective in detecting recognizable vulnerabilities without investing a great deal of time and resources. However, unauthenticated testing alone is not an effective method of simulating targeted attacks. The results may be limited, producing a false sense of assurance that the systems have been thoroughly assessed. . . . [A]uthenticated testing is more thorough since user interaction and functionality . . . can be more accurately simulated. Performing authenticated testing does require a broader and deeper skill set and should only be performed by qualified, experienced professionals. . . . Additionally, since authenticated testing often includes manual techniques, the amount of time required to perform such tests can increase significantly. . . . As a general guideline, if the desire is to simulate what users on the system are able to do, then authenticated testing is the most effective approach. If the intent is to quickly identify the highest risks that any user or tool could exploit, then unauthenticated testing may suffice. Once the unauthenticated vulnerabilities are identified and remediated, then authenticated testing should be considered to achieve a more comprehensive assessment.

    PCI Monitor, Vol. 2, Issue 26 (June 25, 2014), available at http://training.pcisecuritystandards.org/the-pci-monitor-weekly-news-updates-and-insights-from-pci-ssc2?ecid=ACsprvuuirRbrU3vDlk76s_ngGKJKEYlvaBJzvvUMldZv4KKh6V1guIKOR5VLTNfAqPQ_Gmox3zO&utm_campaign=Monitor&utm_source=hs_email&utm_medium=email&utm_content=13292865&_hsenc=p2ANqtz_LIkkHURyUmyq1p2OxB39R5nOpRh1XHE_jW6wCC6EEUAow15E7AuExcIGwdYxyh_6YNxVvKorcurk6r90E3d7dG71fbw&_hsmi=13292865%20-%20web.

    134See PCI DSS, supra note 125, App. B at 112, available at https://www.pcisecuritystandards.org/security_standards/index.php: “Compensating controls may be considered . . . when an entity cannot meet a requirement explicitly as stated, due to legitimate technical or documented business constraints, but has sufficiently mitigated the risk associated with the requirement through implementation of other, or compensating, controls.”

    The proposed rule would require all DCMs, SEFs, and SDRs to conduct vulnerability testing at a frequency determined by an appropriate risk analysis. Testing as often as indicated by appropriate risk analysis is a best practice. For example, the FFIEC states that “[t]he frequency of testing should be determined by the institution's risk assessment.” 135 Best practices call for risk assessments to include consideration of a number of important factors in this regard, including, for example, the frequency and extent of changes in the organization's automated systems and operating environment; the potential impact if risks revealed by testing are not addressed appropriately; the degree to which the relevant threat environment or potential attacker profiles and techniques are changing; and the results of other testing.136 Frequency appropriate to risk analysis can also vary depending on the type of monitoring involved; for example, with whether automated monitoring or procedural testing is being conducted.137

    135 FFIEC, Information Security IT Examination Handbook, at 82, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    136See NIST SP 800-39, at 47-48, available at http://csrc.nist.gov/publications/nistpubs/800-39/SP800-39-final.pdf; FFIEC, Information Security IT Examination Handbook, at 82, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    137Id.

    d. Minimum Vulnerability Testing Frequency Requirements for Covered DCMs and SDRs

    The proposed rule would require covered DCMs and SDRs to conduct vulnerability testing no less frequently than quarterly. Best practices support this requirement. For example, PCI DSS standards provide that entities should run internal and external network vulnerability scans “at least quarterly,” as well as after any significant network changes, new system component installations, firewall modifications, or product upgrades.138 The Council on CyberSecurity calls for entities to “continuously acquire, assess, and take action on new information in order to identify vulnerabilities.” 139 In light of these best practices and the current level of cyber threat to the financial sector discussed above, the Commission believes that the proposed rule provisions regarding vulnerability testing frequency are appropriate in today's cybersecurity environment.140

    138 PCI DSS, Requirement 11.2, available at https://www.pcisecuritystandards.org/security_standards/index.php.

    139 Council on CyberSecurity, CSC 4, Continuous Vulnerability Assessment and Remediation, available at http://www.counciloncybersecurity.org/critical-controls/.

    140 The Commission understands that most covered DCMs and SDRs currently conduct vulnerability testing on at least a quarterly basis and in many cases on a continuous basis.

    e. Independent Contractor Vulnerability Testing Requirements for Covered DCMs and All SDRs

    The proposed rule would require covered DCMs and SDRs to engage independent contractors to conduct two of the required quarterly vulnerability tests each year, while permitting covered DCMs and SDRs to conduct other vulnerability testing using employees not responsible for development or operation of the systems or capabilities being tested.

    Participants in the CFTC Roundtable agreed that important benefits are provided when a testing program includes both testing by independent contractors and testing by entity employees not responsible for building or operating the system being tested. As one participant noted, “[t]here are advantages to both, but neither can stand alone.” 141 Much testing needs to happen internally, but much also needs to be conducted from the viewpoint of an outsider, particularly where testing against the possible tactics or techniques of a particular threat actor is concerned.142 Third-party vendors offer specialized expertise concerning the latest threat intelligence, the latest attack vectors against the financial sector, and the recent experience of other entities with similar systems and similar vulnerabilities.143 One benefit offered by testing conducted by entity employees is that internal vulnerability testing and scanning can utilize viewpoints that the outside world would not have, based on intimate knowledge of the entity's network and systems.144 Conversely, an additional benefit provided by independent contractor testing comes from the outsider's different perspective, and his or her ability to look for things that entity employees may not have contemplated during the design or operation of the system involved.145 One Roundtable participant observed that the vulnerability assessments which are the goal of vulnerability testing done by entity employees need to themselves be tested and validated by independent, external parties.146 In short, an overall testing program that includes both testing by independent contractors and testing by entity employee can offer complementary benefits.

    141 CFTC Roundtable, at 88.

    142Id. at 88-89.

    143Id. at 103-104.

    144Id. at 177.

    145Id. at 171.

    146Id.

    Regarding the benefits provided by independent contractor testing, NIST notes that:

    [E]ngaging third parties (e.g., auditors, contractor support staff) to conduct the assessment offers an independent view and approach that internal assessors may not be able to provide. Organizations may also use third parties to provide specific subject matter expertise that is not available internally.147

    147 NIST SP 800-115, at 6-6, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf. NIST also notes that giving outsiders access to an organization's systems can introduce additional risk, and recommends proper vetting and attention to contractual responsibility in this regard.

    FFIEC states that testing by independent contractors provides credibility to test results.148 Where testing is conducted by entity employees, FFIEC calls for tests performed “by individuals who are also independent of the design, installation, maintenance, and operation of the tested system.” 149 In its COBIT 5 framework, ISACA states that those performing system safeguards testing and assurance should be independent from the functions, groups, or organizational components being tested.150 With respect to system safeguards testing by internal auditors, FFIEC states that the auditors should have both independence and authority from the Board of Directors to access all records and staff necessary for their audits.151 It also states that they should not participate in activities that may compromise or appear to compromise their independence, such as preparing or developing the types of reports, procedures, or operational duties normally reviewed by auditors.152 The data security standards of the Payment Card Industry Security Standards Council call for conducting both internal and external vulnerability scans, with external scans performed by an approved vendor.153

    148 FFIEC, Information Security IT Examination Handbook, at 81, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf .

    149Id.

    150 ISACA, COBIT 5, Monitor, Evaluate and Assess (“MEA”) MEA02.05, Ensure that assurance providers are independent and qualified, available at https://cobitonline.isaca.org.

    151Id. at 6.

    152Id.

    153 PCI DSS, Requirement 11, Regularly test security systems and processes, at 94-96, available at https://www.pcisecuritystandards.org/security_standards/index.php.

    Current Commission system safeguards rules leave to a DCM or SDR the choice of whether vulnerability testing or other system safeguards testing is conducted by independent contractors or entity employees not responsible for building or operating the systems being tested. The proposed requirement for some vulnerability testing to be performed by independent contractors is intended to ensure that covered DCM and SDR programs of risk analysis and oversight with respect to system safeguards include the benefits coming from a combination of testing by both entity employees and independent contractors, as discussed above. In light of the best practices and the current level of cyber threat to the financial sector discussed above, the Commission believes that the proposed rule provisions regarding vulnerability testing by independent contractors are appropriate in today's cybersecurity environment.

    4. Penetration Testing a. Need for Penetration Testing

    Penetration testing to exploit cyber and automated system vulnerabilities, a testing type which complements vulnerability testing, is also a significant component of a DCM's, SEF's, or SDR's program of risk analysis and oversight to identify and minimize sources of operational risk. Penetration tests go beyond the uncovering of an organization's automated system vulnerabilities that vulnerability testing aims to achieve: They subject the system to real-world attacks by testing personnel, in order to identify both the extent to which an attacker could compromise the system before the organization detects and counters the attack, and the effectiveness of the organization's response mechanisms.154 NIST defines penetration testing as “[a] test methodology in which assessors, typically working under specific constraints, attempt to circumvent or defeat the security features of an information system.” 155 NIST describes the benefits of penetration testing as follows:

    154See FFIEC, Information Security IT Examination Handbook, at 81, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    155 NIST SP 800-53 Rev. 4, App. B at B-17, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    Penetration testing is a specialized type of assessment conducted on information systems or individual system components to identify vulnerabilities that could be exploited by adversaries. Such testing can be used to either validate vulnerabilities or determine the degree of resistance organizational information systems have to adversaries within a set of specified constraints (e.g., time, resources, and/or skills). Penetration testing attempts to duplicate the actions of adversaries in carrying out hostile cyber attacks against organizations and provides a more in-depth analysis of security-related weaknesses/deficiencies.156

    156Id. at F-62, CA-8 Penetration Testing.

    The Council on CyberSecurity explains the need for penetration testing as follows:

    Attackers often exploit the gap between good defensive designs and intentions and implementation or maintenance. . . . In addition, successful defense requires a comprehensive program of technical defenses, good policy and governance, and appropriate action by people. In a complex environment where technology is constantly evolving, and new attacker tradecraft appears regularly, organizations should periodically test their defenses to identify gaps and to assess their readiness.

    Penetration testing starts from the identification and assessment of vulnerabilities that can be identified in the enterprise. It complements this by designing and executing tests that demonstrate specifically how an adversary can either subvert the organization's security goals (e.g., the protection of specific Intellectual Property) or achieve specific adversarial objectives (e.g., establishment of a covert Command and Control infrastructure). The result provides deeper insight, through demonstration, into the business risks of various vulnerabilities.

    [Penetration testing] exercises take a comprehensive approach at the full spectrum of organization policies, processes, and defenses in order to improve organizational readiness, improve training for defensive practitioners, and inspect current performance levels. Independent Red Teams can provide valuable and objective insights about the existence of vulnerabilities and the efficacy of defenses and mitigating controls already in place and even of those planned for future implementation.157

    157 Council on Cybersecurity, CSC 20, Penetration Tests and Red Team Exercises: Why Is This Control Critical? available at http://www.counciloncybersecurity.org/critical-controls/.

    Anecdotally, one CFTC Roundtable participant characterized the need for penetration testing by stating that, “you will never know how strong your security is until you try to break it yourself and try to bypass it,” adding that “if you're not testing to see how strong it is, I guarantee you, somebody else is.” 158 Another Roundtable participant described the essential function of penetration testing as intruding into a network as stealthily as possible, mimicking the methodologies used by attackers, seeing whether and at what point the entity can detect the intrusion, and identifying gaps between the entity's current defenses and attacker capabilities, with the goal of reducing the time needed to detect an intrusion from multiple days to milliseconds, and closing the gaps between attacker and defender capabilities.159

    158Id. at 96.

    159Id. at 58-60.

    b. Best Practices Call for Both External and Internal Penetration Testing

    Best practices and standards provide that organizations should conduct two types of penetration testing: External and internal. Many best practices sources also describe the benefits of both types of penetration testing. The Council on CyberSecurity states that organizations should:

    Conduct regular external and internal penetration tests to identify vulnerabilities and attack vectors that can be used to exploit enterprise systems successfully. Penetration testing should occur from outside the network perimeter (i.e., the Internet or wireless frequencies around an organization) as well as from within its boundaries (i.e., on the internal network) to simulate both outsider and insider attacks.160

    160 Council on CyberSecurity, CSC 20-1, available at http://www.counciloncybersecurity.org/critical-controls/.

    FINRA's recent Report on Cybersecurity Practices provides a useful description of the benefits of penetration testing:

    Penetration Testing (also known as “Pen Testing”) is an effective practice that simulates a real-world attack against a firm's computer systems. The goal of a third-party penetration test is to get an attacker's perspective on security weaknesses that a firm's technology systems may exhibit.

    Penetration Tests are valuable for several reasons:

    • Determining the feasibility of a particular set of attack vectors;

    • identifying higher-risk vulnerabilities that result from a combination of lower-risk vulnerabilities exploited in a particular sequence;

    • identifying vulnerabilities that may be difficult or impossible to detect with automated network or application vulnerability scanning software;

    • assessing the magnitude of potential business and operational impacts of successful attacks;

    • testing the ability of network defenders to successfully detect and respond to the attack; and

    • providing evidence to support increased investments in security personnel and technology.

    Penetration Tests can take different forms depending on a firm's specific objectives for the test. Each of these contributes in its own way to an overall defense-in-depth strategy.161

    161 FINRA, Report on Cybersecurity Practices (February 2015), at 22, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    FINRA also describes the different benefits of external and internal penetration testing, and emphasizes the need for both types:

    External penetration testing is designed to test a firm's systems as they are exposed to the outside world (typically via the Internet), while internal penetration testing is designed to test a firm's systems' resilience to the insider threat. An advanced persistent attack may involve an outsider gaining a progressively greater foothold in a firm's environment, effectively becoming an insider in the process. For this reason, it is important to perform penetration testing against both external and internal interfaces and systems.162

    162Id.

    NIST standards for system safeguards call for organizations to conduct penetration testing, and reference both external and internal testing.163 NIST describes the benefits of external penetration tests as follows:

    163 NIST SP 800-53 Rev. 4, control CA-8 Penetration Testing, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    External security testing is conducted from outside the organization's security perimeter. This offers the ability to view the environment's security posture as it appears outside the security perimeter—usually as seen from the Internet—with the goal of revealing vulnerabilities that could be exploited by an external attacker.164

    164 NIST SP 800-115, at 2-4 to 2-5, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf.

    NIST notes that internal penetration tests offer different benefits, as follows:

    For internal security testing, assessors work from the internal network and assume the identity of a trusted insider or an attacker who has penetrated the perimeter defenses. This kind of testing can reveal vulnerabilities that could be exploited, and demonstrates the potential damage this type of attacker could cause. Internal security testing also focuses on system-level security and configuration—including application and service configuration, authentication, access control, and system hardening.165

    165Id. See also, e.g., System Administration, Networking, and Security Institute (“SANS”), Penetration Testing in the Financial Services Industry (2010), at 17, available at https://www.sans.org/reading-room/whitepapers/testing/penetration-testing-financial-services-industry-33314 (“Penetration testing is essential given the context of high operational risk in the financial services industry.”)

    c. Proposed Penetration Testing Definitions and Related Provisions

    The Commission is proposing to clarify the existing testing requirements for all DCMs, all SEFs, and all SDRs by specifying both external and internal penetration testing as essential to fulfilling those requirements, and defining both. External penetration testing would be defined as attempts to penetrate a DCM's, SEF's, or SDR's automated systems or networks from outside their boundaries to identify and exploit vulnerabilities (including, but not limited to, methods for circumventing the security features of an application, system, or network). Internal penetration testing would be defined as attempts to penetrate a DCM's, SEF's, or SDR's automated systems or networks from inside their boundaries to identify and exploit vulnerabilities (including, but not limited to, methods for circumventing the security features of an application, system, or network). These definitions are consistent with the standards and best practices discussed above. In light of the best practices, and the external and internal penetration testing benefits noted above, the Commission believes that such testing is important in the context of today's cybersecurity threat environment.

    The proposed rule would require all DCMs, SEFs, and SDRs to conduct both external and internal penetration testing at a frequency determined by an appropriate risk analysis. As discussed above, testing as often as indicated by appropriate risk analysis is a best practice.166

    166See discussion above concerning vulnerability testing.

    d. Minimum Penetration Testing Frequency Requirements for Covered Dcms and Sdrs

    The proposed rule would require covered DCMs and SDRs to conduct both external and internal penetration testing no less frequently than annually.167 Best practices support this requirement.168 NIST calls for at least annual penetration testing of an organization's network and systems.169 The FFIEC calls for independent penetration testing of high risk systems at least annually, and for quarterly testing and verification of the efficacy of firewall and access control defenses.170 Data security standards for the payment card industry provide that entities should perform both external and internal penetration testing “at least annually,” as well as after any significant network changes, new system component installations, firewall modifications, or product upgrades.171

    167 The SEC's Regulation System Compliance and Integrity (“Regulation SCI”), issued in final form in December 2014, also requires penetration testing by SCI entities, defined as including, among other things, national securities exchanges, alternative trading systems, and registered clearing agencies. It requires each SCI entity to conduct SCI reviews that include penetration testing at least every three years. The Commission's proposed rule would require covered DCMs and SDRs to conduct penetration testing at a frequency determined by an appropriate risk analysis, but no less frequently than annually. In light of the multiple best practices cited above, and the importance of covered DCMs and SDRs to the national economy, the Commission believes that conducting penetration testing at least annually is appropriate.

    168 The Commission understands that most covered DCMs (as defined) and most SDRs currently conduct external and internal penetration testing at least annually.

    169 NIST, SP 800-115, Technical Guide to Information Security Testing and Assessment, Section 5.2.2, at 5-5, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf.

    170 FFIEC, Information Security IT Examination Handbook, at 82, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    171 PCI DSS, Requirements 11.3.1 and 11.3.2. available at https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf.

    e. Independent Contractor Penetration Testing Requirements for Covered DCMS and All SDRS

    The proposed rule would require covered DCMs and SDRs to engage independent contractors to conduct the required minimum of an annual external penetration test. It would allow covered DCMs and SDRs to have internal penetration testing, and any additional external penetration testing needed in light of appropriate risk analysis, conducted either by independent contractors or by entity employees who are not responsible for development or operation of the systems or capabilities being tested.

    As noted above, best practices support having some testing conducted by independent contractors.172 NIST notes that:

    172See discussion above concerning vulnerability testing.

    [E]ngaging third parties (e.g., auditors, contractor support staff) to conduct the assessment offers an independent view and approach that internal assessors may not be able to provide. Organizations may also use third parties to provide specific subject matter expertise that is not available internally.173

    173 NIST SP 800-115, at 6-6, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf. NIST also notes that giving outsiders access to an organization's systems can introduce additional risk, and recommends proper vetting and attention to contractual responsibility in this regard.

    The data security standards of the Payment Card Industry Security Standards Council call for external testing to be performed by an approved vendor.174 Participants in the CFTC Roundtable agreed that important benefits are provided when a testing program includes testing by independent contractors, noting that vendor testing has particular value with respect to what external penetration does, namely test from the viewpoint of an outsider and against the current tactics, techniques, and threat vectors of current threat actors as revealed by current threat intelligence.175

    174 PCI DSS, Requirement 11, Regularly test security systems and processes, at 94-96, available at https://www.pcisecuritystandards.org/security_standards/index.php.

    175 CFTC Roundtable, at 88-89, 103-104, 171.

    Current Commission system safeguards rules leave to a DCM or SDR the choice of whether penetration testing or other system safeguards testing is conducted by independent contractors or entity employees not responsible for building or operation of the systems being tested. The proposed requirement for the required minimum annual external penetration testing to be performed by independent contractors is intended to ensure that covered DCM and SDR programs of risk analysis and oversight with respect to system safeguards include the benefits provided when independent contractors perform such testing. In light of the best practices and the current level of cyber threat to the financial sector discussed above, the Commission believes that the proposed rule provisions regarding external penetration testing by independent contractors are appropriate in today's cybersecurity environment.176

    176 The Commission understands that most DCMs that would be covered by the proposed covered DCM definition, and most SDRs, currently have external penetration testing conducted by independent contractors at least annually.

    5. Controls Testing a. Need for Controls Testing

    As defined in the proposed rule, controls are the safeguards or countermeasures used by a DCM, SEF, or SDR to protect the reliability, security, or capacity of its automated systems or the confidentiality, integrity, and availability of its data and information, so as to fulfill its statutory and regulatory responsibilities. Controls testing is defined as assessment of all of the DCM's, SEF's, or SDR's system safeguards-related controls, to determine whether they are implemented correctly, are operating as intended, and are enabling the organization to meet system safeguards requirements. Regular, ongoing testing of all of an organization's system safeguards-related controls for these purposes is a crucial part of the program of risk analysis and oversight required of all DCMs, SEFs, and SDRs by the Act and Commission regulations.177 As noted in NIST's standards and best practices, there are three broad types of system safeguards-related controls, including technical controls, operational controls, and management controls.178 Some controls provide safeguards against automated system failures or deficiencies, while others guard against human error, deficiencies, or malicious action. Controls testing as addressed by the proposed rule includes all of these types of system safeguards controls.

    177 17 CFR 38.1050(a) (for DCMs); 17 CFR 37.1400(a) (for SEFs); 17 CFR 49.24(a)(1) (for SDRs).

    178 NIST SP 800-53 Rev. 4, at F-3, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf ; See also CFTC Roundtable, at 194-196.

    Describing some of the important benefits of controls assessment, NIST notes that “[u]nderstanding the overall effectiveness of implemented security and privacy controls is essential in determining the risk to the organization's operations and assets . . . resulting from the use of the system,”179 and observes that controls assessment “is the principal vehicle used to verify that implemented security controls . . . are meeting their stated goals and objectives.” 180 NIST adds that:

    179 NIST SP 800-53A Rev. 4, Assessing Security and Privacy Controls to Federal Information Systems and Organizations (“NIST SP 800-53A Rev. 4”), at 1, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53Ar4.pdf.

    180Id. at xi (Foreword).

    Security assessments: (i) Ensure that information security is built into organizational information systems; (ii) identify weaknesses and deficiencies early in the development process; (iii) provide essential information needed to make risk-based decisions as part of security authorization processes; and (iv) ensure compliance to vulnerability mitigation procedures.181

    181 NIST SP 800-53 Rev. 4, control CA-2 Security Assessments, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    The Commission believes that in today's rapidly-changing cybersecurity threat environment, regular, ongoing controls testing that verifies over time the effectiveness of each system safeguards control used by a DCM, SEF, or SDR is essential to ensuring the continuing overall efficacy of the entity's system safeguards and of its program of risk analysis and oversight. b. Best Practices Call for Controls Testing

    Best practices and standards call for organizations to conduct regular, ongoing controls testing that over time includes testing of all their system safeguards-related controls. NIST calls for organizations to have a security assessment plan that:

    Assesses the security controls in the information system and its environment of operation to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements.182

    182Id.

    NIST notes that the results of such testing can allow organizations, among other things to identify potential cybersecurity problems or shortfalls, identify security-related weaknesses and deficiencies, prioritize risk mitigation decisions and activities, confirm that weaknesses and deficiencies have been addressed, and inform related budgetary decisions and capital investment.183 FFIEC calls for controls testing because “[c]ontrols should not be assumed to be completely effective,” and states that a controls testing program “is sound industry practice and should be based on an assessment of the risk of non-compliance or circumvention of the institution's controls.” 184 ISACA's COBIT standards call for organizations to “[c]ontinuously monitor and evaluate the control environment, including self-assessments and independent assurance reviews,” 185 and to “[r]eview the operation of controls . . . to ensure that controls within business process operate effectively.” 186 ISACA observes that this enables management “to identify control deficiencies and inefficiencies and to initiate improvement actions.” 187

    183 NIST SP 800-53A Rev. 4, at 3, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53Ar4.pdf.

    184 FFIEC, Information Security IT Examination Handbook, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    185 ISACA, COBIT 5, MEA02 Evaluate and Assess the System of Internal Control, available at https://cobitonline.isaca.org/.

    186Id., Section 02.02 Review Business Process Controls Effectiveness.

    187Id., Section 02.

    c. Controls Testing Definitions and Related Provisions

    In this NPRM, the Commission is proposing to clarify the existing testing requirements for all DCMs, SEFs, and SDRs by specifying controls testing as essential to fulfilling those requirements, and defining it. The proposed rule's definitions of controls and controls testing are discussed above.188 The proposed rule also defines “key controls” as those controls that an appropriate risk analysis determines are either critically important for effective system safeguards, or intended to address risks that evolve or change more frequently and therefore require more frequent review to ensure their continuing effectiveness in addressing such risks.

    188See discussion above concerning the need for controls testing.

    The proposed rule would require each DCM, SEF, and SDR to conduct controls testing, including testing of each control included in its program of system safeguards-related risk analysis and oversight, at a frequency determined by an appropriate risk analysis. As discussed above, testing at such a frequency is a best practice.189

    189See discussion above concerning vulnerability testing.

    d. Minimum Controls Testing Frequency Requirements for Covered DCMs and SDRs

    The proposed rule would call for a covered DCM or an SDR to conduct controls testing, including testing of each control included in its program of system safeguards-related risk analysis and oversight, no less frequently than every two years. It would permit such testing to be conducted on a rolling basis over the course of the two-year period or the period determined by appropriate risk analysis, whichever is shorter.190

    190 The Commission understands that the proposed rule could result in some additional controls testing costs for some covered DCMs or SDRs, because they are not currently conducting testing of all their system safeguards controls at the minimum frequency required by the proposed rule. In such cases, the covered DCM or SDR would need to accelerate the testing of some controls to comply with the two-year minimum frequency requirement.

    The proposed rule includes this frequency provision in order to ensure that in all cases, each control included in the system safeguards risk analysis and oversight program of a covered DCM or an SDR is tested at least every two years, or tested more frequently if that is indicated by appropriate analysis of the entity's system safeguards-related risks. The Commission believes that it is essential for each control to be tested at least this often in order to confirm the continuing adequacy of the entity's system safeguards in today's cybersecurity threat environment. The Commission also recognizes that appropriate risk analysis may well determine that more frequent testing of either certain key controls or all controls is necessary.

    The provision permitting such testing to be done on a rolling basis is included in recognition of the fact that an adequate system safeguards program for a covered DCM or an SDR must necessarily include large numbers of controls of all the various types discussed above, and that therefore it could be impracticable and unduly burdensome to require testing of all controls in a single test. The rolling basis provision is designed to give flexibility to a covered DCM or an SDR concerning which controls are tested when during the applicable minimum period—either every two years or more often if called for by appropriate risk analysis—as long as each control is tested within the applicable minimum period. This flexibility is intended to reduce burdens associated with testing every control to the extent possible while still ensuring the needed minimum testing frequency. Testing on a rolling or recursive basis is also congruent with best practices. NIST states that a controls test can consist of either complete assessment of all controls or a partial assessment of controls selected for a particular assessment purpose.191 NIST notes that over time, organizations can increase cybersecurity situational awareness through appropriate testing, which provides increased insight into and control of the processes used to manage the organization's security, which in turn enhances situational awareness, in a recursive process.192

    191 NIST SP 800-53A Rev. 4, at 17-18, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53Ar4.pdf.

    192 NIST SP-800-137, Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations, at 6, available at http://csrc.nist.gov/publications/nistpubs/800-137/SP800-137-Final.pdf.

    e. Independent Contractor Controls Testing Requirements for Covered DCMs and SDRs

    The proposed rule would require covered DCMs and SDRs to engage independent contractors to test and assess each of the entity's key controls no less frequently than every two years.193 It permits the covered DCM or SDR to conduct any other required controls testing by using either independent contractors or entity employees not responsible for development or operation of the systems of capabilities involved in the test. Independent testing of key controls is consonant with best practices. ISACA standards call for controls testing to include independent assurance reviews as well as self-assessments, in order to assure control effectiveness.194 NIST calls for controls testing to include assessment by independent assessors, free from actual or perceived conflicts of interest, in order to validate the completeness, accuracy, integrity, and reliability of test results.195 The proposed rule's requirement for testing of key controls by independent contractors at least every two years is designed to ensure that covered DCM and SDR programs of risk analysis and oversight with respect to system safeguards include these benefits with regard to the testing of their key controls. In light of the best practices and the current level of cyber threat to the financial sector discussed above, the Commission believes that having each of a covered DCM's or SDR's key controls tested by independent contractors at least every two years is appropriate and important in today's cybersecurity environment. The rolling basis provision of the proposed rule regarding controls testing would leave to a covered DCM or SDR the choice of whether to have key controls testing by independent contractors done in a single test at least every two years, or in multiple, partial tests by independent contractors that cover each key control within the two-year minimum period.196

    193 The Commission understands that most DCMs that would be covered by the proposed covered DCM definition, and most SDRs, currently retain independent contractors to perform testing of their key controls.

    194 ISACA, COBIT 5, MEA02, Monitor, Evaluate and Assess the System of Internal Control, available at https://cobitonline.isaca.org/.

    195 NIST SP 800-53 Rev. 4, control CA-2 Security Assessments, Control Enhancements 1, Security Assessments: Independent Assessors, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    196 The requirements proposed by the Commission regarding controls testing are generally consistent with the SEC's Regulation SCI, issued in final form in December 2014. Regulation SCI applies to SCI entities, defined as including, among other things, national securities exchanges, alternative trading systems, and registered clearing agencies. It requires each SCI entity to conduct SCI reviews that include assessments of the design and effectiveness of internal controls, in a manner consistent with industry standards. SCI reviews must be conducted at least annually.

    6. Security Incident Response Plan Testing a. Need for Security Incident Response Plans and Testing

    Financial sector entities should maintain and test a security incident 197 response plan (“SIRP”). As the Council on CyberSecurity explains in addressing its Critical Security Control calling for incident response plans and testing:

    197 NIST defines a “security incident” as “[a]n occurrence that actually or potentially jeopardizes the confidentiality, integrity, or availability of an information system or the information the system processes, stores, or transmits, or that constitutes a violation or imminent threat of violation of security policies, security procedures, or acceptable use policies.” NIST SP 800-53 Rev. 4, at B-9, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf. NIST further defines a “computer security incident” as “a violation or imminent threat of violation of computer security policies, acceptable use policies, or standard security practices.” NIST SP 800-61 Rev. 2, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf. The FFIEC defines a “security incident” as “the attempted or successful unauthorized access, use, modification, or destruction of information systems or customer data. If unauthorized access occurs, the financial institution's computer systems could potentially fail and confidential information could be compromised.” FFIEC IT Examination Handbook, Business Continuity Planning IT Examination Handbook, at 25, available at http://ithandbook.ffiec.gov/ ITBooklets/FFIEC_ITBooklet_BusinessContinuityPlanning.pdf.

    Cyber incidents are now just part of our way of life. Even large, well-funded, and technically sophisticated enterprises struggle to keep up with the frequency and complexity of attacks. The question of a successful cyber-attack against an enterprise is not “if” but “when”. When an incident occurs, it is too late to develop the right procedures, reporting, data collection, management responsibility, legal protocols, and communications strategy that will allow the enterprise to successfully understand, manage, and recover. Without an incident response plan, an organization may not discover an attack in the first place, or, if the attack is detected, the organization may not follow good procedures to contain damage, eradicate the attacker's presence, and recover in a secure fashion. Thus, the attacker may have a far greater impact, causing more damage, infecting more systems, and possibly exfiltrate more sensitive data than would otherwise be possible were an effective incident response plan in place.198

    198 Council on CyberSecurity, The Critical Security Controls for Effective Cyber Defense Version 5.1, CSC 18, at 96, available at http://www.counciloncybersecurity.org/critical-controls/.

    Adequate cyber resilience requires that organizations have the capacity to detect, contain, eliminate, and recover from a cyber intrusion. The Commission believes that SIRPs and their testing are essential to such capabilities.

    CFTC Roundtable participants recommended that the Commission consider SIRP testing in addressing the various types of testing needed in today's cyber threat environment.199 Panelists stated that testing an organization's ability to recover from cyber attacks, in particular from attacks aimed at destruction of data or automated systems or at degradation of data integrity, is very important.200 They noted that when a security incident actually happens, it is helpful to have an incident response plan, but more helpful to have tested it. Panelists explained if the organization has practiced its plan or framework for responding to a security incident, the people who must make decisions—often with incomplete or conflicting information—will know what numbers to call, where to go, what is expected, and what the framework is for making the quick decisions that are needed. They also noted that failure to practice the response process can delay or paralyze timely response and cause severe consequences, and that this makes practicing an incident response plan or framework crucial to effective incident response.201 Panelists also noted that much financial sector business continuity testing has focused in the past on an entity's ability to respond to physical security incidents such as storms, transportation or electric power outages, fire, flood, etc. In addition to physical security incident response testing, adequate testing today must take into account the fact that the risk landscape has changed and now includes increased cyber threat.202

    199 CFTC Roundtable, at 82-84.

    200Id. at 79-80.

    201Id. at 284-287.

    202Id. at 283-284, 290-294.

    b. Best Practices Call for Maintaining and Testing a SIRP

    Having and testing a cyber and physical security incident response plan is a best practice with regard to cybersecurity. NIST urges organizations to have a cyber incident response plan that:

    Establishes procedures to address cyber attacks against an organization's information system(s). These procedures are designed to enable security personnel to identify, mitigate, and recover from malicious computer incidents, such as unauthorized access to a system or data, denial of service, or unauthorized changes to system hardware, software, or data (e.g., malicious logic, such as a virus, worm, or Trojan horse).203

    203 NIST SP 800-34 Rev. 1, Contingency Planning Guide for Federal Information Systems (“NIST SP 800-34 Rev. 1”), § 2.2.5 Cyber Incident Response Plan, at 11, available at http://csrc.nist.gov/publications/nistpubs/800-34-rev1/sp800-34-rev1_errata-Nov11-2010.pdf.

    NIST notes that such plans may be included as an appendix to the organization's business continuity plan.204

    204Id.

    NIST best practices for cybersecurity also call for organizations to test their incident response capabilities with respect to their information systems, at appropriate frequencies, to determine their effectiveness, and to document test results.205 They provide that organizations should:

    205 NIST SP 800-53 Rev. 4, control IR-3 Incident Response Testing, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    [H]ave information technology (IT) plans in place, such as contingency and computer security incident response plans, so that they can respond to and manage adverse situations involving IT. These plans should be maintained in a state of readiness, which should include having personnel trained to fulfill their roles and responsibilities within a plan, having plans exercised to validate their content, and having systems and system components tested to ensure their operability in an operational environment specified in a plan. These three types of events can be carried out efficiently and effectively through the development and implementation of a test, training, and exercise (TT&E) program. Organizations should consider having such a program in place because tests, training, and exercises are so closely related. For example, exercises and tests offer different ways of identifying deficiencies in IT plans, procedures, and training.206

    206 NIST SP 800-84, Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities (“NIST SP 800-84”), at ES-1, available at http://csrc.nist.gov/publications/nistpubs/800-84/SP800-84.pdf.

    NIST adds that:

    Organizations should conduct TT&E events periodically; following organizational changes, updates to an IT plan, or the issuance of new TT&E guidance; or as otherwise needed. This assists organizations in ensuring that their IT plans are reasonable, effective, and complete, and that all personnel know what their roles are in the conduct of each IT plan. TT&E event schedules are often dictated in part by organizational requirements. For example, NIST Special Publication 800-53 requires Federal agencies to conduct exercises or tests for their systems' contingency plans and incident response capabilities at least annually.207

    207Id. at ES-2.

    In addition, NIST states that an organization following best practices:

    Coordinates contingency planning activities with incident handling activities. By closely coordinating contingency planning with incident handling activities, organizations can ensure that the necessary contingency planning activities are in place and activated in the event of a security incident.208

    208 NIST SP 800-53 Rev. 4, control CP-2 Contingency Plan, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-3r4.pdf.

    According to NIST, an organization following best practices tests the contingency plan for an information system at an appropriate frequency, using organization-defined tests, to determine the effectiveness of the plan and the organizational readiness to execute the plan. It then reviews the test results, and initiates corrective actions if needed.209

    209 NIST SP 800-53 Rev. 4, control CP-4 Contingency Plan Testing, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    FINRA's best practices also call for SIRPs. FINRA's 2015 Report on Cybersecurity Practices states that:

    Firms should establish policies and procedures, as well as roles and responsibilities for escalating and responding to cybersecurity incidents. Effective practices for incident response include involvement in industry-wide and firm-specific simulation exercises as appropriate to the role and scale of a firm's business.210

    210 FINRA, Report on Cybersecurity Practices (February 2015), at 23, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    The FFIEC has said that “[e]very financial institution should develop an incident response policy that is properly integrated into the business continuity planning process.” 211 The FFIEC also calls for incident response plan testing, stating that “[f]inancial institutions should assess the adequacy of their preparation by testing incident response guidelines to ensure that the procedures correspond with business continuity strategies.212

    211 FFIEC, Business Continuity Planning IT Examination Handbook, at 25, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_BusinessContinuityPlanning.pdf.

    212Id. at 25-26.

    The Council on CyberSecurity's Critical Security Controls provide that organizations should protect their information, as well as their reputations, by developing and implementing an incident response plan and infrastructure “for quickly discovering an attack and then effectively containing the damage, eradicating the attacker's presence, and restoring the integrity of the network and systems.” 213 The Critical Security Controls also call for organizations to “conduct periodic incident scenario sessions for personnel associated with the incident handling team, to ensure that they understand current threats and risks, as well as their responsibilities in supporting the incident handling teams.” 214

    213 Council on CyberSecurity, The Critical Security Controls for Effective Cyber Defense Version 5.1, CSC 18, at 96, available at http://www.counciloncybersecurity.org/critical-controls/.

    214Id. at 97.

    c. Flexibility Regarding Forms of SIRP Testing

    SIRP testing can take a number of possible forms, consistent with generally accepted standards and best practices, and accordingly, the proposed rule would apply the general requirement that the forms of testing addressed in an entity's security incident response plan should be aligned with an entity's appropriate analysis of its system safeguards-related risks. As noted in NIST's best practices regarding security incident response testing:

    Organizations test incident response capabilities to determine overall effectiveness of the capabilities and to identify potential weaknesses or deficiencies. Incident response testing includes, for example, the use of checklists, walk-through or tabletop exercises, simulations (parallel/full interrupt), and comprehensive exercises. Incident response testing can also include a determination of the effects on organizational operations (e.g., reduction in mission capabilities), organizational assets, and individuals due to incident response.215

    215 NIST SP 800-53 Rev. 4, control IR-3 Incident Response Testing, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    As provided in the proposed rule, the scope of the plan and its testing should be broad enough to support entity resilience with respect to security incidents that is sufficient to enable the entity to fulfill its statutory and regulatory responsibilities. Such resilience should include the ability to detect, contain, respond to, and recover from both cyber and physical security incidents in a timely fashion. d. Best Practices Provide Guidance Regarding Appropriate SIRP Contents

    The Commission notes that its existing system safeguards rules and guidance for DCMs, SEFs, and SDRs provide that those entities should follow generally accepted standards and best practices in meeting the testing requirements applicable to their required program of risk analysis and oversight with respect to system safeguards, and that this applies with respect to SIRPs and their testing.216 Best practices provide useful guidance concerning the contents of an adequate SIRP.

    216 17 CFR 38.1050; 17 CFR 38.1051(a) and (b) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (1) Risk analysis and oversight program (for SEFs); 17 CFR 49.24(a) through (c) (for SDRs).

    For example, NIST calls for an organization to develop, document, and distribute to the appropriate personnel “an incident response policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance,” as well as “procedures to facilitate the implementation of the incident response policy and associated incident response controls.” 217 NIST further recommends that an organization should develop and maintain an incident response plan that:

    217 NIST SP 800-53 Rev. 4, control IR-1 Incident Response Policy and Procedures, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    1. Provides the organization with a roadmap for implementing its incident response capability;

    2. Describes the structure and organization of the incident response capability;

    3. Provides a high-level approach for how the incident response capability fits into the overall organization;

    4. Meets the unique requirements of the organization, which relate to mission, size, structure, and functions;

    5. Defines reportable incidents;

    6. Provides metrics for measuring the incident response capability within the organization;

    7. Defines the resources and management support needed to effectively maintain and mature an incident response capability; and

    8. Is reviewed and approved by [appropriate organization-defined personnel or roles].218

    218 NIST SP 800-53 Rev. 4, control IR-8 Incident Response Plan, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    NIST also calls for the organization to distribute copies of the plan to appropriate personnel; review the plan at an appropriate frequency; update the plan “to address system/organizational changes or problems encountered during plan implementation, execution, or testing;” communicate plan changes to appropriate personnel; and protect the plan from unauthorized disclosure and modification.219 NIST notes that while incident response policies are individualized to the organization, most policies include the same key elements:

    219Id.

    • Statement of management commitment.

    • Purpose and objectives of policy.

    • Scope of the policy (to whom and what it applies and under what circumstances).

    • Definition of computer security incidents and related terms.

    • Organizational structure and definition of roles, responsibilities, and levels of authority; should include the authority of the incident response team to confiscate or disconnect equipment and to monitor suspicious activity, the requirements for reporting certain types of incidents, the requirements and guidelines for external communications and information sharing (e.g., what can be shared with whom, when, and over what channels), and the handoff and escalation points in the incident management process.

    • Prioritization or severity ratings of incidents.

    • Performance measures.

    • Reporting and contact forms.220

    220 NIST SP 800-61 Rev. 2, section 2.3.1 Policy Elements, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf.

    e. Proposed SIRP Definitions and Related Provisions

    In this NPRM, the Commission is proposing to clarify the existing testing requirements for all DCMs, SEFs, and SDRs by specifying SIRP testing as essential to fulfilling those requirements, and defining it. The proposed rule would define “security incident” as a cyber or physical security event that actually or potentially jeopardizes automated system operation, reliability, security, or capacity, or the availability, confidentiality, or integrity of data. The proposed rule would define “security incident response plan” as a written plan that documents the DCM's, SEF's, or SDR's policies, controls, procedures, and resources for identifying, responding to, mitigating, and recovering from security incidents, as well as the roles and responsibilities of management, staff, and independent contractors in responding to security incidents. This definition notes that a SIRP may be a separate document or a BC-DR plan section or appendix dedicated to security incident response. The proposed rule would define “security incident response plan testing” as testing of a DCM's, SEF's, or SDR's SIRP to determine its effectiveness, identify its potential weaknesses or deficiencies, enable regular updating and improvement, and maintain the entity's preparedness and resiliency with respect to security incidents. This definition adds that methods of conducting SIRP testing may include (without limitation) checklist completion, walk-through or table-top exercises, simulations, and comprehensive exercises.

    The proposed rule would require all DCMs, SEFs, and SDRs to conduct SIRP testing at a frequency determined by an appropriate risk analysis. As discussed above, testing as often as indicated by appropriate risk analysis is a best practice.221 The Commission believes that in today's cybersecurity threat environment, appropriate risk analysis may well call for conducting frequent SIRP tests of various types. The flexibility regarding forms of SIRP testing provided by the proposed rule is designed in part to encourage appropriately frequent SIRP testing.

    221See discussion above concerning vulnerability testing.

    f. Minimum SIRP Testing Frequency Requirements for Covered DCMs and SDRs

    The proposed rule would call for a covered DCM or an SDR to conduct SIRP testing no less frequently than annually.222 Best practices support this requirement. For example, NIST calls for organizations to test their systems-related contingency plans and incident response capabilities at least annually.223

    222 The Commission understands that many covered DCMs (as defined) and many SDRs currently conduct SIRP testing at least annually.

    223 NIST SP 800-84, Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, at 2-4 (citing NIST SP 800-53, Rev. 4, Security and Privacy Controls for Federal Information Systems and Organizations).

    g. Who Performs Security Incident Response Plan Testing

    The proposed rule would leave to covered DCMs and SDRs (as well as to all other DCMs and to all SEFs) the choice of having security incident response plan testing conducted by independent contractors or by employees of the covered DCM or SDR. This provision of the proposed rule therefore would not impose any additional burdens or costs on DCMs or SDRs.

    7. Enterprise Technology Risk Assessment a. Enterprise Technology Risk Assessment Definition and Purpose

    The proposed rule would clarify the testing requirements of the Commission's current system safeguards rules for all DCMs, SEFs, and SDRs by specifying that conducting regular enterprise technology risk assessments (“ETRAs”) is essential to meeting those testing requirements. The proposed rule would define ETRAs as written assessments that include (without limitation) an analysis of threats and vulnerabilities in the context of mitigating controls. As further defined, an ETRA identifies, estimates, and prioritizes a DCM's, SEF's or SDR's risks to operations or assets, or to market participants, individuals, or other entities, resulting from impairment of the confidentiality, integrity, or availability of data and information or the reliability, security, or capacity of automated systems. The purpose of assessments of enterprise risk is identifying (a) threats and vulnerabilities, (b) the harm that could occur given the potential for threats that exploit vulnerabilities, and (c) the likelihood that such harm will occur, in order to produce a broad determination of the organization's system safeguards-related risks.224 According to NIST, such risk assessment is necessary for well-informed, risk-based leadership decisions that “balance the benefits gained from the operation and use of . . . information systems with the risk of the same systems being vehicles through which purposeful attacks, environmental disruptions, or human errors cause mission or business failure.” 225

    224 NIST SP 800-39, at 1, available at http://csrc.nist.gov/publications/nistpubs/800-39/SP800-39-final.pdf.

    225Id.

    An ETRA may be used as the overarching vehicle through which a DCM, SEF, or SDR draws together and uses the results and lessons learned from each of the types of cybersecurity and system safeguards testing addressed in the proposed rule, in order to identify and mitigate its system safeguards-related risks. As NIST observes, “[s]ince no one technique can provide a complete picture of the security of a system or network, organizations should combine appropriate techniques to ensure robust security assessments.” 226

    226 NIST SP 800-115, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf.

    The proposed rule's testing scope provisions would require that DCMs, SEFs, and SDRs conduct ETRAs of a scope broad enough to identify any vulnerability that, if exploited or accidentally triggered, could enable: (1) Interference with the organization's operations or the fulfillment of its statutory and regulatory responsibilities, (2) impairment or degradation of the reliability, security, or capacity of the organization's automated systems, (3) addition, deletion, modification, exfiltration, or compromise of any data relating to the organization's regulated activities, or (4) any other unauthorized action affecting the organization's regulated activities or the hardware or software used in connection with them. The proposed rule would not, however, specify particular methods, structures, or frameworks for ETRAs. Best practices provide a number of sources for such risk assessment frameworks,227 and a DCM, SEF, or SDR would have flexibility to choose the assessment framework it believes most appropriate to its particular circumstances. FINRA notes that approaches to integrating threats and vulnerabilities in an overall risk assessment report often differ, with some organizations following proprietary risk assessment methodologies and others using vendor products tailored to their particular needs, and with firms using a variety of cyber incident and threat intelligence inputs for their risk assessments.228 The flexibility provided by the proposed rule in this respect is intended to reduce the costs of performing an ETRA to the extent practicable while still ensuring the sufficiency of the important assessment process.

    227See, e.g., ISACA, COBIT 5; International Organisation for Standardisation and International Electrotechnical Commission (“ISO/IEC”) 27001; FFIEC.

    228 FINRA, Report on Cybersecurity Practices (February 2015), at 14, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    The proposed rule would require all DCMs, SEFs, and SDRs to conduct ETRAs at a frequency determined by an appropriate risk analysis. As noted above, conducting testing and assessment as often as indicated by such risk analysis is a best practice.229

    229See discussion of vulnerability testing frequency.

    b. Best Practices Call for ETRAs

    Regular performance of ETRAs is a best practice. In describing such assessments and emphasizing their importance, FFIEC states that:

    Financial institutions must maintain an ongoing information security risk assessment program that effectively:

    • Gathers data regarding the information and technology assets of the organization, threats to those assets, vulnerabilities, existing security controls and processes, and the current security standards and requirements;

    • Analyzes the probability and impact associated with the known threats and vulnerabilities to their assets; and

    • Prioritizes the risks present due to threats and vulnerabilities to determine the appropriate level of training, controls, and assurance necessary for effective mitigation.230

    230 FFIEC, Information Security IT Examination Handbook, at 7-8, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    FINRA calls for firms to conduct regular risk assessments to identify cybersecurity risks, and for such assessments to include “an assessment of external and internal threats and asset vulnerabilities, and prioritized and time-bound recommendations to remediate identified risks.” 231 FINRA calls such risk assessments “a key driver in a firm's risk management-based cybersecurity program.” 232 ISACA standards contain similar provisions.233

    231 FINRA, Report on Cybersecurity Practices (February 2015), at 12, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    232Id. at 13.

    233 ISACA, COBIT 5, APO12, Manage Risk, available at https://cobitonline.isaca.org.

    c. Minimum ETRA Frequency Requirements for Covered DCMs and SDRs

    The proposed rule would call for covered DCMs and SDRs to conduct an ETRA no less frequently than annually.234 Either annual or more frequent assessment of technology and cybersecurity risk is a best practice. For example, FINRA states that firms conducting appropriate risk assessment do so either annually or on an ongoing basis throughout the year, in either case culminating in an annual risk assessment report.235 As noted above, FFIEC calls for financial institutions to maintain ongoing information security risk assessment programs.236

    234 The Commission understands that most covered DCMs and most SDRs currently perform cybersecurity and system safeguards risk assessments on at least an annual basis.

    235 FINRA, Report on Cybersecurity Practices (February 2015), at 14, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    236 FFIEC, Information Security IT Examination Handbook, at 7-8, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    The proposed requirement to prepare a written assessment on at least an annual basis would not eliminate the need for a covered DCM or SDR to conduct risk assessment and monitoring on an ongoing basis, as best practices require. Rather, the proposed requirement is intended to formalize the risk assessment process and ensure that it is documented at a minimum frequency. As noted in the FFIEC Handbook: “Monitoring and updating the security program is an important part of the ongoing cyclical security process. Financial institutions should treat security as dynamic with active monitoring; prompt, ongoing risk assessment; and appropriate updates to controls.” 237

    237Id. at 86.

    d. Who Conducts ETRAs

    The proposed rule would permit covered DCMs and SDRs (as well as all other DCMs and all SEFs) to conduct ETRAs using either independent contractors or employees not responsible for development or operation of the systems or capabilities being assessed. Assessment by independent contractors is congruent with best practices. NIST and FFIEC note that assessment by independent contractors offers the benefit of an independent view and approach that might not be provided by internal assessors, and can lend credibility to assessment results.238 Best practices also support assessment by entity employees, provided that they are suitably independent of the design, installation, maintenance, and operation of systems being assessed.239 A dedicated risk department, an internal audit department, or a Chief Compliance Officer would be examples of entity employees who could appropriately conduct an ETRA. Because the proposed rule gives flexibility to covered DCMs and SDRs regarding who conducts ETRAs, this provision will not impose additional costs.240

    238See NIST SP 800-115, at 6-6, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf; and FFIEC, Information Security IT Examination Handbook, at 81, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    239Id. See also, e.g., ISACA, COBIT 5, MEA02.05, Ensure that assurance providers are independent and qualified, available at https://cobitonline.isaca.org/.

    240 The requirements proposed by the Commission regarding enterprise technology risk assessment are generally consistent with the SEC's Regulation SCI, issued in final form in December 2014. Regulation SCI applies to SCI entities, defined as including, among other things, national securities exchanges, alternative trading systems, and registered clearing agencies. It requires each SCI entity to conduct SCI reviews that include automated system risk assessments, in a manner consistent with industry standards. SCI reviews must be conducted at least annually.

    G. Additional Testing-Related Risk Analysis and Oversight Program Requirements Applicable To All DCMs, SEFs, and SDRs

    As noted above, the Act requires each DCM, SEF, and SDR to develop and maintain a program of system safeguards-related risk analysis and oversight to identify and minimize sources of operational risk.241 The Act mandates that in this connection each DCM, SEF, and SDR must develop and maintain automated systems that are reliable, secure, and have adequate scalable capacity, and must ensure system reliability, security, and capacity through appropriate controls and procedures.242 The Commission's existing system safeguards rules for DCMs, SEFs, and SDRs mandate that, in order to achieve these statutory requirements, each DCM, SEF, and SDR must conduct testing and review sufficient to ensure that its automated systems are reliable, secure, and have adequate scalable capacity.243 The existing rules and guidance also provide that a DCM's, SEF's, or SDR's entire program of risk analysis and oversight, which includes such testing, should be based on generally accepted standards and best practices with respect to the development, operation, reliability, security, and capacity of automated systems.244

    241 CEA section 5(d)(20) (for DCMs); CEA section 5h(f)(14) (for SEFs); CEA section 21(f)(4)(A) and 17 CFR 49.24(a) (for SDRs).

    242Id.

    243 17 CFR 38.1051(h) (for DCMs); 17 CFR 37.1401(g) (for SEFs); 17 CFR 49.24(j) (for SDRs).

    244See 17 CFR 38.1051(b) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (1) Risk analysis and oversight program (for SEFs); 17 CFR 49.24(c) (for SDRs).

    In this NPRM, in addition to clarifying the existing testing requirements for DCMs, SEFs, and SDRs by specifying and defining the five types of testing that these entities necessarily must perform to fulfill those requirements, the Commission also proposes to clarify the testing requirements by specifying and defining three other aspects of DCM, SEF, and SDR risk analysis and oversight programs that are necessary to fulfillment of the testing requirements and achievement of their purposes. These three aspects are: (1) The scope of testing and assessment, (2) internal reporting and review of test results, and (3) remediation of vulnerabilities and deficiencies revealed by testing. These risk analysis and oversight program aspects are generally recognized best practice for system safeguards. As best practices and also the Act and the regulations themselves make clear, it would be essentially impossible for a DCM, SEF, or SDR to fulfill its obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without conducting testing of appropriate scope; without performing appropriate internal reporting and review of test results; or without remediating vulnerabilities and deficiencies disclosed by testing, in line with appropriate risk analysis.245 This has been true since before the testing requirements of the Act and the current regulations were adopted.246 Accordingly, the provisions of the proposed rule addressing testing scope, internal reporting and review, and remediation clarify the testing requirements of the existing system safeguards rules for DCMs, SEFs, and SDRs; they do not impose new requirements.

    245See e.g. , NIST SP 800-115, Technical Guide to Information Security Testing and Assessment, at 6-10—6-12, September 2008, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf; NIST SP 800-53A Rev. 4, at 10, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53Ar4.pdf ; FFIEC, Information Security IT Examination Handbook, at 5, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf; NIST SP 800-53 Rev. 4, Program Management (“PM”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; FINRA, Report on Cybersecurity Practices, February 2015, at 8, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf ; FFIEC, Audit IT Examination Handbook, Objective 6, at A-4, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Audit.pdf; ISACA, COBIT 5, APO12, available at https://cobitonline.isaca.org/.

    246 The current system safeguards provisions of the CEA and the Commission's regulations became effective in August 2012. Generally accepted best practices called for appropriate testing scope, internal reporting and review of test results, and remediation of vulnerabilities and deficiencies disclosed by testing well before that date, as shown in the following examples. Regarding scope of testing and assessment, see, e.g., NIST SP 800-115, Technical Guide to Information Security Testing and Assessment, at 6-10 to 6-12, September 2008, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf. Regarding internal reporting and review, see, e.g. , FFIEC, Information Security IT Examination Handbook, at 5, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf. Regarding remediation, see, e.g., FFIEC, Audit IT Examination Handbook, Objective 6, at A-4, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Audit.pdf.

    1. Scope of Testing and Assessment

    The Commission is proposing that the scope of all testing and assessment required by its system safeguards regulations for DCMs, SEFs, and SDRs should be broad enough to include all testing of automated systems and controls necessary to identify any vulnerability which, if exploited or accidentally triggered, could enable an intruder or unauthorized user or insider to interfere with the entity's operations or with fulfillment of its statutory and regulatory responsibilities; to impair or degrade the reliability, security, or capacity of the entity's automated systems; to add to, delete, modify, exfiltrate, or compromise the integrity of any data related to the entity's regulated activities; or to undertake any other unauthorized action affecting the entity's regulated activities or the hardware or software used in connection with those activities.

    Testing scope should take into account not only an organization's particular automated systems and networks and vulnerabilities, including any recent changes to them, but also the nature of the organization's possible adversaries and their capabilities as revealed by current cybersecurity threat analysis: iI short, it should be based on proper risk analysis.247 The Commission recognizes that, as Roundtable panelists noted, the scope set for particular instances of the various types of cybersecurity testing can vary appropriately.248 The scope provisions of the proposed rule are designed to give a DCM, SEF, or SDR flexibility with regard to setting the scope of particular cybersecurity tests, so long as its overall program of testing is sufficient to provide adequate assurance of the overall effectiveness of its cybersecurity controls with respect to its system safeguards-related risks. The Commission believes that the scope of testing and assessment set out in the proposed rule is broad enough to provide the needed flexibility, while still providing sufficient guidance regarding the testing scope necessary for an adequate program of system safeguards-related risk analysis and oversight. Such flexibility should reduce costs and burdens associated with the proposed scope requirements to the extent possible while still ensuring the system safeguards resilience necessary in today's cybersecurity threat environment.

    247 CFTC Roundtable, at 97, 100-101, 107-111, 127-130, 139-141, 172-180.

    248Id.

    2. Internal Reporting and Review

    The proposed rule would require that a DCM's, SEF's, or SDR's senior management and its Board of Directors receive and review reports of the results of all testing and assessment required by Commission rules. It also would require DCMs, SEFs, and SDRs to establish and follow appropriate procedures for remediation of issues identified through such review, and for evaluation of the effectiveness of the organization's testing and assessment protocols.

    Oversight of an organization's cybersecurity and system safeguards program by both senior management and the Board of Directors is a best practice. According to FINRA:

    Active executive management—and as appropriate to the firm, board-level involvement—is an essential effective practice to address cybersecurity threats. Without that involvement and commitment, a firm is unlikely to achieve its cybersecurity goals.249

    249 FINRA, Report on Cybersecurity Practices, February 2015, at 7, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    FINRA observes that “[b]oards should play a leadership role in overseeing firms' cybersecurity efforts,” and states that they should understand and approach cybersecurity as an enterprise-wide risk management issue rather than merely an information technology issue.250 As noted by FINRA, the absence of proactive senior management and board involvement in cybersecurity can make firms more vulnerable to successful cybersecurity attacks.251 The FFIEC states that regular reports to the board should address the results of the organization's risk assessment process and of its security monitoring and testing, including both internal and external audits and reviews.252 In addition, FFIEC calls for boards to review recommendations for changes to the information security program resulting from testing and assessment, and to review the overall effectiveness of the program.253

    250Id.

    251Id. at 8.

    252 FFIEC, Information Security IT Examination Handbook, at 5, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    253Id. See also, e.g., NIST SP 800-53 Rev. 4, Program Management (“PM”) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    3. Remediation

    The proposed rule would require each DCM, SEF, and SDR to analyze the results of the testing and assessment required by the applicable system safeguards rules, in order to identify all vulnerabilities and deficiencies in its systems, and to remediate those vulnerabilities and deficiencies to the extent necessary to enable it to fulfill the applicable system safeguards requirements and meet its statutory and regulatory obligations. The proposed rule would require such remediation to be timely in light of appropriate risk analysis with respect to the risks presented.

    Remediation of vulnerabilities and deficiencies revealed by cybersecurity testing is a best practice and a fundamental purpose of such testing. FFIEC calls for management of financial sector organizations to take appropriate and timely action to address identified cybersecurity and system safeguards problems and weaknesses.254 ISACA's COBIT 5 standards call for organizations to continually identify, assess, and reduce IT-related risk within levels of tolerance set by executive management.255

    254 FFIEC, Audit IT Examination Handbook, Objective 6, at A-4, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Audit.pdf.

    255 ISACA, COBIT 5, APO12, available at https://cobitonline.isaca.org/.

    Best practices recognize that risk mitigation decisions and activities need to be prioritized in light of appropriate risk analysis, and that prompt and sufficient corrective action should target not only significant deficiencies noted in testing and assessment reports but also the root causes of such deficiencies.256 The minimum basis for system safeguards remediation decisions, priorities, and actions by DCMs, SEFs, and SDRs is set out in the proposed rule: DCMs, SEFs, and SDRs must remediate system safeguards vulnerabilities and deficiencies sufficiently to enable them to meet applicable system safeguards requirements and fulfill their statutory and regulatory obligations. Remediation that failed to meet this standard would not provide adequate system safeguards protection in today's cybersecurity threat environment, and could result in unacceptable harm to the public or the national economy.

    256See, e.g., NIST SP 800-53A Rev. 4, at 3, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf; FFIEC, Audit IT Examination Handbook, Objective 6, at A-4, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Audit.pdf.

    H. Required Production of Annual Total Trading Volume

    As discussed above in preamble section F, the proposed rule would create requirements applicable to covered DCMs, as defined, as well as to SDRs, concerning system safeguards testing frequency and testing by independent contractors. As also discussed above, the Commission believes that the minimum testing frequency and independent contractor testing requirements in the proposed rule should be applied to DCMs whose annual total trading volume is five percent or more of the annual total trading volume of all DCMs regulated by the Commission. This would give DCMs that have less than five percent of the annual total trading volume of all DCMs more flexibility regarding the testing they must conduct. With respect to DCMs, the Commission believes that applying the proposed frequency and independent contractor requirements only to DCMs whose annual total trading volume is five percent or more of the annual total trading volume of all regulated DCMs may be appropriate, in light of the fact that smaller DCMs will still be required to conduct testing of all the types addressed in the proposed rule pursuant to the existing DCM system safeguards rules.

    In order to provide certainty to all DCMs concerning whether the testing frequency and independent contractor provisions of the propose rule would apply to them, it is necessary for the Commission to receive annually from each DCM, beginning in 2016, its annual total trading volume for the preceding year, and to notify each DCM annually, beginning in 2016, of the percentage of the annual total trading volume of all DCMs which is constituted by that DCM's annual total trading volume for the preceding year. The proposed rule therefore would require each DCM to report its annual total trading volume for 2015 to the Commission within 30 calendar days of the effective date of the final rule, and to report its annual total volume for 2016 and each subsequent year thereafter to the Commission by January 31 of 2017 and of each calendar year thereafter.257

    257 The SEC's Regulation SCI, issued in final form in December 2014, employs similar methodology to distinguish in some cases which entities are subject to SCI review requirements. Regulation SCI uses percentages of average daily dollar volume of stock trading to determine whether alternative trading systems are subject to Regulation SCI as SCI entities.

    I. Advance Notice of Proposed Rulemaking Regarding Minimum Testing Frequency and Independent Contractor Testing Requirements for Covered SEFs

    The Commission is considering proposing, by means of a future NPRM, that the most systemically important SEFs should be subject to the same new minimum testing frequency requirements proposed in this NPRM for covered DCMs and SDRs. It is also considering proposing, by means of a future NPRM, that the most systemically important SEFs should be subject to the same independent contractor testing requirements proposed in this NPRM for covered DCMs and SDRs. Accordingly, by means of this concluding section of the preamble and the related set of questions and requests for comment at the conclusion of the Requests for Comment section, the Commission is issuing an Advance Notice of Proposed Rulemaking (“ANPRM”) with respect to these subjects.

    As discussed above, the Commission believes that, in light of the current cyber threat environment, the minimum frequency requirements and independent contractor testing requirements proposed in this NPRM for covered DCMs and SDRs are necessary and appropriate for ensuring the cybersecurity and resiliency of such entities, and are essential to the effectiveness of their cybersecurity testing and the adequacy of their programs of system safeguards risk analysis and oversight. As noted above, these requirements are grounded in generally accepted standards and best practices.258 The Commission also believes, as discussed above, that the independent contractor testing requirements proposed in this NPRM for covered DCMs and SDRs will appropriately strengthen the objectivity and reliability of the testing, assessment, and information available to the Commission regarding covered DCM and SDR system safeguards.

    258See discussion above concerning the need for cybersecurity testing.

    For the same reasons, the Commission believes that it is appropriate and necessary to consider applying these same minimum testing frequency and independent contractor testing requirements to the most systemically important SEFs. The Commission is aware that at this time SEFs are new CFTC-regulated entities still awaiting final registration by the Commission, and that the SEF market is still in an early stage of development. Nevertheless, the Commission believes that SEFs that trade swaps with significant notional value or that trade significant numbers of swaps may have become systemically important enough that such requirements for them may now have become essential, in light of today's cybersecurity threat environment (discussed above), the importance of the swap market to the U.S. economy, as recognized by the Dodd-Frank Act, and the notional value and volume of swaps traded on larger SEFs or pursuant to their rules.

    Preliminarily, the Commission believes it is appropriate to consider defining the “covered SEFs” to which these requirements would be applied as those SEFs for which the annual total notional value of all swaps traded on or pursuant to the rules of the SEF is ten percent (10%) or more of the annual total notional value of all swaps traded on or pursuant to the rules of all SEFs regulated by the Commission. This threshold would give SEFs that have less than ten percent of the annual total notional value of all swaps traded more flexibility regarding the testing they must conduct. As a matter of policy, the Commission believes it is appropriate to reduce possible costs and burdens for smaller entities when it is possible to do so consistent with achieving the fundamental goals of the Act and Commission rules. Accordingly, the Commission believes, preliminarily, that applying the minimum frequency and independent contractor requirements in this proposed rule only to SEFs that have ten percent or more of the annual total notional value of all swap traded would be appropriate, in light of the fact that smaller SEFs will still be required, pursuant to this current NPRM, to conduct testing of all the types clarified in the NPRM as essential to fulfilling the testing requirements of the existing SEF system safeguards rules. The Commission also notes that, under this current NPRM and the parallel NPRM being issued with respect to DCOs, a non-covered SEF that shares common ownership and automated systems with a DCO, a covered DCM, or an SDR would in practice fulfill the testing frequency and independent contractor testing requirements by virtue of sharing automated systems and system safeguards with the DCO, covered DCM, or SDR.

    However, the Commission will also consider whether it would be more appropriate to define “covered SEF” in terms of annual total notional value of swaps traded, or in terms of annual total number of swaps traded, and how notional value would best be defined in this context. It will also consider what percentage share of the annual total notional value of all swaps traded on all SEFs regulated by the Commission, or of the annual total number of swaps traded, should be used to define “covered SEF.” It will further consider whether it would be more appropriate for the definition to be applied with respect to the notional value or the number of swaps in each asset class separately, or to be applied with respect to the notional value or the number of all swaps combined regardless of asset class.

    Accordingly, in the final part of the Request for Comment section below, the Commission is seeking comments regarding each of these considerations. The Commission will consider all such comments in determining what definition of “covered SEF” it should propose in a future NPRM on this subject, if such a proposal is made. The Commission is also seeking information relating to the possible costs and benefits of applying the minimum testing frequency and independent contractor testing requirements to covered SEFs, and how such benefits or costs could be quantified or estimated. In addition, the Commission seeks additional information regarding the extent to which SEFs are currently meeting these requirements. Finally, the Commission seeks additional information concerning the most appropriate method for SEFs to report annually to the Commission their annual total notional value of swaps traded or their annual total number of swaps traded.

    II. Related Matters A. Regulatory Flexibility Act

    The Regulatory Flexibility Act (“RFA”) requires that agencies consider whether the regulations they propose will have a significant economic impact on a substantial number of small entities and, if so, provide a regulatory flexibility analysis respecting the impact.259 The rules proposed by the Commission will impact DCMs, SEFs, and SDRs. The Commission has previously established certain definitions of “small entities” to be used by the Commission in evaluating the impact of its regulations on small entities in accordance with the RFA.260 The Commission has previously determined that DCMs, SEFs, and SDRs are not small entities for the purpose of the RFA.261 Therefore, the Chairman, on behalf of the Commission pursuant to 5 U.S.C. 605(b), certifies that the proposed rules will not have a significant economic impact on a substantial number of small entities.

    259 5 U.S.C. 601 et seq.

    260See 47 FR 18618-21 (Apr. 30, 1982).

    261See 47 FR 18618, 18619 (Apr. 30, 1982) discussing DCMs; 78 FR 33548 (June 4, 2013) discussing SEFs; 76 FR 54575 (Sept. 1, 2011) discussing SDRs.

    B. Paperwork Reduction Act 1. Introduction

    The Paperwork Reduction Act of 1995 (“PRA”) 262 imposes certain requirements on Federal agencies, including the Commission, in connection with their conducting or sponsoring any collection of information, as defined by the PRA. An agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless it displays a currently valid control number. This proposed rulemaking contains recordkeeping and reporting requirements that are collections of information within the meaning of the PRA.

    262 44 U.S.C. 3501 et seq.

    The proposed rulemaking contains provisions that would qualify as collections of information, for which the Commission has already sought and obtained control numbers from the Office of Management and Budget (“OMB”). The titles for these collections of information are “Part 38-Designated Contract Markets” (OMB Control Number 3038-0052), “Part 37-Swap Execution Facilities” (OMB Control Number 3038-0074), and “Part 49-Swap Data Repositories; Registration and Regulatory Requirements” (OMB Control Number 3038-0086). If adopted, responses to these collections of information would be mandatory. As discussed below, with the exception of proposed § 38.1051(n) that would require all DCMs to submit annual trading volume information to the Commission, the Commission believes the proposal will not impose any new recordkeeping or reporting requirements that are not already accounted for in existing collections 3038-0052,263 3038-0074,264 and 3038-0086.265 Accordingly, the Commission invites public comment on the accuracy of its estimate regarding the impact of proposed § 38.1051(n) on collection 3038-0052 and its determination that no additional recordkeeping or information collection requirements or changes to existing collection requirements would result from the proposal.

    263See OMB Control No. 3038-0052, available at http://www.reginfo.gov/public/do/ PRAOMBHistory?ombControlNumber=3038-0052.

    264See OMB Control No. 3038-0074, available at http://www.reginfo.gov/public/do/PRAOMBHistory?ombControlNumber=3038-0074.

    265See OMB Control No. 3038-0086, available at http://www.reginfo.gov/public/do/ PRAOMBHistory?ombControlNumber=3038-0086.

    The Commission will protect proprietary information according to the Freedom of Information Act (“FOIA”) and 17 CFR part 145, “Commission Records and Information.” In addition, section 8(a)(1) of the Act strictly prohibits the Commission, unless specifically authorized by the Act, from making public “data and information that would separately disclose the business transactions or market positions of any person and trade secrets or names of customers.” The Commission is also required to protect certain information contained in a government system of records according to the Privacy Act of 1974.

    2. Clarification of Collections 3038-0052, 3038-0074, and 3038-0086

    The Commission notes that all DCMs, SEFs, and SDRs are already subject to system safeguard-related books and records obligations. However, with the exception of business continuity-disaster recovery testing, the records relating to a particular system safeguard test or assessment are not explicitly addressed in the current rules. Therefore, as discussed above in Section I.E., the Commission is proposing to amend §§ 38.1051(g), 37.1041(g), and 49.24(i) to clarify the system safeguard-related books and records obligations for all DCMs, SEFs, and SDRs. The proposed regulations would require these entities, in accordance with Commission regulation § 1.31,266 to provide the Commission with the following system safeguards-related books and records promptly upon request of any Commission representative: (1) current copies of the BC-DR plans and other emergency procedures; (2) all assessments of the entity's operational risks or system safeguard-related controls; (3) all reports concerning system safeguards testing and assessment required by this chapter, whether performed by independent contractors or employees of the DCM, SEF, or SDR; and (4) all other books and records requested by Commission staff in connection with Commission oversight of system safeguards pursuant to the Act or Commission regulations, or in connection with Commission maintenance of a current profile of the entity's automated systems. The pertinent recordkeeping and reporting requirements of proposed § 38.1051(g) are contained in the provisions of current Commission regulations §§ 38.1051(g) 267 and (h),268 which were adopted on June 19, 2012 (“DCM Final Rules”).269 In the DCM Final Rules, the Commission estimated that each respondent subject to the part 38 requirements would experience a 10 percent increase, or 30 additional hours, in the information collection burden as a result of the regulations implementing certain core principles, including Core Principle 20 (System Safeguards).270 The pertinent recordkeeping and reporting burdens of proposed § 37.1401(g) are contained in the provisions of current Commission regulations §§ 37.1041(f) 271 and (g),272 which were adopted on June 4, 2103 (“SEF Final Rules”).273 In the SEF Final Rules, the Commission estimated that each respondent subject to the part 37 requirements would incur a collection burden of 308 hours annually as a result of the regulations implementing certain core principles, including Core Principle 14 (System Safeguards).274 Additionally, the pertinent recordkeeping and reporting requirements of proposed § 49.24(i) are contained in the provisions of current Commission regulations §§ 49.24(i) 275 and (j),276 which were adopted on September 1, 2011 (“SDR Final Rules”).277 In the SDR Final Rules, the Commission determined that the collection burdens created by the Commission's proposed rules, which were discussed in detail in the proposing release, are identical to the collective burdens of the final rules.278 The Commission estimated in the proposing release that the total ongoing annual burden for all of the § 49.24 requirements is 15,000 burden hours per respondent.279 The Commission believes that proposed §§ 38.1051(g) and 49.24(i) would not impact the burden estimates currently provided for in OMB Control Numbers 3038-0052, 3038-0074, and 3038-0086.

    266 Commission regulation § 1.31(a)(1) specifically provides that “all books and records required to be kept by the Act or by these regulations shall be kept for a period of five years from the date thereof and shall be readily accessible during the first 2 years of the 5-year period.” The rule further provides that “all such books and records shall be open to inspection by any representative of the Commission or the United States Department of Justice.” See 17 CFR 1.31(a)(1).

    267 Commission regulation § 38.1051(g) specifically provides that “a designated contract market must provide to the Commission upon request current copies of the business-continuity disaster recovery plan and other emergency procedures, its assessments of its operational risks, and other documents requested by Commission staff for the purpose of maintaining a current profile of the designated contract market's systems.” See 17 CFR 38.1051(g).

    268 Commission regulation § 38.1051(h) specifically provides that “a designated contract market must conduct regular, periodic, objective testing and review of its automated systems to ensure that they are reliable, secure, and have adequate scalable capacity. It must also conduct regular, periodic testing and review of its business continuity-disaster recovery capabilities.” The regulation further provides that “pursuant to Core Principle 18 (Recordkeeping) and §§ 38.950 and 38.951, the designated contract market must keep records of all such tests, and make all test results available to the Commission upon request.” See 17 CFR 38.1051(h).

    269 77 FR 36612 (June 19, 2012).

    270 77 FR 36664-65 (June 19, 2012).

    271 Commission regulation § 37.1401(f) specifically provides that a swap execution facility shall provide to the Commission, upon request, current copies of its business continuity-disaster recovery plan and other emergency procedures, its assessments of its operational risks, and other documents requested by Commission staff for the purpose of maintaining a current profile of the swap execution facility's automated systems. See 17 CFR 37.1401(f).

    272 Commission regulation § 37.1401(g) specifically provides that a swap execution facility shall conduct regular, periodic, objective testing and review of its automated systems to ensure that they are reliable, secure, and have adequate scalable capacity. A swap execution facility shall also conduct regular, periodic testing and review of its business continuity-disaster recovery capabilities. The rule further provides that pursuant to Core Principle 10 under section 5h of the Act (Recordkeeping and Reporting) and §§ 37.1000 through 37.1001, the swap execution facility shall keep records of all such tests, and make all test results available to the Commission upon request. See 17 CFR 37.1401(g).

    273 78 FR 33476 (June 4, 2013).

    274 78 FR 33551 (June 4, 2013).

    275 Commission regulation § 49.24(i) specifically provides that a registered swap data repository shall provide to the Commission upon request current copies of its business continuity and disaster recovery plan and other emergency procedures, its assessments of its operational risks, and other documents requested by Commission staff for the purpose of maintaining a current profile of the swap data repository's automated systems. See 17 CFR 49.24(i).

    276 Commission regulation § 49.24(j) specifically provides that a registered swap data repository shall conduct regular, periodic, objective testing and review of its automated systems to ensure that they are reliable, secure, and have adequate scalable capacity. It shall also conduct regular, periodic testing and review of its business continuity-disaster recovery capabilities. The rule further provides that pursuant to §§ 1.31, 49.12 and 45.2 of the Commission's Regulations, the swap data repository shall keep records of all such tests, and make all test results available to the Commission upon request. See 17 CFR 49.24(j).

    277 76 FR 54538 (Sept. 1, 2011).

    278 76 FR 54572 (Sept. 1, 2011).

    279 75 FR 80924 (Dec. 23, 2010).

    3. Proposed Revision to Collection 3038-0052

    Proposed § 38.1051(n) would require all DCMs to provide to the Commission for calendar year 2015, and each calendar year thereafter, its annual total trading volume. This information would be required within 30 calendar days of the effective date of the final version of this rule, and for 2016 and subsequent years by January 31 of the following calendar year. The Commission believes that all DCMs generally calculate their annual trading volume in the usual course of business and many of the DCMs already publish this information on their Web site. Consequently, the Commission believes that any burden incurred by the DCMs as a result of proposed § 38.1051(n) would be minimal. Presently, there are 15 registered DCMs that would be required to comply with proposed § 38.1051(n) and the burden hours for this collection have been estimated as follows:

    Estimated number of respondents: 15.

    Annual responses by each respondent: 1.

    Total annual responses: 15.

    Estimated average hours per response: 0.5.

    Aggregate annual reporting burden: 7.5.

    With the respondent burden for this collection estimated to average 0.5 hours per response, the total annual cost burden per respondent is estimated to be $22.015. The Commission based its calculation on an hourly wage rate of $44.03 for a Compliance Officer.280

    280 In arriving at a wage rate for the hourly costs imposed, Commission staff used the National Industry-Specific Occupational Employment and Wage Estimates, published in May (2014 Report). The hourly rate for a Compliance Officer in the Securities and Commodity Exchanges as published in the 2014 Report was $44.03 per hour.

    4. Information Collection Comments

    The Commission invites comment on any aspect of the proposed information collection requirements discussed above. Pursuant to 44 U.S.C. 3506(c)(2)(B), the Commission will consider public comments on such proposed requirements in: (1) Evaluating whether the proposed collection of information is necessary for the proper performance of the functions of the Commission, including whether the information will have a practical use; (2) Evaluating the accuracy of the Commission's estimate of the burden of the proposed collection of information, including the validity of the methodology and assumptions used; (3) Enhancing the quality, utility, and clarity of the information proposed to be collected; and (4) Minimizing the burden of collection of information on those who are to respond, including through the use of appropriate automated, electronic, mechanical, or other technological information collection techniques.

    Copies of the submission from the Commission to OMB are available from the CFTC Clearance Officer, 1155 21st Street NW., Washington, DC 20581, (202) 418-5160 or from http://RegInfo.gov. Persons desiring to submit comments on the proposed information collection requirements should send those comments to: The Office of Information and Regulatory Affairs, Office of Management and Budget, Room 10235, New Executive Office Building, Washington, DC 20503, Attention: Desk Officer of the Commodity Futures Trading Commission; (202) 395-6566 (fax); or [email protected] (email). Please provide the Commission with a copy of submitted comments so that all comments can be summarized and addressed in the final rulemaking, and please refer to the ADDRESSES section of this rulemaking for instructions on submitting comments to the Commission. OMB is required to make a decision concerning the proposed information collection requirements between thirty (30) and sixty (60) days after publication of the Proposal in the Federal Register. Therefore, a comment to OMB is best assured of receiving full consideration if OMB (as well as the Commission) receives it within thirty (30) days of publication of the Proposal.

    C. Consideration of Costs and Benefits 1. Introduction

    Section 15(a) of the CEA requires the Commission to consider the costs and benefits of its actions before promulgating a regulation under the CEA or issuing certain orders.281 Section 15(a) further specifies that the costs and benefits shall be evaluated in light of five broad areas of market and public concern: (1) Protection of market participants and the public; (2) efficiency, competitiveness, and financial integrity of futures markets; (3) price discovery; (4) sound risk management practices; and (5) other public interest considerations. The Commission considers below the costs and benefits resulting from its discretionary determinations with respect to the section 15(a) factors.

    281 7 U.S.C. 19(a).

    As an initial matter, the Commission considers the incremental costs and benefits of these regulations, that is the costs and benefits that are not already present in the current system safeguard practices and requirements under the Act and the Commission's regulations for DCMs, SEFs, and SDRs. Where reasonably feasible, the Commission has endeavored to estimate quantifiable costs and benefits. Where quantification is not feasible, the Commission identifies and describes costs and benefits qualitatively.282

    282 For example, to quantify benefits such as enhanced protections for market participants and the public and financial integrity of the futures and swaps markets would require information, data and/or metrics that either do not exist, or to which the Commission generally does not have access.

    As discussed below, the Commission has identified certain costs and benefits associated with some of the proposed regulations and requests comment on all aspects of its proposed consideration of costs and benefits, including identification and assessment of any costs and benefits not discussed herein. In particular, the Commission requests that commenters provide data and any other information or statistics that the commenters relied on to reach any conclusions regarding the Commission's proposed consideration of costs and benefits, including the series of questions at the end of this section.

    2. Background and Baseline for the Proposal

    As discussed above in Section I.A., the Commission believes that the current cyber threats to the financial sector, including DCMs, SEFs, and SDRs regulated by the Commission, have expanded over the course of recent years. According to the Committee on Payments and Market Infrastructures of the Bank for International Settlements, “Cyber attacks against the financial system are becoming more frequent, more sophisticated and more widespread.” 283 A survey of 46 global securities exchanges conducted by IOSCO and the WFE found that as of July 2013, over half of exchanges world-wide had experienced a cyber attack during the previous year.284 The Ponemon Institute 2015 Cost of Data Breach Study, which included 350 companies, found that the average cost of a data breach is $3.79 million, which represents a 23 percent increase from the 2014 study.285 Moreover, the study concluded that the consequences of lost business are having a greater impact on the cost of a data breach with the average cost increasing from $1.33 million last year to $1.57 million this year.286 Accordingly, the current cyber threat environment highlights the need to consider an updated regulatory framework with respect to cybersecurity testing for DCMs, SEFs, and SDRs. Although the Commission acknowledges that the proposal would likely result in some additional costs, particularly for some covered DCMs and SDRs, the proposal would also bring several overarching benefits to the futures and swaps industry. A comprehensive cybersecurity testing program is important to efforts by the regulated entities to harden cyber defenses, to mitigate operations, reputation, and financial risk, and to maintain cyber resilience and ability to recover from cyber attack.287 Significantly, to ensure the effectiveness of cybersecurity controls, a financial sector entity must test in order to find and fix its vulnerabilities before an attacker exploits them.

    283 Committee on Payments and Market Infrastructures of the Bank for International Settlements, Cyber resilience in financial market infrastructures (November 2014), at 1.

    284 IOSCO and WFE, Cyber-crime, securities markets and systemic risk, Staff Working Paper (SWP2/2013) (July 16, 2013), at 3, available at http://www.iosco.org/research/pdf/swp/Cyber-Crime-Securities-Markets-and-Systemic-Risk.pdf.

    285 Ponemon Institute Research Report sponsored by IBM, 2015 Cost of Data Brach Study: Global Analysis (May 2015), at 1.

    286Id. at 2. The cost component includes the abnormal turnover of customers, increased customer acquisition activities, reputation losses and diminished goodwill. The growing awareness of identity theft and customers' concerns about the security of their personal data following a breach has contributed to the lost business.

    287 CFTC Roundtable, at 24.

    The Commission recognizes that any economic effects, including costs and benefits, should be compared to a baseline that accounts for current regulatory requirements. The baseline for this cost and benefit consideration is the set of existing requirements under the Act and the Commission's regulations for DCMs, SEFs, and SDRs. As discussed in the preamble, the Act requires each DCM, SEF, and SDR to develop and maintain a program of system safeguards-related risk analysis and oversight to identify and minimize sources of operational risk.288 The Act also mandates that each DCM, SEF, and SDR must develop and maintain automated systems that are reliable, secure, and have adequate scalable capacity, and must ensure system reliability, security, and capacity through appropriate controls and procedures.289 The Commission's existing system safeguards rules for DCMs, SEFs, and SDRs mandate that, in order to achieve these statutory requirements, each DCM, SEF, and SDR must conduct testing and review sufficient to ensure that its automated systems are reliable, secure, and have adequate scalable capacity.290

    288 CEA section 5(d)(20) (for DCMs); CEA section 5h(f)(14) (for SEFs); CEA section 21(f)(4)(A) and 17 CFR 49.24(a) (for SDRs).

    289Id.

    290 17 CFR 38.1051(h) (for DCMs); 17 CFR 37.1401(g) (for SEFs); 17 CFR 49.24(j) (for SDRs).

    As discussed above, the Commission proposes to clarify the system safeguards and cybersecurity testing requirements of its existing rules for DCMs, SEFs, and SDRs, by specifying and defining five types of system safeguards testing that a DCM, SEF, or SDR necessarily must perform to fulfill the testing requirement. Each of the types of testing and assessment that would be required under the proposed rule—vulnerability testing, penetration testing, controls testing, security incident response plan testing, and enterprise technology risk assessment—is a generally recognized best practice for system safeguards, as discussed above and discussed in detail below. Moreover, the Commission believes, as the generally accepted standards and best practices noted in this NPRM make it clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without conducting each type of testing addressed by the proposed rule. This has been true since before the testing requirements of the Act and the current regulations were adopted, and it would be true today even if the Commission were not issuing this NPRM.291 Accordingly, as discussed below in this consideration of costs and benefits section, the Commission believes that, with the exception of the minimum testing frequency and independent contractor requirements for covered DCMs and SDRs, the proposed rules calling for each DCM, SEF, and SDR to conduct each of these types of testing and assessment will not impose any new costs on DCMs, SEFs, and SDRs. If compliance with the clarified testing requirements proposed herein results in costs to DCMs, SEFs, and SDRs, the Commission believes that those are costs associated with compliance with existing testing requirements and not the proposed rules.

    291 The Commission's existing rules and guidance provide that a DCM's, SEF's, or SDR's entire program of risk analysis and oversight, which includes testing, should be based on generally accepted standards and best practices with respect to the development, operation, reliability, security, and capacity of automated systems. See Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (1) Risk analysis and oversight program (for SEFs); 17 CFR 38.1051(h) (for DCMs); 17 CFR 49.24(j) (for SDRs). Each of the types of testing addressed in this NPRM—vulnerability testing, penetration testing, controls testing, security incident response plan testing, and enterprise technology risk assessment—has been a generally recognized best practice for system safeguards since before the testing requirements of the Act and the current regulations were adopted. The current system safeguards provisions of the CEA and the Commission's regulations became effective in August 2012. Generally accepted best practices called for each type of testing specified in the proposed rule well before that date, as shown in the following examples. Regarding all five types of testing, see, e.g., NIST SP 800-53A, Rev. 1, Guide for Assessing the Security Controls in Federal Information Systems and Organizations (“NIST 800-53A Rev.1”), at E1, F67, F230, F148, and F226, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf. Regarding vulnerability testing, see, e.g. , NIST SP 800-53A Rev. 1, at F67, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf; and NIST SP 800-115, Technical Guide to Information Security Testing and Assessment, at 5-2, September 2008, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf . Regarding penetration testing, see, e.g., NIST Special Publication (“SP”) 800-53A, Rev. 1, at E1, June 2010, available at: http://csc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf; and NIST 800-115, at 4-4, September 2008, available at: http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf. Regarding controls testing, see, e.g., NIST 800-53A, Rev. 1, at 13 and Appendix F1, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf. Regarding security incident response plan testing, see, e.g., NIST 800-53A, Rev. 1, at F148, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf. Regarding enterprise technology risk assessment, see, e.g., NIST 800-53A, Rev.1, at F226, June 2010, available at http://csrc.nist.gov/publications/nistpubs/800-53A-rev1/sp800-53A-rev1-final.pdf.

    To assist the Commission in its understanding of the current system safeguard practices at DCMs and SDRs, Commission staff collected some preliminary information from some DCMs and SDRs regarding their current costs associated with conducting vulnerability testing, external and internal penetration testing, controls testing, and enterprise technology risk assessments (“DMO Preliminary Survey”).292 Some of the cost estimates provided by the DCMs and SDRs included estimates at the parent company level of the DCM and SDR as the entities were unable to apportion the actual costs to a particular entity within their corporate structure, within which entities may share the same automated systems and system safeguard programs. In some cases, apportioning costs could be further complicated by sharing of system safeguards among DCMs, SEFs, SDRs, or DCOs. Therefore, in the data collected for the DMO Preliminary Survey, it is difficult in some cases to distinguish between the system safeguard-related costs of DCMs, SEFs, SDRs, and DCOs. In light of the above factors, the cost estimates discussed below are simple cost averages of the affected entities' estimates, without regard to the type of entity.293 The data from the DMO Preliminary Survey, information received by Commission staff in administering the Commission's system safeguard program,294 and information the Commission received during the CFTC Roundtable on March 18, 2015, are reflected below in the Commission's effort to estimate the costs and benefits of the proposal.

    292 The Commission notes that the DCMs and SDRs that provided the information for the DMO Preliminary Survey requested confidential treatment. Additionally, because the Commission's cost estimates are only based on preliminary data from some DCMs and SDRs, the Commission is including questions throughout the consideration of costs and benefits section for commenters to provide the Commission with specific cost estimates regarding the proposed rules.

    293 By definition, averages are meant to serve only as a reference point; the Commission understands that due to the nature of the proposed requirements in relation to the current practices at a covered DCM or an SDR, some entities may go above the average while others may stay below.

    294 Commission staff conduct system safeguard examinations (“SSEs”) to evaluate DCMs' compliance with Core Principle 20 (System Safeguards) and Commission regulations §§ 38.1050 and 38.1051. See 17 CFR 38.1050 and 38.1051. With respect to SDRs, Commission staff conduct SSEs to evaluate SDRs' compliance with Commission regulation § 49.24. See 17 CFR 49.24.

    As noted above, and discussed more fully below, the Commission believes that to the extent that the proposal will impose additional costs, such costs will primarily impact covered DCMs (as defined) and SDRs as a result of the minimum testing frequency and independent contractor requirements.295 The Commission expects that the costs and benefits may vary somewhat among the covered DCMs and SDRs. In this same regard, the Commission notes that some covered DCMs and SDRs are larger or more complex than others, and the proposed requirements may impact covered DCMs and SDRs differently depending on their size and the complexity of their systems.296 The Commission recognizes that it is not possible to precisely estimate the additional costs for covered DCMs and SDRs that may be incurred as a result of this rulemaking, as the actual costs will be dependent on the operations and staffing of the particular covered DCM and SDR, and to some degree, the manner in which they choose to implement compliance with the proposed new requirements. The Commission is sensitive to the economic effects of the proposed regulations, including costs and benefits. Accordingly, the Commission seeks comment on the costs and benefits associated with the proposed regulations, including, where possible, quantitative data.

    295 The Commission believes that the proposed requirement in §§ 38.1051(c), 37.1041(c), and 49.24(d) that would require all DCMs (covered and non-covered), SEFs, and SDRs to update BC-DR plans and emergency procedures no less frequently than annually will impose new costs relative to the current requirements. Additionally, the proposed provisions that would make it mandatory for such entities to follow best practices, ensure tester independence, and coordinate BC-DR plans will also impose new costs relative to the current requirements. The Commission also expects that all DCMs will incur additional costs as a result of proposed requirement in § 38.1051(n) for the reporting of annual trading volume to the Commission.

    296 Based on information obtained from the DMO Preliminary Survey and the Commission's system safeguard compliance program, the Commission understands that most covered DCMs and SDRs currently conduct system safeguard testing at the proposed minimum frequency for most of the five tests in the proposal. Additionally, the Commission understands that most covered DCMs and SDRs currently engage independent contractors for the testing required by the proposal.

    While certain costs are amenable to quantification, other costs are not easily estimated, such as the costs to the public or market participants in the event of a cybersecurity incident at a DCM, SEF, or SDR. The public interest is served by these critical infrastructures performing their functions. The Commission's proposed regulations are intended to mitigate the frequency and severity of system security breaches or functional failures, and therefore, provide an important if unquantifiable benefit to the public interest. Although the benefits of effective regulation are difficult to estimate in dollar terms, the Commission believes that they are of equal importance in light of the Commission's mandate to protect market participants and the public and to promote market integrity.

    The discussion of costs and benefits that follows begins with a summary of each proposed regulation and a consideration, where appropriate, of the corresponding costs and benefits. At the conclusion of this discussion, the Commission considers the costs and benefits of the proposed regulations collectively in light of the five factors set forth in section 15(a) of the CEA.

    3. Categories of Risk Analysis and Oversight: Sections 38.1051(a), 37.1401(a), and 49.24(b) a. Summary of Proposed Rules

    As discussed above in Section I.B., the proposed rules would, among other things, add enterprise risk management and governance to the list of required categories of system safeguards-related risk analysis and oversight.

    b. Costs and Benefits

    As discussed in the preamble, the Commission believes that enterprise risk management and governance is implicit in the Commission's existing system safeguard regulations, which already require each DCM, SEF, and SDR to maintain a program of risk analysis and oversight with respect to system safeguards.297 The proposed rules would make enterprise risk management and governance an explicitly listed category for the sake of clarity. The Commission believes that this clarification will not impose any new costs for DCMs, SEFs, and SDRs.

    297 17 CFR 38.1050(a) (for DCMs); 17 CFR 37.1400(a) (for SEFs); and 17 CFR 49.24(a)(1) (for SDRs).

    4. Requirements to Follow Best Practices, Ensure Testing Independence, and Coordinate BC-DR Plans: Sections for Best Practices—38.1051(b); 37.1401(b); and § 49.24(c). Sections for Tester Independence—38.1051(h)(2)(iv), (3)(i)(C), (3)(ii)(B), (4)(iii), (5)(iv), and (6)(ii); 37.1401(h)(2)(i), (3)(i)(A), (4)(i), (5)(iii), and (6)(i); and 49.24(j)(2)(iii), (3)(i)(B), (4)(ii), (5)(iv), and (6)(ii). Sections for BC-DR Plans—38.1051(i); § 37.1401(i); and § 49.24(k) a. Summary of Proposed Rules

    As discussed above in Section I.C., the proposed rules would make the existing provisions with respect to following best practices, ensuring tester independence, and coordinating BC-DR plans mandatory for DCMs, SEFs, and SDRs.

    b. Costs

    As discussed in the preamble, the Commission's existing rules for DCMs and SDRs and its guidance for SEFs provide that such entities should follow best practices in addressing the categories which their programs of risk analysis and oversight are required to include.298 They provide that such entities should ensure that their system safeguards testing, whether conducted by contractors or employees, is conducted by independent professionals (persons not responsible for development or operation of the systems or capabilities being tested).299 They further provide that such entities should coordinate their BC-DR plans with the BC-DR plans of market participants and essential service providers.300 In light of the language in the proposed rules that would make these provisions mandatory, the proposed rules will impose new costs relative to the current requirements. However, the Commission does not have quantification or estimation of these potential costs.

    298See § 38.1051(b) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (1) Risk analysis and oversight program (for SEFs); § 49.24(c) (for SDRs).

    299See § 38.1051(h) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (2) Testing (for SEFs); § 49.24(j) (for SDRs).

    300See § 38.1051(i) (for DCMs); Appendix A to Part 37, Core Principle 14 of Section 5h of the Act—System Safeguards (a) Guidance (3) Coordination (for SEFs); § 49.24(k) (for SDRs).

    c. Benefits

    Making the provisions mandatory will align the system safeguards rules for DCMs, SEFs, and SDRs with the Commission's system safeguards rules for DCOs, which already contain mandatory provisions in these respects. The Commission believes that in today's cybersecurity threat environment, following generally accepted standards and best practices, ensuring tester independence, and coordinating BC-DR plans appropriately are essential to adequate system safeguards and cyber resiliency for DCMs, SEFs, and SDRs. The Commission also believes that clarity concerning necessary requirements in these respects will benefit DCMs, SEFs, and SDRs, their market participants and customers, and the public interest.

    d. Request for Comments

    The Commission requests comment on the potential costs and benefits associated with the proposed provisions that would make it mandatory for DCMs, SEFs, and SDRs to follow best practices, ensure tester independence, and coordinate BC-DR plans, including, where possible, quantitative data.

    5. Updating of Business Continuity-Disaster Recovery Plans and Emergency Procedures: Sections 38.1051(c), 37.1401(c), and 49.24(d). a. Summary of Proposed Rules

    As discussed above in Section I.D., the proposed rules would require a DCM, SEF, or SDR to update its BC-DR plan and emergency procedures at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than annually.

    b. Costs

    The Commission's existing rules provide that DCMs, SEFs, and SDRs must maintain BC-DR plans and emergency procedures, but do not specify a frequency in which such plans and procedures must be updated.301 The proposed rules will impose new costs relative to the requirements of the current rules.302 However, the Commission does not have quantification or estimation of these potential costs.

    301 Commission regulations §§ 38.1051(c) (for DCMs), 37.1401(b) (for SEFs), and 49.24(d) (for SDRs); 17 CFR 38.1051(c); 17 CFR 37.1401(b); 17 CFR 49.24(d).

    302 The Commission understands from conducting its oversight of DCMs, SEFs, and SDRs that many of these entities currently update their respective BC-DR plans and emergency procedures at least annually.

    c. Benefits

    The Commission notes that updating BC-DR plans and emergency procedures at least annually is a generally accepted best practice, as it follows NIST and other standards. These standards highlight the importance of updating such plans and procedures at least annually to help enable the organization to better prepare for cyber security incidents. Specifically, the NIST standards provide that once an organization has developed a BC-DR plan, “the organization should implement the plan and review it at least annually to ensure the organization is following the roadmap for maturing the capability and fulfilling their [sic] goals for incident response.” 303

    303 NIST SP 800-53 Rev. 4, Physical and Environmental Protection (PE) control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; FFIEC, Operations IT Examination Handbook, at 15-18, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Operations.pdf.

    d. Request for Comments

    The Commission requests comment on the potential costs and benefits associated with complying with proposed regulations §§ 38.1051(c), 37.1401(c), and 49.24(d), including, where possible, quantitative data.

    6. Required system safeguards-related books and records obligations: Sections 38.1051(g), 37.1041(g), and 49.24(i) a. Summary of Proposed Rules

    As discussed above in Section I.E., proposed §§ 38.1051(g), 37.1401(g), and 49.24(i) would require a DCM, SEF, or SDR, in accordance with Commission regulation § 1.31,304 to provide the Commission with the following system safeguards-related books and records promptly upon request of any Commission representative: (1) Current copies of the BC-DR plans and other emergency procedures; (2) all assessments of the entity's operational risks or system safeguards-related controls; (3) all reports concerning system safeguards testing and assessment required by this chapter, whether performed by independent contractors or employees of the DCM, SEF, or SDR; and (4) all other books and records requested by Commission staff in connection with Commission oversight of system safeguards pursuant to the Act or Commission regulations, or in connection with Commission maintenance of a current profile of the entity's automated systems.

    304 Commission regulation § 1.31(a)(1) specifically provides that “all books and records required to be kept by the Act or by these regulations shall be kept for a period of five years from the date thereof and shall be readily accessible during the first 2 years of the 5-year period.” The rule further provides that “all such books and records shall be open to inspection by any representative of the Commission or the United States Department of Justice.” See 17 CFR 1.31(a)(1).

    b. Costs

    As discussed more fully above in the PRA section, all DCMs, SEFs, and SDRs are already subject to system safeguard-related books and records requirements. However, with the exception of BC-DR testing, the records relating to a particular system safeguard test or assessment are not explicitly addressed in the current rules. Therefore, the Commission is proposing §§ 38.1051(g), 37.1401(g), and 49.24(i) to clarify the system safeguard recordkeeping and reporting requirements for these entities. The Commission notes that the pertinent recordkeeping and reporting requirements of proposed § 38.1051(g) are contained in the provisions of current Commission regulations §§ 38.1051(g) and (h). The pertinent recordkeeping and reporting requirements of proposed § 37.1041(g) are contained in the provisions of current §§ 37.1041(f) and (g). In addition, the pertinent recordkeeping and reporting requirements of proposed § 49.24(i) are contained in the provisions of current Commission regulations §§ 49.24(i) and (j). Because the production of system-safeguard records is already required by the current rules, the Commission believes that the proposed rules would not impose any additional costs on DCMs, SEFs, and SDRs.

    c. Benefits

    The recordkeeping requirements for DCMs, SEFs, and SDRs allow the Commission to fulfill its oversight role and effectively monitor a DCM's, SEF's, or SDR's system safeguards program and compliance with the Act and the Commission's regulations. In addition, such requirements enable Commission staff to perform efficient examinations of DCMs, SEFs, and SDRs, and increase the likelihood that Commission staff may identify conduct inconsistent with the requirements. Further, making all system safeguard-related documents available to the Commission upon request informs the Commission of areas of potential weaknesses, or persistent or recurring problems, across the DCMs, SEFs, and SDRs.

    7. Definitions: Sections 38.1051(h)(1), 37.1041(h)(1), and 49.24(j)(1) a. Summary of Proposed Rules

    Proposed §§ 38.105(h)(1), 37.1041(h)(1), and 49.24(j)(1) would include definitions for the following terms: (1) Controls; (2) controls testing; (3) enterprise technology risk assessment; (4) external penetration testing; (5) internal penetration testing; (6) key controls; (7) security incident; (8) security incident response plan; (9) security incident response plan testing; and (10) vulnerability testing. Additionally, § 38.105(h)(1) would include the definition for covered designated contract market.

    b. Costs and Benefits

    The proposed definitions simply provide context to the specific system safeguard tests and assessments that a DCM, SEF, or SDR would be required to conduct on an ongoing basis. Accordingly, the costs and benefits of these terms are attributable to the substantive testing requirements and, therefore, are discussed in the cost and benefit considerations related to the rules describing the requirements for each test.

    8. Vulnerability Testing: Sections 38.1051(h)(2), 37.1401(h)(2), and 49.24(j)(2) a. Summary of Proposed Rules

    As discussed above in Section I.F.3., proposed §§ 38.1051(h)(1), 37.1401(h)(1), and 49.24(j)(1) would define vulnerability testing as testing of a DCM's, SEF's, or SDR's automated systems to determine what information may be discoverable through a reconnaissance analysis of those systems and what vulnerabilities may be present on those systems. The proposed rules would require a DCM, SEF, or SDR to conduct vulnerability testing that is sufficient to satisfy the testing scope requirements in proposed §§ 38.1051(k), 37.1401(k), and 49.24(l), at a frequency determined by an appropriate risk analysis. Vulnerability testing would include automated vulnerability scanning, with some such scanning to be conducted on an authenticated basis (e.g., using log-in credentials). Where scanning is conducted on an unauthenticated basis, implementation of effective compensating controls would be required. At a minimum, covered DCMs and SDRs would be required to conduct vulnerability testing no less frequently than quarterly. Covered DCMs and SDRs would be required to engage independent contractors to perform two of the required quarterly tests each year, although the entity could have other vulnerability testing conducted by employees not responsible for development or operation of the systems or capabilities being tested.

    b. Costs 1. Vulnerability Testing Requirement for All DCMs, SEFs, and SDRs

    As discussed in the preamble, the Act requires each DCM, SEF, and SDR to develop and maintain a program of system safeguards-related risk analysis and oversight to identify and minimize sources of operational risk.305 The Act mandates that in this connection each DCM, SEF, and SDR must develop and maintain automated systems that are reliable, secure, and have adequate scalable capacity, and must ensure system reliability, security, and capacity through appropriate controls and procedures.306

    305 CEA section 5(d)(20) (for DCMs); CEA section 5h(f)(14) (for SEFs); CEA section 21(f)(4)(A) and 17 CFR 49.24(a) (for SDRs).

    306Id.

    The Commission's existing system safeguards rules for DCMs, SEFs, and SDRs mandate that, in order to achieve these statutory requirements, each DCM, SEF, and SDR must conduct testing and review sufficient to ensure that its automated systems are reliable, secure, and have adequate scalable capacity.307 The Commission believes, as the generally accepted standards and best practices noted in this NPRM make clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without conducting vulnerability testing. The proposed rules clarify the existing testing requirements by specifying vulnerability testing as a necessary component. The Commission believes that this has always been the case.308 If compliance with the existing testing requirements as clarified by the proposed rules results in costs to a DCM, SEF, or SDR beyond those it already incurs in this connection, the Commission believes that such additional costs would be attributable to compliance with the existing regulations and not to the proposed rules. Accordingly, the Commission believes that this clarification will not impose any new costs for DCMs, SEFs, and SDRs.

    307 Commission regulations §§ 38.1051(h) (for DCMs), 37.1401(g) (for SEFs), and 49.24(j) (for SDRs). 17 CFR 38.1051(h); 17 CFR 37.1401(g); and 17 CFR 49.24(j).

    308See supra note 291.

    2. Minimum Vulnerability Testing Frequency Requirements for Covered DCMs and SDRs

    As discussed above, the proposed rules would require covered DCMs and SDRs to conduct vulnerability testing no less frequently than quarterly.309 The current rules require DCMs and SDRs to conduct regular, periodic, objective testing of their automated systems.310 Accordingly, the proposed rules will impose new costs relative to the requirements of the current rules.311 The Commission notes that the proposed frequency comports with industry best practices.312

    309 While the existing system safeguards rules provide that all DCMs must conduct testing to ensure the reliability, security, and capacity of their automated systems, and thus to conduct vulnerability testing, external and internal penetration testing, controls testing, enterprise technology risk assessments, and to have and test security incident response plans in a way governed by appropriate risk analysis, the proposed rules would avoid applying the addition minimum frequency requirements to non-covered DCMs in order to give smaller markets with fewer resources somewhat more flexibility regarding the testing they must conduct. The Commission believes that such a reduced burden for smaller DCMs may be appropriate, in light of the fact that they will still be required to conduct such testing and assessments, and to have security incident response plans, pursuant to the existing system safeguards rules for DCMs.

    310See Commission regulations §§ 38.1051(h) (for DCMs) and 49.24(j) (for SDRs); 17 CFR 38.1051(h); 17 CFR 49.24(j).

    311 Based on the information collected in the DMO Preliminary Survey, the Commission understands that most covered DCMs and SDRs currently conduct vulnerability testing at the proposed frequency.

    312 PCI DSS standards, 11.2, at 94, available at https://www.pcisecuritystandards.org/security_standards/index.php .

    3. Independent Contractor Requirement for Covered DCMs and SDRs

    As discussed above, the proposed rules would require at least two of the required quarterly vulnerability tests each year to be conducted by an independent contractor. Current regulations §§ 38.1051(h) and 49.24(j) provide that testing of automated systems should be conducted by qualified, independent professionals.313 The qualified independent professionals may be independent contractors or employees of a DCM or SDR as long as they are not responsible for development or operation of the systems or capabilities being tested. Accordingly, the proposed independent contractor requirement will impose new costs relative to the requirements of the current rules.314 The Commission notes that best practices also support the use of independent contractors to conduct vulnerability testing.315

    313Id.

    314 Based on the information collected in the DMO Preliminary Survey, the Commission understands that some covered DCMs and SDRs may not be engaging independent contractors at all, or may not be engaging such contractors at a frequency that would satisfy proposed frequency requirement.

    315See CFTC Roundtable, at 88-89; NIST SP 800-115, at 6-6, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf; FFIEC, Information Security IT Examination Handbook, at 81, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf; PCI-DSS Version 3.1, Requirement 11, Regularly test security systems and processes, at 94-96, available at https://www.pcisecuritystandards.org/security_standards/index.php.

    4. Cost Estimates for Covered DCMs and SDRs

    The Commission's preliminary cost estimate for vulnerability testing, based on data collected from the DMO Preliminary Survey, suggests that on average, a covered DCM or SDR currently spends approximately $3,495,000 annually.316 The data also suggests that with respect to the entities that currently use independent contractors to conduct vulnerability testing, a covered DCM or SDR spends approximately $71,500 to hire an independent contractor to conduct one vulnerability test annually and $143,000 to conduct two tests annually. In providing these estimates, the Commission recognizes that the actual costs may vary widely as a result of many factors, including the size of the organization, the complexity of the automated systems, and the scope of the test. Where a covered DCM or SDR does not currently use an independent contractor to conduct any vulnerability tests, the Commission expects that such entities may also incur some additional minor costs as a result of the need to establish and implement internal policies and procedures that are reasonably designed to address the workflow associated with the test. For example, the Commission expects that such policies and procedures may include communication and cooperation between the entity and independent contractor, communication and cooperation between the entity's legal, business, technology, and compliance departments, appropriate authorization to remediate vulnerabilities identified by the independent contractor, implementation of the measures to address such vulnerabilities, and verification that these measures are effective and appropriate. Moreover, although the Commission believes that all covered DCMs and SDRs have substantial policies and procedures in place for vulnerability testing conducted by internal staff, the Commission acknowledges that affected entities who do not already use independent contractors for some vulnerability testing may need to dedicate time to reviewing and revising their existing policies and procedures to ensure that they are sufficient in the context of the proposed requirements. The Commission believes that any costs incurred by the entities as result of such review would be minor.

    316 During the CFTC Roundtable, one of the participants noted the difficulty in providing cost estimates for vulnerability and penetration testing, but emphasized that vulnerability testing is generally automated while penetration testing is usually more manual. See CFTC Roundtable, at 98.

    c. Benefits

    Vulnerability testing identifies, ranks, and reports vulnerabilities that, if exploited, may result in an intentional or unintentional compromise of a system.317 The complex analysis and plan preparation that a DCM, SEF, or SDR undertakes to complete vulnerability testing, including designing and implementing changes to existing plans, are likely to contribute to a better ex ante understanding by the DCM's, SEF's, or SDR's management of the challenges the entity would face in a cyber threat scenario, and thus better preparation to meet those challenges. This improved preparation in turn helps reduce the possibility of market disruptions. Regularly conducting vulnerability tests enables a DCM, SEF, or SDR to mitigate the impact that a cyber threat to, or a disruption of, a DCM's, SEF's, or SDR's operations would have on market participants, parties required by the Act or Commission regulations to report swaps data to SDRs, and, more broadly, the stability of the U.S. financial markets. Accordingly, the Commission believes that such testing strengthens a DCM's, SEF's, and SDR's automated systems, thereby protecting market participants and swaps data reporting parties from a disruption in services.

    317See Security Standards Council, PCI-DSS Information Supplement: Penetration Testing Guidance, p. 3, available at: https://www.pcisecuritystandards.org/documents/Penetration_Testing_Guidance_March_2015.pdf.

    With respect to the proposed minimum frequency requirement for covered DCMs and SDRs, the Commission believes that such entities have a significant incentive to conduct vulnerability testing at least quarterly in order to identify the latest threats to the organization and reduce the likelihood that attackers could exploit vulnerabilities. Best practices support the requirement that vulnerability testing be conducted no less frequently than quarterly. For example, PCI DSS standards provide that entities should run internal and external network vulnerability scans “at least quarterly,” as well as after any significant network changes, new system component installations, firewall modifications, or product upgrades.318 Moreover, the Commission believes that the proposed frequency requirement will give additional clarity to covered DCMs and SDRs concerning what is required of them in this respect.

    318 PCI DSS, Requirement 11.2 Regularly test security systems and processes, at 94, available at https://www.pcisecuritystandards.org/security_standards/index.php.

    As noted above, the proposed rules would also require covered DCMs and SDRs to engage independent contractors to conduct two of the required quarterly vulnerability tests each year, while providing covered DCMs and SDRs with the flexibility to conduct other vulnerability testing using employees not responsible for development or operation of the systems or capabilities being tested. Consistent with the views shared by the panelists at the CFTC Roundtable, the Commission believes there are important benefits when a testing program includes both testing by independent contractors and testing by entity employees not responsible for building or operating the system being tested. One participant in the CFTC Roundtable noted, “[t]here are advantages to both, but neither can stand alone.” 319 Much testing needs to happen internally, but much also needs to be conducted from the viewpoint of an outsider, particularly where testing against the possible tactics or techniques of a particular threat actor is concerned.320 With respect to testing conducted by entity employees, one benefit is that internal vulnerability testing and scanning can utilize viewpoints that the outside world would not have, based on intimate knowledge of the entity's network and systems.321 An additional benefit provided by independent contractor testing comes from the outsider's different perspective, and his or her ability to look for things that entity employees may not have contemplated during the design or operation of the system involved.322 The Commission also notes that best practices support having testing conducted by both independent contractors and entity employees.323 Accordingly, the Commission believes the proposed rules are appropriate and would strike the appropriate balance between both entity employees and independent contractors conducting the vulnerability tests.

    319 CFTC Roundtable, at 88.

    320Id. at 88-89.

    321Id. at 177.

    322Id. at 171.

    323See NIST SP 800-115, at 6-6, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf; FFIEC, Information Security IT Examination Handbook, at 81, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf; ISACA, COBIT 5, MEA02.05, Ensure that assurance providers are independent and qualified, available at https://cobitonline.isaca.org/.

    d. Request for Comments

    As set out in more detail below in the Request for Comments section, the Commission seeks additional information regarding the costs and benefits of vulnerability testing, including the minimum testing frequency and independent contractor requirement, and the extent to which the proposed rules clarify the standard. The Commission particularly solicits comments concerning the need for vulnerability testing and the associated costs and benefits, from DCMs, SEFs, and SDRs, from futures and swap market participants, from best practices and standards organizations, from cybersecurity service providers and cybersecurity experts in both the private and public sectors, and from other financial regulators.

    9. External Penetration Testing: Sections 38.1051(h)(3)(i), 37.1401(h)(3)(i), and 49.24(j)(3)(i) a. Summary of Proposed Rules

    As discussed above in Section I.F.4., proposed §§ 38.1051(h)(1), 37.1401(h)(1), and 49.24(j)(1) would define external penetration testing as attempts to penetrate a DCM's, SEF's or SDR's automated systems from outside the systems' boundaries to identify and exploit vulnerabilities. The proposed rules would require a DCM, SEF, or SDR to conduct external penetration testing that is sufficient to satisfy the scope requirements in proposed §§ 38.1051(k), 37.1401(k), and 49.24(l), at a frequency determined by an appropriate risk analysis. At a minimum, covered DCMs and SDRs would be required to conduct external penetration testing no less frequently than annually. Covered DCMs and SDRs would also be required to engage independent contractors to perform the required annual external penetration test, although the entity could have other external penetration testing conducted by employees not responsible for development or operation of the systems or capabilities being tested.

    b. Costs 1. External Penetration Testing for All DCMs, SEFs, and SDRs

    As discussed in the preamble, the Act requires each DCM, SEF, and SDR to develop and maintain a program of system safeguards-related risk analysis and oversight to identify and minimize sources of operational risk.324 The Act mandates that in this connection each DCM, SEF, and SDR must develop and maintain automated systems that are reliable, secure, and have adequate scalable capacity, and must ensure system reliability, security, and capacity through appropriate controls and procedures.325

    324 CEA section 5(d)(20) (for DCMs); CEA section 5h(f)(14) (for SEFs); CEA section 21(f)(4)(A) and 17 CFR 49.24(a) (for SDRs).

    325Id.

    The Commission's existing system safeguards rules for DCMs, SEFs, and SDRs mandate that, in order to achieve these statutory requirements, each DCM, SEF, and SDR must conduct testing and review sufficient to ensure that its automated systems are reliable, secure, and have adequate scalable capacity.326 The Commission believes, as the generally accepted standards and best practices noted in this NPRM make clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without conducting external penetration testing.

    326 Commission regulations §§ 38.1051(h) (for DCMs), 37.1401(g) (for SEFs), and 49.24(j) (for SEFs). 17 CFR 38.1051(h); 17 CFR 37.1401(g); and 17 CFR 49.24(j).

    The proposed rules clarify the existing testing requirements by specifying external penetration testing as a necessary component. The Commission believes it has always been the case.327 If compliance with the existing testing requirements as clarified by the proposed rules results in costs to a DCM, SEF, or SDR beyond those it already incurs in this connection, the Commission believes that such additional costs would be attributable to compliance with the existing regulations and not to the proposed rules. Accordingly, the Commission believes that this clarification will not impose any new costs for DCMs, SEFs, and SDRs.

    327See supra note 291.

    2. Minimum External Penetration Testing Frequency Requirements for Covered DCMs and SDRs

    As discussed above, the proposed rules would require covered DCMs and SDRs to conduct external penetration testing no less frequently than annually. The current rules require DCMs and SDRs to conduct regular, periodic, objective testing of their automated systems.328 Therefore, the proposed rules will impose new costs relative to the requirements of the current rules.329 The Commission notes that the proposed frequency requirement is consistent with industry best practices.330

    328See Commission regulations §§ 38.1051(h) (for DCMs) and 49.24(j) (for SDRs); 17 CFR 38.1051(h); 17 CFR 49.24(j).

    329 Based on the information collected in the DMO Preliminary Survey, the Commission understands that most covered DCMs and SDRs currently conduct external penetration testing at the proposed frequency.

    330 NIST, SP 800-115, Technical Guide to Information Security Testing and Assessment, Section 5.2.2, at 5-5, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf.

    3. Independent Contractor Requirement for Covered DCMs and SDRs

    As discussed above, the proposed rules would require the annual external penetration test to be conducted by an independent contractor. Current regulations §§ 38.1051(h) and 49.24(j) provide that testing of automated systems should be conducted by qualified, independent professionals.331 The qualified independent professionals may be independent contractors or employees of a DCM or SDR as long as they are not responsible for development or operation of the systems or capabilities being tested. Therefore, the proposed rules will impose new costs relative to the requirements of the current rules.332 The Commission notes that best practices support using independent contractors to conduct external penetration testing.333

    331Id.

    332 Based on the information collected in the DMO Preliminary Survey, the Commission understands that most covered DCMs and SDRs currently engage independent contractors to conduct external penetration testing.

    333 Council on CyberSecurity, CSC 20-1, available at http://www.counciloncybersecurity.org/critical-controls/.

    4. Cost Estimates for Covered DCMs and SDRs

    Based on the cost information from the DMO Preliminary Survey, the Commission estimates that the average cost for a covered DCM or SDR to conduct external penetration testing annually is approximately $244,625. The Commission recognizes that the actual costs may vary widely as a result of many factors, including the size of the organization, the complexity of the automated systems, and the scope of the test. Where a covered DCM or SDR does not currently use an independent contractor to conduct the external penetration test, the Commission expects that such entities may also incur some additional minor costs as a result of the need to establish and implement internal policies and procedures that are reasonably designed to address the workflow associated with the test. For example, the Commission expects that such policies and procedures may include communication and cooperation between the entity and independent contractor, communication and cooperation between the entity's legal, business, technology, and compliance departments, appropriate authorization to remediate vulnerabilities identified by the independent contractor, implementation of the measures to address such vulnerabilities, and verification that these measures are effective and appropriate. The Commission acknowledges that covered DCMs and SDRs that currently do not use independent contractors for the external penetration test may need to dedicate time to reviewing and revising their existing policies and procedures to ensure that they are sufficient in the context of the proposed requirements. The Commission believes that any costs incurred by the entities as result of such review would be minor.

    c. Benefits

    The benefits for external penetration testing, including the minimum testing frequency and independent contractors, are discussed below in conjunction with the benefits for internal penetration testing.

    d. Request for Comments

    As set out in more detail below in the Request for Comments section, the Commission seeks additional information regarding the costs and benefits of external penetration testing, including the minimum testing frequency and independent contractor requirement. The Commission particularly solicits comments concerning the need for external penetration testing and the associated costs and benefits, from DCMs, SEFs, and SDRs, from futures and swap market participants, from best practices and standards organizations, from cybersecurity service providers and cybersecurity experts in both the private and public sectors, and from other financial regulators.

    10. Internal Penetration Testing: Sections 38.1051(h)(3)(ii), 37.1401(h)(3)(ii), and 49.24(j)(3)(ii) a. Summary of Proposed Rules

    As discussed above in Section I.F.4., proposed §§ 38.1051(h)(1), 37.1401(h)(1), and 49.24(j)(1) would define internal penetration testing as attempts to penetrate a DCM's, SEF's, or SDR's automated systems from inside the systems' boundaries to identify and exploit vulnerabilities. The proposed rules would require a DCM, SEF, or SDR to conduct internal penetration testing that is sufficient to satisfy the scope requirements in proposed §§ 38.1051(k), 37.1401(k), and 49.24(l), at a frequency determined by an appropriate risk analysis. At a minimum, covered DCMs and SDRs would be required to conduct the internal penetration testing no less frequently than annually. The DCM or SDR may engage independent contractors to conduct the test, or the entity may use employees of the DCM or SDR who are not responsible for development or operation of the systems or capabilities being tested.

    b. Costs

    1. Internal Penetration Testing for All DCMs, SEFs, and SDRs

    As discussed in the preamble, the Act requires each DCM, SEF, and SDR to develop and maintain a program of system safeguards-related risk analysis and oversight to identify and minimize sources of operational risk.334 The Act mandates that in this connection each DCM, SEF, and SDR must develop and maintain automated systems that are reliable, secure, and have adequate scalable capacity, and must ensure system reliability, security, and capacity through appropriate controls and procedures.335

    334 CEA section 5(d)(20) (for DCMs); CEA section 5h(f)(14) (for SEFs); CEA section 21(f)(4)(A) and 17 CFR 49.24(a) (for SDRs).

    335Id.

    The Commission's existing system safeguards rules for DCMs, SEFs, and SDRs mandate that, in order to achieve these statutory requirements, each DCM, SEF, and SDR must conduct testing and review sufficient to ensure that its automated systems are reliable, secure, and have adequate scalable capacity.336 The Commission believes, as the generally accepted standards and best practices noted in this NPRM make clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without conducting internal penetration testing. The proposed rules clarify the existing testing requirements by specifying internal penetration testing as a necessary component. The Commission believes that this has always been the case.337 If compliance with the existing testing requirements as clarified in the proposed rules results in costs to a DCM, SEF, or SDR beyond those it already incurs in this connection, the Commission believes that such additional costs would be attributable to compliance with the existing regulations and not to the proposed rules. Accordingly, the Commission believes that this clarification will not impose any new costs on DCMs, SEFs, and SDRs.

    336 Commission regulations §§ 38.1051(h) (for DCMs), 37.1401(g) (for SEFs), and 49.24(j) (for SDRs). 17 CFR 38.1051(h); 17 CFR 37.1401(g); and 17 CFR 49.24(j).

    337See supra note 291.

    2. Minimum Internal Penetration Testing Frequency Requirements for Covered DCMs and SDRs

    As discussed above, the proposed rules would require covered DCMs and SDRs to conduct internal penetration testing no less frequently than annually. The current rules require DCMs and SDRs to conduct regular, periodic, objective testing of their automated systems.338 Therefore, the proposed rules will impose new costs relative to the requirements of the current rules.339 The Commission notes that the proposed frequency is consistent with industry best practices.340

    338See Commission regulations §§ 38.1051(h) (for DCMs) and 49.24(j) (for SDRs); 17 CFR 38.1051(h); 17 CFR 49.24(j).

    339 Based on the information from the DMO Preliminary Survey, the Commission understands that most covered DCMs and SDRs currently conduct internal penetration testing at the proposed frequency.

    340 PCI DSS standards, at 96-97, available at https://www.pcisecuritystandards.org/security_standards/index.php.

    3. Cost Estimates for Covered DCMs and SDRs

    Based on the data from the DMO Preliminary Survey, the Commission estimates that the current average cost for a covered DCM or SDR conducting internal penetration testing is approximately $410,625 annually. In providing these estimates, the Commission recognizes that the actual costs may vary significantly as a result of numerous factors, including the size of the organization, the complexity of the automated systems, and the scope of the test. Additionally, the Commission recognizes that the affected entities may undertake an evaluation, on an initial and ongoing basis, regarding internal policies and procedures that may need to be revised. If such an evaluation is required, the Commission believes that any incremental costs would be minor.

    c. Benefits

    External penetration testing benefits DCMs, SEFs, and SDRs by identifying the extent to which its systems can be compromised before an attack is identified.341 Such testing is conducted outside a DCM's, SEF's, or SDR's security perimeter to help reveal vulnerabilities that could be exploited by an external attacker. Accordingly, the Commission believes that the external penetration testing strengthens DCMs', SEFs', and SDRs' systems, thereby protecting not only the DCMs, SEFs, and SDRs, but also market participants and parties required by the Act or Commission regulations to report swaps data to the SDRs from a disruption in services, which could potentially disrupt the functioning of the broader financial markets.

    341 FFIEC, Information Security IT Examination Handbook, at 81, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    By attempting to penetrate a DCM's, SEF's or SDR's automated systems from inside the systems' boundaries, internal penetration tests allow the respective entities to assess system vulnerabilities from attackers that penetrate their perimeter defenses and from trusted insiders, such as former employees and contractors. In addition to being an industry best practice, the Commission believes that annual internal penetration testing is important because such potential attacks by trusted insiders generally pose a unique and substantial threat due to their more sophisticated understanding of a DCM's, SEF's, or SDR's systems. Moreover, “[a]n advanced persistent attack may involve an outsider gaining a progressively greater foothold in a firm's environment, effectively becoming an insider in the process. For this reason, it is important to perform penetration testing against both external and internal interfaces and systems.” 342 As discussed above in the costs section, the proposed rules would address the required minimum frequency for covered DCMs and SDRs in performing external and internal penetration testing. Best practices support external and internal penetration testing on at least an annual basis. NIST calls for at least annual penetration testing of an organization's network and systems.343 The FFIEC calls for penetration testing of high risk systems at least annually, and for quarterly testing and verification of the efficacy of firewall and access control defenses.344 Data security standards for the payment card industry provide that entities should perform both external and internal penetration testing “at least annually,” as well as after any significant network changes, new system component installations, firewall modifications, or product upgrades.345 The Commission believes the specified frequency levels would increase the likelihood that the affected entities will be adequately protected against the level of cybersecurity threat now affecting the financial sector. The Commission also notes that identifying and fixing vulnerabilities that could be exploited by adversaries would likely be a more cost effective alternative to dealing with a successful cyber attack.

    342 FINRA, Report on Cybersecurity Practices (February 2015), at 22, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    343 NIST, SP 800-115, Technical Guide to Information Security Testing and Assessment, Section 5.2.2, at 5-5, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf.

    344 FFIEC, Information Security IT Examination Handbook, at 82, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.

    345 PCI DSS, Requirements 11.3.1 and 11.3.2., available at https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf .

    With respect to external penetration testing, the proposed requirement for annual testing to be performed by independent contractors is intended to ensure that covered DCM and SDR programs of risk analysis and oversight with respect to system safeguards include the benefits provided when independent contractors perform such testing. The Commission shares the view expressed by participants in the CFTC Roundtable that vendor testing has particular value with respect to external penetration testing because the test comes from the viewpoint of an outsider and against the current tactics, techniques, and threat vectors of current threat actors as revealed by current threat intelligence.

    d. Request for Comments

    As set out in more detail below in the Request for Comments section, the Commission seeks additional information regarding the costs and benefits of internal penetration testing, including the minimum testing frequency requirement. The Commission particularly solicits comments concerning the need for internal penetration testing and the associated costs and benefits, from DCMs, SEFs, and SDRs, from futures and swap market participants, from best practices and standards organizations, from cybersecurity service providers and cybersecurity experts in both the private and public sectors, and from other financial regulators.

    11. Controls Testing: Sections 38.1051(h)(4), 37.1401(h)(4), and 49.24(j)(4) a. Summary of Proposed Rules

    As discussed above in Section I.F.5., proposed §§ 38.1051(h)(1), 37.1401(h)(1) and 49.24(j)(1) would define controls testing as an assessment of the DCM's, SEF's, or SDR's market controls to determine whether such controls are implemented correctly, are operating as intended, and are enabling the entity to meet the system safeguard requirements established by the respective chapters. The proposed rules would require a DCM, SEF, or an SDR to conduct controls testing that is sufficient to satisfy the scope requirements in proposed §§ 38.1051(k), 37.1401(k), and 49.24(l), at a frequency determined by an appropriate risk analysis. At a minimum, covered DCMs and SDRs would be required to conduct the controls testing no less frequently than every two years. The testing may be conducted on a rolling basis over the course of the minimum two-year period or over a minimum period determined by an appropriate risk analysis. The covered DCM and SDR must engage independent contractors to test and assess the key controls in the entity's risk analysis and oversight, no less frequently than every two years. The entities may conduct any other controls testing required by §§ 38.1051(h)(4) and 49.24(j)(4) by using either independent contractors or employees of the covered DCM or SDR who are not responsible for the development or operations of the systems or capabilities being tested.

    b. Costs 1. Controls Testing for All DCMs, SEFs, and SDRs

    As discussed in the preamble, the Act requires each DCM, SEF, and SDR to develop and maintain a program of system safeguards-related risk analysis and oversight to identify and minimize sources of operational risk.346 The Act mandates that in this connection each DCM, SEF, and SDR must develop and maintain automated systems that are reliable, secure, and have adequate scalable capacity, and must ensure system reliability, security, and capacity through appropriate controls and procedures.347

    346 CEA section 5(d)(20) (for DCMs); CEA section 5h(f)(14) (for SEFs); CEA section 21(f)(4)(A) and 17 CFR 49.24(a) (for SDRs).

    347Id.

    The Commission's existing system safeguards rules for DCMs, SEFs, and SDRs mandate that, in order to achieve these statutory requirements, each DCM, SEF, and SDR must conduct testing and review sufficient to ensure that its automated systems are reliable, secure, and have adequate scalable capacity.348 The Commission believes, as the generally accepted standards and best practices noted in this NPRM make clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without conducting controls testing.

    348 Commission regulations §§ 38.1051(h) (for DCMs), 37.1401(g) (for SEFs), and 49.24(j) (for SDRs). 17 CFR 38.1051(h); 17 CFR 37.1401(g); and 17 CFR 49.24(j).

    The proposed rules clarify the existing testing requirements by specifying controls testing as a necessary component. The Commission believes that this has always been the case.349 If compliance with the existing testing requirements as clarified by the proposed rules imposes costs to a DCM, SEF, or SDR beyond those it already incurs in this connection, the Commission believes that such additional costs would be attributable to compliance with the existing regulations and not to the proposed rules. Accordingly, the Commission believes that this clarification will not impose any new costs for DCMs, SEFs, or SDRs.

    349See supra note 291.

    2. Minimum Controls Testing Frequency Requirements for Covered DCMs and SDRs

    As discussed above, the proposed rules would require a covered DCM or SDR to test each control included in its program of system safeguards-related risk analysis and oversight no less frequently than every two years. The proposed rules would also permit such testing to be conducted on a rolling basis over the course of the period determined by appropriate risk analysis. The current rules require DCMs and SDRs to conduct regular, periodic, objective testing of their automated systems.350 Therefore, the proposed rules will impose new costs relative to the requirements of the current rules.351 The Commission notes that testing on a rolling basis is consistent with generally accepted best practices.352

    350See Commission regulations §§ 38.1051(h) (for DCMs) and 49.24(j) (for SDRs); 17 CFR 38.1051(h); 17 CFR 49.24(j).

    351 Based on the information collected in the DMO Preliminary Survey, the Commission understands that some covered DCMs and SDRs currently conduct controls testing at the proposed frequency level.

    352 NIST SP 800-53A Rev. 4, at 17-18, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53Ar4.pdf.

    3. Independent Contractor Requirement for Covered DCMs and SDRs

    As discussed above, the proposed rules would require a DCM or SDR to engage an independent contractor to test and assess the key controls no less frequently than every two years. Current regulations §§ 38.1051(h) and 49.24(j) provide that testing of automated systems should be conducted by qualified, independent professionals.353 The qualified independent professionals may be independent contractors or employees of a DCM or SDR as long as they are not responsible for development or operation of the systems or capabilities being tested. Accordingly, the proposed rules will impose new costs relative to the requirements of the current rules.354 The Commission notes that best practices support independent testing of key controls.355

    353Id.

    354 Based on the information collected in the DMO Preliminary Survey, the Commission understands that most covered DCMs and SDRs currently engage independent contractors to conduct key controls testing.

    355 NIST SP 800-53 Rev. 4, control CA-2 Security Assessments, Control Enhancements 1, Security Assessments: Independent Assessors, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    4. Cost Estimates for Covered DCMs and SDRs

    Based on the information from the DMO Preliminary Survey, the Commission estimates that the current average cost for a covered DCM or an SDR conducting controls testing is approximately $2,724,000 annually.356 Consistent with all of the system safeguard-related tests required in the proposal, the Commission recognizes that the actual costs may vary widely as a result of numerous factors including, the size of the organization, the complexity of the automated systems, and the scope of the test. With respect to a covered DCM or SDR that does not currently use an independent contractor to conduct key controls testing, the Commission expects that these entities may incur some minor costs as a result of the need to establish and implement internal policies and procedures that are reasonably designed to address the workflow associated with the test. For example, the Commission expects that such policies and procedures may include the communication and cooperation between the entity and independent contractor, communication and cooperation between the entity's legal, business, technology, and compliance departments, appropriate authorization to remediate deficiencies identified by the independent contractor, implementation of the measures to address such deficiencies, and verification that these measures are effective and appropriate. While the Commission believes that all covered DCMs and SDRs have substantial policies and procedures in place for controls testing conducted by internal staff, the Commission acknowledges that the affected entities may dedicate time in reviewing and revising their existing policies and procedures to ensure that they are sufficient in the context of the proposed requirements. The Commission believes that any costs incurred by the entities as result of such review would be minor.

    356 One of the Cybersecurity Roundtable participants noted that with respect to the costs for a properly scoped program of controls testing there is no single answer to this question because it depends on the number of an organization's applications and the amount of money spent across the industry varies greatly. See CFTC Roundtable, at 258-59.

    c. Benefits

    Controls testing is essential in determining risk to an organization's operations and assets, to individuals, and to other organizations, and to the nation resulting from the use of the organization's systems.357 In other words, controls testing is vital because it allows firms to be nimble in preventing, detecting, or recovering from an attack.358 The Commission believes that the complex analysis and plan preparation that a DCM, SEF, and SDR undertakes with respect to controls testing, including designing and implementing changes to existing plans, likely contributes to a better ex ante understanding by the DCM's, SEF's, and SDR's management of the challenges the entity would face in a cyber threat scenario, and thus better preparation to meet those challenges. This improved preparation would help reduce the possibility of market disruptions and financial losses to market participants. Moreover, regularly conducting controls testing enables a DCM, SEF, and SDR to mitigate the impact that a cyber threat to, or a disruption of, a DCM's, SEF's, or SDR's operations would have on market participants, entities required by the Act or Commission regulations to report swaps data to SDRs, and, more broadly, the stability of the U.S. financial markets. Accordingly, the Commission believes that such testing strengthens a DCM's, SEF's, and SDR's automated systems, thereby protecting market participants and swaps data reporting parties from a disruption in services.

    357 NIST SP 800-53A, Assessing Security and Privacy Controls in Federal Information Systems and Organizations, rev. 4 (“NIST SP 800-53A”), p. 3, available at: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53Ar4.pdf.

    358 CFTC Roundtable, at 43-44.

    As noted above in the costs section, the proposed rules would require a covered DCM or SDR to test each control included in its program of system safeguards-related risk analysis oversight no less frequently than every two years. The Commission believes that it is essential for each control to be tested at least this often in order to confirm the continuing adequacy of the entity's system safeguards in today's cybersecurity threat environment. Additionally, the frequency requirement would benefit the affected entities by providing additional clarity concerning what is required of them in this respect. The proposed rules would also permit such testing to be conducted on a rolling basis over the course of the period determined by appropriate risk analysis. The rolling basis provision is designed to give a covered DCM or SDR flexibility concerning which controls are tested during the required minimum frequency period. This flexibility is intended to reduce burdens associated with testing every control to the extent possible while still ensuring the needed minimum testing frequency. The Commission also notes that testing on a rolling basis is consistent with industry best practices.359

    359 NIST SP 800-53A Rev. 4, at 17-18, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53Ar4.pdf.

    Additionally, as noted above, the proposed rules would require a covered DCM or SDR to engage independent contractors to test and assess each of the entity's key controls no less frequently than every two years. The entities would have the flexibility to conduct any other controls testing by either independent contractors or entity employees not responsible for development or operation of the systems or capabilities being tested. Independent testing of key controls is consistent with best practices. Significantly, the NIST Standards note the important benefits of independent testing and call for controls testing to include assessment by independent assessors, free from actual or perceived conflicts of interest, in order to validate the completeness, accuracy, integrity, and reliability of test results.360 Accordingly, in light of best practices and the current cyber threat level to the financial sector, the Commission believes the independent contractor requirement would provide these substantial benefits.

    360 NIST SP 800-53 Rev. 4, supra note 195.

    d. Request for Comments

    As set out in more detail below in the Request for Comments section, the Commission seeks additional information regarding the costs and benefits of controls testing, including the minimum testing frequency and independent contractor requirement. The Commission particularly solicits comments concerning the need for controls testing and the associated costs and benefits, from DCMs, SEFs, and SDRs, from futures and swap market participants, from best practices and standards organizations, from cybersecurity service providers and cybersecurity experts in both the private and public sectors, and from other financial regulators.

    12. Security Incident Response Plan Testing: Sections 38.1051(h)(5), 37.1401(h)(5), and 49.24(j)(5) a. Summary of Proposed Rules

    As discussed above in Section I.F.6., proposed §§ 38.1051(h)(1), 37.1401(h)(1), and 49.24(j)(1) would define security incident response plan testing as testing of a DCM's, SEF's, or SDR's security incident response plan to determine the plan's effectiveness, identifying its potential weaknesses or deficiencies, enabling regular plan updating and improvement, and maintaining organizational preparedness and resiliency with respect to security incidents. In addition, methods of conducting security incident response plan testing may include, but are not limited to, checklist completion, walk-through or table-top exercises, simulations, and comprehensive exercises. The DCM's, SEF's, or SDR's security incident response would be required to include, without limitation, the entity's definition and classification of security incidents, its policies and procedures for reporting security incidents and for internal and external communication and information sharing regarding security incidents, and the hand-off and escalation points in its security incident response process. The entities may coordinate its security incident response plan testing with other testing required by this section or with testing of its other BC-DR and crisis management plans. The proposed rules would require covered DCMs and SDRs to conduct such testing at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than annually.

    b. Costs 1. Security Incident Response Plan Testing for All DCMs, SEFs, and SDRs

    As discussed in the preamble, the Act requires each DCM, SEF, and SDR to develop and maintain a program of system safeguards-related risk analysis and oversight to identify and minimize sources of operational risk.361 The Act mandates that in this connection each DCM, SEF, and SDR must develop and maintain automated systems that are reliable, secure, and have adequate scalable capacity, and must ensure system reliability, security, and capacity through appropriate controls and procedures.362

    361 CEA section 5(d)(20) (for DCMs); CEA section 5h(f)(14) (for SEFs); CEA section 21(f)(4)(A) and 17 CFR 49.24(a) (for SDRs).

    362Id.

    The Commission's existing system safeguards rules for DCMs, SEFs, and SDRs mandate that, in order to achieve these statutory requirements, each DCM, SEF, and SDR must conduct testing and review sufficient to ensure that its automated systems are reliable, secure, and have adequate scalable capacity.363 The Commission believes, as the generally accepted standards and best practices noted in this NPRM make clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without conducting security incident response plan testing.

    363 Commission regulations §§ 38.1051(h) (for DCMs), 37.1401(g) (for SEFs), and 49.24(j) (for SDRs). 17 CFR 38.1051(h); 17 CFR 37.1401(g); and 17 CFR 49.24(j).

    The proposed rules clarify the existing testing requirements by specifying security incident response plan testing as a necessary component. The Commission believes that this has always been the case.364 If compliance with the existing testing requirements as clarified by the proposed rules results in costs to a DCM, SEF, or SDR beyond those it already incurs in this connection, the Commission believes that such additional costs would be attributable to compliance with the existing regulations and not to the proposed rules. Accordingly, the Commission believes that this clarification will not impose any new costs for DCMs, SEFs, and SDRs.

    364See supra note 291.

    2. Minimum Security Incident Response Testing Frequency Requirements for Covered DCMs and SDRs

    As discussed above, the proposed rules would require covered DCMs and SDRs to conduct security incident response plan testing at least annually. The current rules require DCMs and SDRs to conduct regular, periodic, objective testing of their automated systems.365 Accordingly, the proposed rules will impose new costs relative to the requirements of the current rules.366 The Commission notes that the proposed frequency requirement is consistent with industry best practices.367

    365See Commission regulations §§ 38.1051(h) (for DCMs) and 49.24(j) (for SDRs); 17 CFR 38.1051(h); 17 CFR 49.24(j).

    366 Based on the Commission's experience in administering the system safeguard compliance program, the Commission believes that many covered DCMs and SDRs currently conduct security incident response plan testing at the proposed frequency.

    367 NIST SP 800-84, Guide to Test, Training, and Exercise Programs for IT Plans and Capabilities, at 2-4 (citing NIST SP 800-53, Rev. 4, Security and Privacy Controls for Federal Information Systems and Organizations).

    3. Estimated Costs for Covered DCMs and SDRs

    At present, the Commission cannot quantify or estimate the current costs associated with security incident response plan testing at a covered DCM or SDR. Nevertheless, to the extent that the proposed rules would impose additional costs on covered DCMs and SDRs, the Commission believes that such costs may vary widely as result of numerous factors, including the size of the organization, the complexity of the automated systems, and the scope of the test. Additional costs incurred by the affected entities could include time in reviewing and revising existing policies and procedures, initially and on an ongoing basis, concerning security incident response testing to ensure that they are sufficient in the context of the proposed requirements. In such cases, the Commission believes that any costs would be minimal.

    c. Benefits

    Security incident response plans, and adequate testing of such plans, reduce the damage caused by breaches of a DCM's, SEF's, or SDR's network security. Network security breaches are highly likely to have a substantial negative impact on a DCM's, SEF's, or SDR's operations. They can increase costs through lost productivity, lost current and future market participation or swap data reporting, compliance penalties, and damage to the DCM's, SEF's, or SDR's reputation and brand. Moreover, the longer a cyber intrusion continues, the more its impact may be compounded.

    The proposed rules would provide clarity to covered DCMs and SDRs concerning the minimum testing frequency. The Commission believes the proposed frequency requirement would increase the likelihood that these entities could mitigate the duration and impact in the event of a security incident by making them better prepared for such an incident. Therefore, a covered DCM or SDR may also be better positioned to reduce any potential impacts to automated system operation, reliability, security, or capacity, or the availability, confidentiality, or integrity of its futures and swaps data.

    d. Request for Comments

    As set out in more detail below in the Request for Comments section, the Commission seeks additional information regarding the costs and benefits of the proposed security incident response plan testing requirement, including the minimum testing frequency requirement. The Commission also seeks comments on all aspects of the proposed security incident response plan testing requirement. The Commission particularly solicits comments concerning both the need for security incident response plans and plan testing and the associated costs and benefits, from DCMs, SEFs, and SDRs, from futures and swap market participants, from best practices and standards organizations, from cybersecurity service providers and cybersecurity experts in both the private and public sectors, and from other financial regulators.

    13. Enterprise Technology Risk Assessment: Sections §§ 38.1051(h)(6), 37.1401(h)(6), and 49.24(j)(6) a. Summary of Proposed Rules

    As discussed above in Section I.F.7., proposed §§ 38.1051(h)(1), 37.1401(h)(1), and 49.24(j)(1) would define ETRA as an assessment that includes an analysis of threats and vulnerabilities in the context of mitigating controls. In addition, the assessment identifies, estimates, and prioritizes risks to the entity's operations or assets, or to market participants, individuals, or other entities, resulting from impairment of the confidentiality, integrity, and availability of data and information or the reliability, security, or capacity of automated systems. The proposed rules would require a covered DCM or SDR to conduct an ETRA at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than annually. The proposed rules would provide that the assessment may be conducted by independent contractors, or employees of the DCM or SDR who are not responsible for development or operation of the systems or capabilities being tested.

    b. Costs 1. ETRAs for All DCMs, SEFs, and SDRs

    As discussed in the preamble, the Act requires each DCM, SEF, and SDR to develop and maintain a program of system safeguards-related risk analysis and oversight to identify and minimize sources of operational risk.368 The Act mandates that in this connection each DCM, SEF, and SDR must develop and maintain automated systems that are reliable, secure, and have adequate scalable capacity, and must ensure system reliability, security, and capacity through appropriate controls and procedures.369

    368 CEA section 5(d)(20) (for DCMs); CEA section 5h(f)(14) (for SEFs); CEA section 21(f)(4)(A) and 17 CFR 49.24(a) (for SDRs).

    369Id.

    The Commission's existing system safeguards rules for DCMs, SEFs, and SDRs mandate that, in order to achieve these statutory requirements, each DCM, SEF, and SDR must conduct testing and review sufficient to ensure that its automated systems are reliable, secure, and have adequate scalable capacity.370 The Commission believes, as the generally accepted standards and best practices noted in this NPRM make clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without conducting ETRAs.

    370 Commission regulations §§ 38.1051(h) (for DCMs), 37.1401(g) (for SEFs), and 49.24(j) (for SDRs). 17 CFR 38.1051(h); 17 CFR 37.1401(g); and 17 CFR 49.24(j).

    The proposed rules clarify the existing testing requirements by specifying ETRAs as a necessary component.371 The Commission believes that this has always been the case. If compliance with the existing testing requirements as clarified by the proposed rules results in costs to a DCM, SEF, or SDR beyond those it already incurs in this connection, the Commission believes that such additional costs would be attributable to compliance with the existing regulations and not to the proposed rules. Accordingly, the Commission believes that this clarification will not impose any new costs for DCMs, SEFs, and SDRs.

    371See supra note 291.

    2. Minimum ETRA Frequency Requirements for Covered DCMs and SDRs

    As discussed above, the proposed rules would require covered DCMs and SDRs to conduct ETRAs at least annually. The current rules require DCMs and SDRs to conduct regular, periodic, objective testing of their automated systems.372 Therefore, the proposed rules will impose new costs relative to the requirements of the current rules.373 The Commission notes that the proposed frequency requirement comports with industry best practices.374

    372See Commission regulations §§ 38.1051(h) (for DCMs) and 49.24(j) (for SDRs); 17 CFR 38.1051(h); 17 CFR 49.24(j).

    373 Based on the information from the DMO Preliminary Survey, the Commission understands that most covered DCMs and SDRs currently conduct ETRAs at the proposed frequency.

    374 FINRA, Report on Cybersecurity Practices (February 2015), at 14, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    3. Estimated Costs for Covered DCMs and SDRs

    Based on the information from the DMO Preliminary Survey, the Commission estimates that the current average cost for covered DCMs and SDRs conducting the assessment is approximately $1,347,950 annually. However, the Commission notes that actual costs may vary widely among the affected entities due to the size of the organization, the complexity of the automated systems, and the scope of the assessment. Additionally, the Commission recognizes that the affected entities may undertake an evaluation, on an initial and ongoing basis, regarding internal policies and procedures that may need to be revised. If such an evaluation is required, the Commission believes that any incremental costs would be minor.

    c. Benefits

    The Commission believes that ETRAs are an essential component of a comprehensive system safeguard program. ETRAs can be viewed as a strategic approach through which DCMs, SEFs, and SDRs identify risks and aligns its systems goals accordingly. The Commission believes that these requirements are necessary to support a strong risk management framework for DCMs, SEFs, and SDRs, thereby helping to protect DCMs, SEFs, and SDRs, market participants, parties required by the Act or Commission regulations to report swaps data to SDRs, and helping to mitigate the risk of market disruptions.

    The proposed rules would provide clarity to covered DCMs and SDRs concerning the minimum assessment frequency. Best practices support annual or more frequent assessment of technology and cybersecurity risk. For example, FINRA states that firms conducting appropriate risk assessment do so either annually or on an ongoing basis throughout the year, in either case culminating in an annual risk assessment report.375 The Commission believes the proposed frequency requirements would better position the entities to identify, estimate, and prioritize the risks facing them in today's cybersecurity threat environment.

    375 FINRA, Report on Cybersecurity Practices (February 2015), at 14, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf.

    d. Request for Comments

    As set out in more detail below in the Request for Comments section, the Commission seeks additional information regarding the costs and benefits of the enterprise technology risk assessment requirement, including the minimum testing frequency requirement. The Commission particularly solicits comments concerning the need for enterprise technology risk assessments and the associated costs and benefits, from DCMs, SEFs, and SDRs, from futures and swap market participants, from best practices and standards organizations, from cybersecurity service providers and cybersecurity experts in both the private and public sectors, and from other financial regulators.

    14. Scope for Testing and Assessment: Sections 38.1051(k), 37.1401(k), and 49.24(l) a. Summary of Proposed Rules

    As discussed above in Section I.G.1., proposed §§ 38.1051(k), 37.1401(k), and 49.24(l) would require that the scope for all system safeguards testing and assessment required by this chapter must be broad enough to include all testing of automated systems, networks, and controls necessary to identify any vulnerability which, if triggered, could enable an intruder or unauthorized user or insider to: (1) Interfere with the entity's operations or with fulfillment of the entity's statutory and regulatory responsibilities; (2) impair or degrade the reliability, security, or adequate scalable capacity of the entity's automated systems; (3) add to, delete, augment, modify, exfiltrate, or compromise the integrity of any data related to the entity's regulated activities; or (4) undertake any other unauthorized action affecting the entity's regulated activities or the hardware or software used in connection with those activities.

    b. Costs and Benefits

    The Commission believes that the costs and benefits associated with the scope for testing and assessment are generally attributable to the substantive testing requirements; therefore they are discussed in the cost and benefit considerations related to the rules describing the requirements for each test or assessment.

    15. Internal Review of Test and Assessment Reports: Sections 38.1051(l), 37.1401(l), and 49.24(m) a. Summary of Proposed Rules

    As discussed above in Section I.G.2. proposed §§ 38.1051(l), 37.1401(l), and 49.24(m) would require the senior management and the Board of Directors of the DCM, SEF, or SDR to receive and review reports setting forth the results of all testing and assessment required by this section. In addition, the proposed rules would require the DCM, SEF, or SDR to establish and follow appropriate procedures for the remediation of issues identified through such review, as provided in sections 38.1051(m), 37.1401(m), and 49.24(n) (Remediation), and for evaluation of the effectiveness of testing and assessment protocols.

    b. Costs

    As discussed in the preamble, the Commission proposes to clarify the testing requirements by specifying and defining certain aspects of DCM, SEF, and SDR risk analysis and oversight programs that are necessary to fulfillment of the testing requirements and achievement of their purposes. This clarification includes review of system safeguard testing and assessments by senior management and the DCM's, SEF's, or SDR's Board of Directors, which is recognized as best practice for system safeguards.376 The Commission believes, as the generally accepted standards and best practices noted in this NPRM make clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without performing appropriate internal reporting and review of test results.377 This has been true since before the testing requirements of the Act and the current regulations were adopted.378 If compliance with the existing testing requirements as clarified by the proposed rules results in costs to a DCM, SEF, or SDR beyond those it already incurs, the Commission believes that such additional costs would be attributable to compliance with the existing regulations and not to the proposed rules. Accordingly, the Commission believes that this clarification will not impose any new costs for DCMs, SEFs, and SDRs.

    376 FINRA, Report on Cybersecurity Practices, February 2015, at 7, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf; FFIEC, Information Security IT Examination Handbook, at 5, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.; and NIST SP 800-53, Rev. 4, Program Management Control Family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    377See e.g., NIST SP 800-115, Technical Guide to Information Security Testing and Assessment, at 6-10-6-12, September 2008, available at http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf; NIST SP 800-53A Rev. 4, at 10, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53Ar4.pdf; FFIEC, Information Security IT Examination Handbook, at 5, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf; NIST SP 800-53 Rev. 4, Program Management control family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf; FINRA, Report on Cybersecurity Practices, February 2015, at 8, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf ; FFIEC, Audit IT Examination Handbook, Objective 6, at 5, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_Audit.pdf; ISACA, COBIT 5, APO12, available at https://cobitonline.isaca.org/.

    378See supra note 246.

    c. Benefits

    The Commission believes that internal reporting and review are an essential component of a comprehensive and effective system safeguard program. While senior management and the DCM's, SEF's, or SDR's board of directors will have to devote resources to reviewing testing and assessment reports, active supervision by senior management and the board of directors promotes responsibility and accountability by affording them greater opportunity to evaluate the effectiveness of the testing and assessment protocols. Moreover, the attention by the board of directors and senior management should help to promote a focus on such reviews and issues, and enhance communication and coordination regarding such reviews and issues among the business, technology, legal, and compliance personnel of the DCM, SEF, and SDR. Active supervision by senior management and the board of directors also promotes a more efficient, effective, and reliable DCM and SDR risk management and operating structure. Consequently, DCMs, SEFs, and SDRs should be better positioned to strengthen the integrity, resiliency, and availability of its automated systems.

    d. Request for Comments

    The Commission requests comment on any potential costs of proposed §§ 38.1051(l), 37.1401(l), and 49.24(m) on DCMs, SEFs, and SDRs, including, where possible, quantitative data.

    16. Remediation: Sections 38.1051(m), 37.1401(m), and 49.24(n) a. Summary of Proposed Rules

    As discussed above in Section I.G.3., proposed §§ 38.1051(m), 37.1401(m), and 49.24(n) would require a DCM, SEF, or an SDR to analyze the results of the testing and assessment required by this section to identify all vulnerabilities and deficiencies in the entity's systems. The DCM, SEF, or SDR would also be required to remediate the vulnerabilities and deficiencies revealed by all testing and assessment, to the full extent necessary to enable the entity to fulfill the system safeguards requirements of this chapter, and to meet all statutory and regulatory obligations in connection with its regulated activities. The remediation must be timely in light of appropriate risk analysis with respect to the risks presented by such vulnerabilities and deficiencies.

    b. Costs

    As discussed in the preamble, the Commission proposes to clarify the testing requirements by specifying and defining certain aspects of DCM, SEF, and SDR risk analysis and oversight programs that are necessary to fulfillment of the testing requirements and achievement of their purposes. This clarification includes remediation. Remediation of vulnerabilities and deficiencies revealed by cybersecurity testing is a best practice and a fundamental purpose of such testing.379 The Commission believes, as the generally accepted standards and best practices noted in this NPRM make clear, that it would be essentially impossible for a DCM, SEF, or SDR to fulfill its existing obligation to conduct testing sufficient to ensure the reliability, security, and capacity of its automated systems without performing remediation.380 This has been true since before the testing requirements of the Act and the current regulations were adopted.381 If compliance with the existing testing requirements as clarified by the proposed rules results in costs to a DCM, SEF, or SDR beyond those it already incurs, the Commission believes that such additional costs would be attributable to compliance with the existing regulations and not to the proposed rules. Accordingly, the Commission believes that this clarification will not impose any new costs for DCMs, SEFs, and SDRs.

    379 FINRA, Report on Cybersecurity Practices, February 2015, at 7, available at https://www.finra.org/sites/default/files/p602363%20Report%20on%20Cybersecurity%20Practices_0.pdf; FFIEC, Information Security IT Examination Handbook, at 5, available at http://ithandbook.ffiec.gov/ITBooklets/FFIEC_ITBooklet_InformationSecurity.pdf.; and NIST SP 800-53, Rev. 4, Program Management Control Family, available at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf.

    380See supra note 377.

    381See supra note 246.

    c. Benefits

    The Commission believes that effective remediation is a critical component of a comprehensive and effective system safeguard program. As discussed above, the Commission believes that the remediation of vulnerabilities and deficiencies revealed by cybersecurity testing is an industry best practice. Moreover, remediation may reduce the frequency and severity of systems disruptions and breaches for the DCMs, SEFs, and SDRs. In addition, remediation helps to ensure that the entities dedicate appropriate resources to timely address system safeguard-related deficiencies and would place an emphasis on mitigating harm to market participants while promoting market integrity. Without a timely remediation requirement, the impact of vulnerabilities or deficiencies identified by the testing or assessment could persist and have a detrimental effect on the futures and swaps markets generally as well as market participants.

    d. Request for Comments

    As set out in more detail below in the Request for Comments section, the Commission seeks additional information regarding the costs and benefits of the remediation requirement. The Commission particularly solicits comments concerning the need for remediation and the associated costs and benefits, from DCMs, SEFs, and SDRs, from futures and swap market participants, from best practices and standards organizations, from cybersecurity service providers and cybersecurity experts in both the private and public sectors, and from other financial regulators.

    17. Required Production of Annual Trading Volume: Section 38.1051(n) a. Summary of Proposed Rule

    Proposed § 38.1051(n) would require all DCMs to provide to the Commission for calendar year 2015, and each calendar year thereafter, its annual total trading volume. This information would be required within 30 calendar days of the effective date of the final version of this rule, and for 2016 and subsequent years by January 31 of the following calendar year.

    b. Costs

    As discussed above in the PRA section, the Commission believes that all DCMs generally calculate their annual trading volume in the usual course of business and many of the DCMs already publish this information on their Web site. Therefore, the Commission believes that any costs incurred by the DCMs as a result of proposed § 38.1051(n) would be minimal. The Commission estimates that each DCM would spend approximately half an hour to prepare and file the trading volume information with Commission at a cost of approximately $22.00 annually.382

    382 In arriving at a wage rate for the hourly costs imposed, Commission staff used the National Industry-Specific Occupational Employment and Wage Estimates, published in May (2014 Report). The hourly rate for a Compliance Officer in the Securities and Commodity Exchanges as published in the 2014 Report was $44.03 per hour.

    c. Benefits

    As a result of the Commission's proposal to apply the enhanced system safeguard requirements to DCMs whose annual trading volume in a calendar year is five percent or more of the combined annual trading volume of all DCMs regulated by Commission (i.e., covered DCMs), the Commission believes that it is necessary to require all DCMs to provide the Commission with annual trading volume information. Otherwise, the Commission would be unable to accurately evaluate whether a particular DCM would be subject to the proposal. As stated in the proposed rule, the Commission will provide each DCM with its percentage of the combined annual trading volume of all DCMs regulated by the Commission for the preceding calendar year. Therefore, all DCMs will receive certainty from the Commission regarding whether they must comply with the enhanced system safeguard requirements. This requirement will support more accurate application of the proposed rules.

    18. Section 15(a) Factors a. Protection of Market Participants and the Public

    The Commission believes that the proposed rules should benefit the futures and swaps markets by promoting more robust automated systems and therefore fewer disruptions and market-wide closures, systems compliance issues, and systems intrusions. Because automated systems play a central and critical role in today's electronic financial market environment, oversight of DCMs, SEFs, and SDRs with respect to automated systems is an essential part of effective oversight of both futures and swaps markets. In addition, providing the Commission with reports concerning system safeguards testing and assessments required by the proposed rules will facilitate the Commission's oversight of futures and swaps markets, augment the Commission's efforts to monitor systemic risk, and will further the protection of market participants and the public by helping to ensure that automated systems are available, reliable, secure, have adequate scalable capacity, and are effectively overseen. As a result, the Commission also expects fewer interruptions to the systems that directly support the respective entities, including matching engines, regulatory and surveillance systems, and the dissemination of market data, which should help ensure compliance with the relevant statutory and regulatory obligations. Moreover, market participants will benefit from systems that are secure and able to protect their anonymity with respect to positions in the marketplace and other aspects of their personally-identifiable information.

    b. Efficiency, Competitiveness, and Financial Integrity of the Markets

    A DCM or SEF that has system safeguard policies and procedures in place, including the timely remediation of vulnerabilities and deficiencies in light of appropriate risk analysis, will promote overall market confidence and could lead to greater market efficiency, competitiveness, and perceptions of financial integrity. Safeguarding the reliability, security, and capacity of DCM, SEF, and SDR computer systems are essential to mitigation of system risk for the nation's financial sector as a whole. A comprehensive testing program capable of identifying operational risks will enhance the efficiency, and financial integrity of the markets by increasing the likelihood that trading remains uninterrupted and transactional data and positions are not lost.383 A DCM or SEF with such a program also promotes confidence in the markets, and encourages liquidity and stability. Moreover, the ability of a DCM or SEF to recover and resume trading promptly in the event of a disruption of their operations, or an SDR to recover and resume its swap data recordkeeping and reporting function, is highly important to the U.S. economy and ensuring the resiliency of the automated systems is a critical part of the Commission's mission. Additionally, and because SDRs hold data needed by financial regulators from multiple jurisdictions, safeguarding such systems will be essential to mitigation of systemic risk world-wide. Notice to the Commission concerning the results of system safeguard tests performed by the DCMs, SEFs, and SDRs will assist the Commission's oversight and its ability to assess systemic risk levels. It would present unacceptable risks to the U.S. financial system if futures and swaps markets that comprise critical components of the world financial system, and SDRs that hold data concerning swaps, were to become unavailable for an extended period of time for any reason, and adequate system safeguards are essential to the mitigation of such risks.

    383 During the CFTC Roundtable, one of the participants noted that “if data is disclosed about activity in the markets, that is a survivable event from a resiliency perspective, but if we don't know who owns what and what their positions are, then there are no markets.” CFTC Roundtable, at 71.

    c. Price Discovery

    Any interruption in trading on a DCM or SEF can distort the price discovery process. Similarly, any interruption in the operations of an SDR will hamper the Commission's ability to examine potential price discrepancies and other trading inconsistencies in the swaps market. Therefore, reliable functioning computer systems and networks are essential in protecting the price discovery process. The Commission believes that the proposed rules will reduce the incidence and severity of automated system security breaches and functional failures. In addition, the Commission views the proposed rules as likely to facilitate the price discovery process by mitigating the risk of operational market interruptions from disjoining forces of supply and demand. The presence of thorough system safeguards testing signals to the market that a DCM or SEF is a financially sound place to trade, thus attracting greater liquidity which leads to more accurate price discovery.

    d. Sound Risk Management Practices

    The proposed rules will benefit the risk management practices of both the regulated entities and the participants who use the facilities of those entities. Participants who use DCMs or SEFs to manage commercial price risks should benefit from markets that behave in an orderly and controlled fashion. If prices move in an uncontrolled fashion due to a cybersecurity incident, those who manage risk may be forced to exit the market as a result of unwarranted margin calls or deterioration of their capital. In addition, those who want to enter the market to manage risk may only be able to do so at prices that do not reflect the actual supply and demand fundamentals due to the effects of a cybersecurity incident. Relatedly, participants may have greater confidence in their ability to unwind positions because market disruptions would be less common. With respect to SDRs, the Commission believes that the ability of participants in the swaps market to report swap transactions to an SDR without interruption will serve to improve regulators' ability to monitor risk management practices through better knowledge of open positions and SDR services related to various trade, collateral, and risk management practices. The Commission notes regulator access (both domestic and foreign) to the data held by an SDR is essential for regulators to be able to monitor the swap market and certain participants relating to systemic risk.

    e. Other Public Interest Considerations

    The American economy and the American public depend upon the availability of reliable and secure markets for price discovery, hedging, and speculation. Ensuring the adequate safeguarding and the reliability, security, and capacity of the systems supporting these market functions is a core focus in the Commission's role in monitoring and assessing the level of systemic risk, and is central to its fulfillment of oversight responsibilities. As one CFTC Roundtable panelist explained, “if the futures system doesn't work many other things don't work, and it's a wholly interconnected system. And the more we can make all the parts more secure the more resilient it's going to be overall.” 384

    384 CFTC Roundtable, at 28.

    III. Requests for Comment A. Comments Regarding Notice of Proposed Rulemaking

    The Commission requests comments from the public on all aspects of this NPRM. This specifically includes comments on all aspects of the Commission's preliminary consideration of costs and benefits associated with the Proposal, and all aspects of the Commission's preliminary consideration of the five factors that the Commission is required to consider under section 15(a) of the CEA. The Commission particularly solicits comments concerning all aspects of the Proposal and its associated costs and benefits from DCMs, SEFs, and SDRs, from futures and swap market participants, from best practices and standards organizations, from cybersecurity providers and cybersecurity experts in both the private and public sectors, and from other financial regulators.

    The questions below relate to areas that the Commission believes may be relevant. In addressing these questions or any other aspects of the Proposal and Commission's assessments, commenters are encouraged to submit any data or other information that they may have quantifying or qualifying the costs and benefits of the Proposal. Comments may be submitted directly to the Office of Information and Regulatory Affairs, by fax at (202) 395-6566 or by email at [email protected]. Please provide the Commission with a copy of submitted comments so that all comments can be summarized and addressed in the final rule preamble. Refer to the ADDRESSES section of this NPRM for comment submission instructions to the Commission. A copy of the supporting statements for the collections of information discussed above may be obtained by visiting http://RegInfo.gov. OMB is required to make a decision concerning the collection of information between 30 and 60 days after publication of this document in the Federal Register. Therefore, a comment is best assured of having its full effect if OMB receives it within 30 days of publication.

    1. Do commenters agree with the Commission's analysis of the costs and benefits of each provision in the Proposal? Please explain why or why not.

    2. Do commenters believe that there are additional benefits or costs that could be quantified or otherwise estimated? If so, please identify those categories and, if possible, provide specific estimates or data.

    3. Do commenters agree that the definitions of the categories of risk analysis and oversight to be addressed by DCM, SEF, and SDR programs of system safeguards-related risk analysis and oversight included in the Proposal are appropriate, sufficiently clear, and reflective of generally accepted best practices and standards? Please identify any suggested clarifications or changes respecting these definitions.

    4. Do commenters agree that following generally accepted standards and best practices, ensuring tester independence, and coordinating BC-DR plans appropriately are essential to adequate system safeguards and cyber resiliency for DCMs, SEFs, and SDRs, and that the current rule provisions and guidance providing that DCMs, SEFs, and SDRs should comply in these regards should be changed to require mandatory compliance? Please identify, and quantify insofar as possible, any new costs that DCMs, SEFs, or SDRs would incur due to making such compliance mandatory.

    5. Do commenters agree that the definitions of terms included in the proposed §§ 38.1051(h)(1), 37.1401(h)(1), and 49.24(j)(1) are appropriate, sufficiently clear, and reflective of generally accepted best practices and standards? Please identify any suggested clarifications or changes respecting these definitions.

    6. Do commenters agree that the types of system safeguards testing specified in the Proposal, including vulnerability testing, external and internal penetration testing, controls testing, security incident response plan testing, and enterprise technology risk assessment, are appropriate and necessary in today's cybersecurity environment? Please explain why or why not. Also, do commenters agree that each testing type is appropriately and adequately addressed by the Proposal? Please explain why or why not, and identify any suggested clarifications or changes in this connection.

    7. Are the types of cybersecurity and system safeguards testing included in the Proposal sufficient in the aggregate to provide the cybersecurity and system safeguards protections needed by DCMs, SEFs, and SDRs to enable them to fulfill their statutory and regulatory requirements in the current cybersecurity environment? Please explain why or why not. Also, should the Commission consider requiring other types of cybersecurity and system safeguards testing not included in the Proposal? If so, please identify the other types of testing that should be required, and if possible provide information concerning the costs and benefits that would be involved.

    8. The existing system safeguards rules for DCMs, SEFs, and SDRs require testing sufficient to ensure automated system reliability, security, and capacity. The Proposal clarifies these testing requirements by specifying and defining five types of system safeguards testing essential to fulfilling these existing requirements. Do commenters agree that this clarification will not impose new costs on DCMs, SEFs, and SDRs? Commenters who disagree are asked to specify which types of testing called for in the Proposal DCMs, SEFs, or SDRs do not currently conduct, and what new costs such entities would incur as the result of the clarification of required testing types.

    9. Do commenters agree that the minimum testing frequency requirements included in the Proposal for each of the types of system safeguards testing are appropriate in today's cybersecurity environment? Please explain why or why not. In your response, please be specific with respect to the types of testing that you suggest should be conducted either more or less frequently than specified in the Proposal, and indicate the potential costs and benefits associated with each such modification.

    10. Do commenters agree with the requirements included in the Proposal for certain testing to be conducted by independent contractors? Please explain why or why not. If not, please address what testing you believe should be conducted by independent contractors, and the frequency of independent contractor testing that should be required. Please also indicate the potential costs and benefits associated with each such modification.

    11. What are the benefits of requiring certain tests to be conducted by independent contractors? In your response, please be specific with respect to which tests should be conducted by independent contractors and, if possible, provide specific estimates or data for the costs of each test.

    12. For covered DCMs and SDRs, please identify and explain how any of the proposed testing requirements respecting minimum testing frequency and use of independent contractors differ from the current practice at the entity (e.g., the entity does not currently use independent contractors for vulnerability testing, whereas the proposed rule would require the entity to engage independent contractors to conduct two of the required quarterly tests each year). In cases where the Proposal differs from current practice, please provide specific estimates of any additional costs that the entity would incur to comply with the proposal.

    13. Do commenters agree that the testing scope requirements provided in the Proposal are appropriate, sufficiently clear, reflective of generally accepted best practices and standards, and sufficient to enable DCMs, SEFs, and SDRs to fulfill their statutory and regulatory responsibilities? Please identify any suggested clarifications or changes respecting these provisions.

    14. Do commenters agree that the internal reporting and review requirements provided in the Proposal are appropriate, sufficiently clear, reflective of generally accepted best practices and standards, and sufficient to enable DCMs, SEFs, and SDRs to fulfill their statutory and regulatory responsibilities? Please identify any suggested clarifications or changes respecting these provisions.

    15. Do commenters agree that the remediation requirements provided in the Proposal are appropriate, sufficiently clear, reflective of generally accepted best practices and standards, and sufficient to enable DCMs, SEFs, and SDRs to fulfill their statutory and regulatory responsibilities? Please identify any suggested clarifications or changes respecting these provisions.

    16. Do commenters believe that there are any costs or benefits from the Proposal that could be quantified or monetized that are unique to a DCM, SEF, or an SDR? If so, please identify those costs or benefits, and if possible provide specific estimates or data.

    17. Are there methods by which the Commission could reduce the costs imposed by the Proposal, while still maintaining the system safeguards for DCMs, SEFs, and SDRs that are required by law and are appropriate to today's cybersecurity threat environment? If so, please explain.

    18. Are there any unintended consequences that would result from the Proposal? If so, please describe them, and explain how the unintended consequences would impact any of the costs or benefits associated with the Proposal, or would impact DCM, SEF, or SDR operations.

    19. Does the Proposal appropriately describe the potential impacts on the protection of market participants and the public, efficiency and competition, financial integrity of the futures markets and price discovery, sound risk management practices, and other public interest considerations? If not, please provide specific examples.

    20. Do commenters believe that there are reasonable alternatives to any aspect of the Proposal? In the response, please specifically describe such alternatives and identify their potential costs and benefits relative to the proposal. Please also describe the potential impacts of the alternatives on protection of market participants and the public, efficiency and competition, financial integrity of the futures markets and price discovery, sound risk management practices, and other public interest considerations.

    B. Comments Regarding Advance Notice of Proposed Rulemaking Concerning Covered SEFs

    The Commission requests comments from the public on all aspects of the ANPRM included herein concerning possible future minimum testing frequency requirements and independent contractor testing requirements for covered SEFs. The Commission particularly solicits comments concerning all aspects of the ANPRM from DCMs, SEFs, and SDRs, from futures and swap market participants, from best practices and standards organizations, from cybersecurity providers and cybersecurity experts in both the private and public sectors, and from other financial regulators.

    The questions below relate to areas that the Commission believes may be relevant. In addressing these questions or any other aspects of the ANPRM concerning possible future minimum testing frequency requirements and independent contractor testing requirements for covered SEFs, commenters are encouraged to submit any data or other information that they may have quantifying or qualifying costs and benefits that could be related to the ANPRM. Comments may be submitted directly to the Office of Information and Regulatory Affairs, by fax at (202) 395-6566 or by email at [email protected]. Please provide the Commission with a copy of submitted comments so that all comments can be summarized and addressed in the final rule preamble. Refer to the ADDRESSES section of this NPRM for comment submission instructions to the Commission.

    The Commission is considering whether the minimum testing frequency and independent contractor testing requirements which this NPRM would apply to covered DCMs and SDRs should be applied, via a future NPRM, to the most systemically important SEFs, which such a future NPRM would define as “covered SEFs.” The Commission requests comments on all aspects of this question, including possible related costs and benefits. In addition, commenters are asked to address the particular aspects of this subject included in the questions below.

    1. Should the minimum testing frequency and independent contractor testing requirements be applied, via a future NPRM, to the most systemically important SEFs, or to all SEFs, or should such requirements not be applied to SEFs at this time?

    2. Given the nature of the swap market, would it be more appropriate to define “covered SEF” in terms of the annual total notional value of all swaps traded on or pursuant to the rules of a SEF, as compared with the annual total notional value of all swaps traded on or pursuant to the rules of all SEFs regulated by the Commission? Or would it be more appropriate to define “covered SEF” in terms of the annual total number of swaps traded on or pursuant to the rules of a SEF, as compared with the annual total number of swaps traded on all SEFs regulated by the Commission?

    3. If defining “covered SEF” in terms of notional value is more appropriate, how should “notional value” be defined?

    4. If defining “covered SEF” in terms of notional value is more appropriate, what percentage share of the annual total notional value of all swaps traded on all SEFs regulated by the Commission should be used to define “covered SEF”?

    5. If defining “covered SEF” in terms of the annual total number of swaps traded is more appropriate, what percentage share of the annual total number of all swaps traded on all SEFs regulated by the Commission should be used to define “covered SEF”?

    6. Would it be more appropriate for the definition to address the notional value or the number of swaps in each asset class separately, or to address the notional value or the number of all swaps combined regardless of asset class?

    7. Do commenters agree that overall risk mitigation for the U.S. swap market as a whole would be enhanced if the minimum testing frequency and independent contractor testing requirements were applied to the most systemically important SEFs? Or do commenters believe that the testing requirements for all SEFs proposed in the current NPRM are sufficient for appropriate overall risk mitigation? Or do commenters believe the minimum testing frequency and independent contractor testing requirements should be applied to all SEFs in order to appropriately address the risk to the U.S. swap market?

    8. The Commission is considering defining “covered SEF” as a SEF for which the annual total notional value of all swaps traded on or pursuant to the rules of the SEF is ten percent (10%) or more of the annual total notional value of all swaps traded on or pursuant to the rules of all SEFs regulated by the Commission. Via a future NPRM, such SEFs would be subject to the minimum testing frequency and independent contractor testing requirements proposed in this current NPRM for covered DCMs and SDRs. Do commenters agree that this percentage share provides the most appropriate means of determining which SEFs would be “covered SEFs” subject to these requirements? Would a different percentage share be more appropriate, and if so, what other percentage share should be used? Should the Commission consider a different methodology for defining covered SEFs? If so, please explain.

    9. How should the benefits and costs of applying the minimum testing frequency and independent contractor testing requirements to covered SEFs be quantified or estimated? If possible, provide specific estimates or data.

    10. For each of the five types of cybersecurity testing addressed in this NPRM, what costs would a covered SEF incur to comply with the minimum testing frequency and independent contractor testing requirements?

    11. To what extent are SEFs currently meeting the minimum testing frequency and independent contractor testing requirements proposed in this NPRM? To the extent possible, please provide specific estimates or data.

    12. How could a SEF most appropriately report to the Commission its annual total notional value of all swaps traded or its annual total number of swaps traded, in order to enable the Commission to notify it of whether it is a covered SEF?

    13. Are there additional alternatives or factors which commenters believe the Commission should consider in determining what, if anything, to propose in connection with the definition of covered SEFs and minimum testing frequency and independent contractor testing requirements for covered SEFs?

    List of Subjects 17 CFR Part 37

    Commodity futures, Reporting and recordkeeping requirements, System safeguards testing requirements.

    17 CFR Part 38

    Commodity futures, Reporting and recordkeeping requirements, System safeguards testing requirements.

    17 CFR Part 49

    Administrative practice and procedure, Reporting and recordkeeping requirements, System safeguards testing requirements.

    For the reasons set forth in the preamble, the Commodity Futures Trading Commission proposes to amend 17 CFR chapter I as follows:

    PART 37—SWAP EXECUTION FACILITIES 1. The authority citation for part 37 continues to read as follows: Authority:

    7 U.S.C. 1a, 2, 5, 6, 6c, 7, 7a-2, 7b-3, and 12a, as amended by Titles VII and VIII of the Dodd Frank Wall Street Reform and Consumer Protection Act, Pub. L. 111-203, 124 Stat. 1376.

    2. Amend § 37.1401 as follows: a. Revise paragraphs (a) and (b); b. Remove paragraph (f); c. Redesignate paragraphs (c) through (e) as paragraphs (d) through (f); d. Add new paragraph (c); e. Revise paragraph (g); f. Redesignate paragraph (h) as paragraph (j); and g. Add new paragraphs (h), (i), (k), (l), and (m).

    The revisions and additions read as follows:

    § 37.1401 Requirements.

    (a) A swap execution facility's program of risk analysis and oversight with respect to its operations and automated systems must address each of the following categories of risk analysis and oversight:

    (1) Enterprise risk management and governance. This category includes, but is not limited to: Assessment, mitigation, and monitoring of security and technology risk; security and technology capital planning and investment; board of directors and management oversight of technology and security; information technology audit and controls assessments; remediation of deficiencies; and any other elements of enterprise risk management and governance included in generally accepted best practices.

    (2) Information security. This category includes, but is not limited to, controls relating to: Access to systems and data (e.g., least privilege, separation of duties, account monitoring and control); user and device identification and authentication; security awareness training; audit log maintenance, monitoring, and analysis; media protection; personnel security and screening; automated system and communications protection (e.g., network port control, boundary defenses, encryption); system and information integrity (e.g., malware defenses, software integrity monitoring); vulnerability management; penetration testing; security incident response and management; and any other elements of information security included in generally accepted best practices.

    (3) Business continuity-disaster recovery planning and resources. This category includes, but is not limited to: Regular, periodic testing and review of business continuity-disaster recovery capabilities, the controls and capabilities described in paragraphs (c), (d), (j), and (k) of this section; and any other elements of business continuity-disaster recovery planning and resources included in generally accepted best practices.

    (4) Capacity and performance planning. This category includes, but is not limited to: Controls for monitoring the swap execution facility's systems to ensure adequate scalable capacity (e.g., testing, monitoring, and analysis of current and projected future capacity and performance, and of possible capacity degradation due to planned automated system changes); and any other elements of capacity and performance planning included in generally accepted best practices.

    (5) Systems operations. This category includes, but is not limited to: System maintenance; configuration management (e.g., baseline configuration, configuration change and patch management, least functionality, inventory of authorized and unauthorized devices and software); event and problem response and management; and any other elements of system operations included in generally accepted best practices.

    (6) Systems development and quality assurance. This category includes, but is not limited to: Requirements development; pre-production and regression testing; change management procedures and approvals; outsourcing and vendor management; training in secure coding practices; and any other elements of systems development and quality assurance included in generally accepted best practices.

    (7) Physical security and environmental controls. This category includes, but is not limited to: Physical access and monitoring; power, telecommunication, and environmental controls; fire protection; and any other elements of physical security and environmental controls included in generally accepted best practices.

    (b) In addressing the categories of risk analysis and oversight required under paragraph (a) of this section, a swap execution facility shall follow generally accepted standards and best practices with respect to the development, operation, reliability, security, and capacity of automated systems.

    (c) A swap execution facility must maintain a business continuity-disaster recovery plan and business continuity-disaster recovery resources, emergency procedures, and backup facilities sufficient to enable timely recovery and resumption of its operations and resumption of its ongoing fulfillment of its responsibilities and obligations as a swap execution facility following any disruption of its operations. Such responsibilities and obligations include, without limitation: Order processing and trade matching; transmission of matched orders to a designated clearing organization for clearing, where appropriate; price reporting; market surveillance; and maintenance of a comprehensive audit trail. The swap execution facility's business continuity-disaster recovery plan and resources generally should enable resumption of trading and clearing of swaps executed on or pursuant to the rules of the swap execution facility during the next business day following the disruption. Swap execution facilities determined by the Commission to be critical financial markets are subject to more stringent requirements in this regard, set forth in § 40.9 of this chapter. A swap execution facility must update its business continuity-disaster recovery plan and emergency procedures at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than annually.

    (g) As part of a swap execution facility's obligation to produce books and records in accordance with § 1.31 of this chapter, Core Principle 10 (Recordkeeping and Reporting), and §§ 37.1000 and 37.1001, a swap execution facility must provide to the Commission the following system safeguards-related books and records, promptly upon the request of any Commission representative:

    (1) Current copies of its business continuity-disaster recovery plans and other emergency procedures;

    (2) All assessments of its operational risks or system safeguards-related controls;

    (3) All reports concerning system safeguards testing and assessment required by this chapter, whether performed by independent contractors or by employees of the swap execution facility; and

    (4) All other books and records requested by Commission staff in connection with Commission oversight of system safeguards pursuant to the Act or to part 37 of the Commission's regulations, or in connection with Commission maintenance of a current profile of the swap execution facility's automated systems.

    (5) Nothing in paragraph (g) of this section shall be interpreted as reducing or limiting in any way a swap execution facility's obligation to comply with Core Principle 10 (Recordkeeping and Reporting) or with § 1.31 of this chapter, or §§ 37.1000 or 37.1001 of the Commission's regulations.

    (h) A swap execution facility must conduct regular, periodic, objective testing and review of its automated systems to ensure that they are reliable, secure, and have adequate scalable capacity. It must also conduct regular, periodic testing and review of its business continuity-disaster recovery capabilities. Such testing and review shall include, without limitation, all of the types of testing set forth in paragraph (h) of this section.

    (1) Definitions. As used in paragraph (h) of this section:

    Controls means the safeguards or countermeasures employed by the swap execution facility in order to protect the reliability, security, or capacity of its automated systems or the confidentiality, integrity, and availability of its data and information, and in order to enable the swap execution facility to fulfill its statutory and regulatory responsibilities.

    Controls testing means assessment of the swap execution facility's controls to determine whether such controls are implemented correctly, are operating as intended, and are enabling the swap execution facility to meet the system safeguards requirements established by this chapter.

    Enterprise technology risk assessment means a written assessment that includes, but is not limited to, an analysis of threats and vulnerabilities in the context of mitigating controls. An enterprise technology risk assessment identifies, estimates, and prioritizes risks to swap execution facility operations or assets, or to market participants, individuals, or other entities, resulting from impairment of the confidentiality, integrity, and availability of data and information or the reliability, security, or capacity of automated systems.

    External penetration testing means attempts to penetrate the swap execution facility's automated systems from outside the systems' boundaries to identify and exploit vulnerabilities. Methods of conducting external penetration testing include, but are not limited to, methods for circumventing the security features of an automated system.

    Internal penetration testing means attempts to penetrate the swap execution facility's automated systems from inside the systems' boundaries, to identify and exploit vulnerabilities. Methods of conducting internal penetration testing include, but are not limited to, methods for circumventing the security features of an automated system.

    Key controls means those controls that an appropriate risk analysis determines are either critically important for effective system safeguards or intended to address risks that evolve or change more frequently and therefore require more frequent review to ensure their continuing effectiveness in addressing such risks.

    Security incident means a cyber security or physical security event that actually or potentially jeopardizes automated system operation, reliability, security, or capacity, or the availability, confidentiality or integrity of data.

    Security incident response plan means a written plan documenting the swap execution facility's policies, controls, procedures, and resources for identifying, responding to, mitigating, and recovering from security incidents, and the roles and responsibilities of its management, staff and independent contractors in responding to security incidents. A security incident response plan may be a separate document or a business continuity-disaster recovery plan section or appendix dedicated to security incident response.

    Security incident response plan testing means testing of a swap execution facility's security incident response plan to determine the plan's effectiveness, identify its potential weaknesses or deficiencies, enable regular plan updating and improvement, and maintain organizational preparedness and resiliency with respect to security incidents. Methods of conducting security incident response plan testing may include, but are not limited to, checklist completion, walk-through or table-top exercises, simulations, and comprehensive exercises.

    Vulnerability testing means testing of a swap execution facility's automated systems to determine what information may be discoverable through a reconnaissance analysis of those systems and what vulnerabilities may be present on those systems.

    (2) Vulnerability testing. A swap execution facility shall conduct vulnerability testing of a scope sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (i) Such vulnerability testing shall include automated vulnerability scanning. Where indicated by appropriate risk analysis, such scanning must be conducted on an authenticated basis, e.g., using log-in credentials. Where scanning is conducted on an unauthenticated basis, the designated contract market must implement effective compensating controls.

    (ii) Vulnerability testing for a swap execution facility shall be conducted by qualified, independent professionals. Such qualified independent professionals may be independent contractors or employees of the swap execution facility, but shall not be persons responsible for development or operation of the systems or capabilities being tested.

    (3) Penetration testing—(i) External penetration testing. A swap execution facility shall conduct external penetration testing of a scope sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (A) External penetration testing for a swap execution facility shall be conducted by qualified, independent professionals. Such qualified independent professionals may be independent contractors or employees of the swap execution facility, but shall not be persons responsible for development or operation of the systems or capabilities being tested.

    (B) [Reserved]

    (ii) Internal penetration testing. A swap execution facility shall conduct internal penetration testing of a scope sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (A) A swap execution facility may conduct internal penetration testing by engaging independent contractors, or by using employees of the swap execution facility who are not responsible for development or operation of the systems or capabilities being tested.

    (B) [Reserved]

    (4) Controls testing. A swap execution facility shall conduct controls testing of a scope sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis. Such controls testing must include testing of each control included in the swap execution facility's program of risk analysis and oversight.

    (i) Controls testing for a swap execution facility shall be conducted by qualified, independent professionals. Such qualified independent professionals may be independent contractors or employees of the swap execution facility, but shall not be persons responsible for development or operation of the systems or capabilities being tested.

    (ii) [Reserved]

    (5) Security incident response plan testing. A swap execution facility shall conduct security incident response plan testing sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (i) A swap execution facility's security incident response plan shall include, without limitation, the swap execution facility's definition and classification of security incidents, its policies and procedures for reporting security incidents and for internal and external communication and information sharing regarding security incidents, and the hand-off and escalation points in its security incident response process.

    (ii) A swap execution facility may coordinate its security incident response plan testing with other testing required by this section or with testing of its other business continuity-disaster recovery and crisis management plans.

    (iii) A swap execution facility may conduct security incident response plan testing by engaging independent contractors or by using employees of the swap execution facility who are not responsible for development or operation of the systems or capabilities being tested.

    (6) Enterprise technology risk assessment. A swap execution facility shall conduct enterprise technology risk assessment of a scope sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (i) A swap execution facility may conduct enterprise technology risk assessments by using independent contractors or employees of the swap execution facility who are not responsible for development or operation of the systems or capabilities being assessed.

    (ii) [Reserved]

    (i) To the extent practicable, a swap execution facility shall:

    (1) Coordinate its business continuity-disaster recovery plan with those of the market participants it depends upon to provide liquidity, in a manner adequate to enable effective resumption of activity in its markets following a disruption causing activation of the swap execution facility's business continuity-disaster recovery plan;

    (2) Initiate and coordinate periodic, synchronized testing of its business continuity-disaster recovery plan with those of the market participants it depends upon to provide liquidity; and

    (3) Ensure that its business continuity-disaster recovery plan takes into account the business continuity-disaster recovery plans of its telecommunications, power, water, and other essential service providers.

    (k) Scope of testing and assessment. The scope for all system safeguards testing and assessment required by this part must be broad enough to include all testing of automated systems and controls necessary to identify any vulnerability which, if triggered, could enable an intruder or unauthorized user or insider to:

    (1) Interfere with the swap execution facility's operations or with fulfillment of its statutory and regulatory responsibilities;

    (2) Impair or degrade the reliability, security, or adequate scalable capacity of the swap execution facility's automated systems;

    (3) Add to, delete, modify, exfiltrate, or compromise the integrity of any data related to the swap execution facility's regulated activities; or

    (4) Undertake any other unauthorized action affecting the swap execution facility's regulated activities or the hardware or software used in connection with those activities.

    (l) Internal reporting and review. Both the senior management and the Board of Directors of the swap execution facility shall receive and review reports setting forth the results of all testing and assessment required by this section. The swap execution facility shall establish and follow appropriate procedures for the remediation of issues identified through such review, as provided in paragraph (m) of this section, and for evaluation of the effectiveness of testing and assessment protocols.

    (m) Remediation. A swap execution facility shall analyze the results of the testing and assessment required by this section to identify all vulnerabilities and deficiencies in its systems. The swap execution facility must remediate those vulnerabilities and deficiencies to the extent necessary to enable the swap execution facility to fulfill the system safeguards requirements of this part and meet its statutory and regulatory obligations. Such remediation must be timely in light of appropriate risk analysis with respect to the risks presented by such vulnerabilities and deficiencies.

    Appendix B to Part 37—[Removed and Reserved]
    3. In Appendix B to Part 37, under the centered section heading Core Principle 14 of Section 5h of the Act—System Safeguards, remove and reserve the text. PART 38—DESIGNATED CONTACT MARKETS 4. The authority citation for part 38 continues to read as follows: Authority:

    7 U.S.C. 1a, 2, 6, 6a, 6c, 6e, 6d, 6f, 6g, 6i, 6j, 6k, 6l, 6m, 6n, 7, 7a-2, 7b, 7b-1, 7b-3, 8, 9, 15, and 21, as amended by the Dodd-Frank Wall Street Reform and Consumer Protection Act, Pub. L. 111-203, 124 Stat. 1376.

    5. Amend § 38.1051 as follows: a. Revise paragraphs (a), (b), (c), (g), (h), and (i) introductory text; and b. Add new paragraphs (k), (l), (m), and (n).

    The revisions and additions read as follows:

    § 38.1051 General requirements.

    (a) A designated contract market's program of risk analysis and oversight with respect to its operations and automated systems must address each of the following categories of risk analysis and oversight:

    (1) Enterprise risk management and governance. This category includes, but is not limited to: Assessment, mitigation, and monitoring of security and technology risk; security and technology capital planning and investment; board of directors and management oversight of technology and security; information technology audit and controls assessments; remediation of deficiencies; and any other elements of enterprise risk management and governance included in generally accepted best practices.

    (2) Information security. This category includes, but is not limited to, controls relating to: Access to systems and data (e.g., least privilege, separation of duties, account monitoring and control); user and device identification and authentication; security awareness training; audit log maintenance, monitoring, and analysis; media protection; personnel security and screening; automated system and communications protection (e.g., network port control, boundary defenses, encryption); system and information integrity (e.g., malware defenses, software integrity monitoring); vulnerability management; penetration testing; security incident response and management; and any other elements of information security included in generally accepted best practices.

    (3) Business continuity-disaster recovery planning and resources. This category includes, but is not limited to: Regular, periodic testing and review of business continuity-disaster recovery capabilities, the controls and capabilities described in paragraphs (c), (d), (j), and (k) of this section; and any other elements of business continuity-disaster recovery planning and resources included in generally accepted best practices.

    (4) Capacity and performance planning. This category includes, but is not limited to: Controls for monitoring the designated contract market's systems to ensure adequate scalable capacity (e.g., testing, monitoring, and analysis of current and projected future capacity and performance, and of possible capacity degradation due to planned automated system changes); and any other elements of capacity and performance planning included in generally accepted best practices.

    (5) Systems operations. This category includes, but is not limited to: System maintenance; configuration management (e.g., baseline configuration, configuration change and patch management, least functionality, inventory of authorized and unauthorized devices and software); event and problem response and management; and any other elements of system operations included in generally accepted best practices.

    (6) Systems development and quality assurance. This category includes, but is not limited to: Requirements development; pre-production and regression testing; change management procedures and approvals; outsourcing and vendor management; training in secure coding practices; and any other elements of systems development and quality assurance included in generally accepted best practices.

    (7) Physical security and environmental controls. This category includes, but is not limited to: Physical access and monitoring; power, telecommunication, and environmental controls; fire protection; and any other elements of physical security and environmental controls included in generally accepted best practices.

    (b) In addressing the categories of risk analysis and oversight required under paragraph (a) of this section, a designated contract market shall follow generally accepted standards and best practices with respect to the development, operation, reliability, security, and capacity of automated systems.

    (c) A designated contract market must maintain a business continuity-disaster recovery plan and business continuity-disaster recovery resources, emergency procedures, and backup facilities sufficient to enable timely recovery and resumption of its operations and resumption of its ongoing fulfillment of its responsibilities and obligations as a designated contract market following any disruption of its operations. Such responsibilities and obligations include, without limitation: Order processing and trade matching; transmission of matched orders to a designated clearing organization for clearing; price reporting; market surveillance; and maintenance of a comprehensive audit trail. The designated contract market's business continuity-disaster recovery plan and resources generally should enable resumption of trading and clearing of the designated contract market's products during the next business day following the disruption. Designated contract markets determined by the Commission to be critical financial markets are subject to more stringent requirements in this regard, set forth in § 40.9 of this chapter. Electronic trading is an acceptable backup for open outcry trading in the event of a disruption. A designated contract market must update its business continuity-disaster recovery plan and emergency procedures at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than annually.

    (g) As part of a designated contract market's obligation to produce books and records in accordance with Commission regulation § 1.31 of this chapter, Core Principle 18 (Recordkeeping), and §§ 38.950 and 38.951, a designated contract market must provide to the Commission the following system safeguards-related books and records, promptly upon the request of any Commission representative:

    (1) Current copies of its business continuity-disaster recovery plans and other emergency procedures;

    (2) All assessments of its operational risks or system safeguards-related controls;

    (3) All reports concerning system safeguards testing and assessment required by this chapter, whether performed by independent contractors or by employees of the designated contract market; and

    (4) All other books and records requested by Commission staff in connection with Commission oversight of system safeguards pursuant to the Act or to part 38 of the Commission's regulations, or in connection with Commission maintenance of a current profile of the designated contract market's automated systems.

    (5) Nothing in paragraph (g) of this section shall be interpreted as reducing or limiting in any way a designated contract market's obligation to comply with Core Principle 18 (Recordkeeping) or with § 1.31 of this chapter, or §§ 38.950 or 38.951 of the Commission's regulations.

    (h) A designated contract market must conduct regular, periodic, objective testing and review of its automated systems to ensure that they are reliable, secure, and have adequate scalable capacity. It must also conduct regular, periodic testing and review of its business continuity-disaster recovery capabilities. Such testing and review shall include, without limitation, all of the types of testing set forth in paragraph (h) of this section. A covered designated contract market, as defined in this section, shall be subject to the additional requirements regarding minimum testing frequency and independent contractor testing set forth in paragraph (h) of this section.

    (1) Definitions. As used in paragraph (h) of this section:

    Controls means the safeguards or countermeasures employed by the designated contract market in order to protect the reliability, security, or capacity of its automated systems or the confidentiality, integrity, and availability of its data and information, and in order to enable the designated contract market to fulfill its statutory and regulatory responsibilities.

    Controls testing means assessment of the designated contract market's controls to determine whether such controls are implemented correctly, are operating as intended, and are enabling the designated contract market to meet the system safeguards requirements established by this chapter.

    Covered designated contract market means a designated contract market whose annual total trading volume in calendar year 2015, or in any subsequent calendar year, is five percent (5%) or more of the combined annual total trading volume of all designated contract markets regulated by the Commission for the year in question, based on annual total trading volume information provided to the Commission by each designated contract market pursuant to the procedure set forth in this chapter. A covered designated contract market that has annual total trading volume of less than five percent (5%) of the combined annual total trading volume of all designated contract markets regulated by the Commission for two consecutive calendar years ceases to be a covered designated contract market as of March 1 of the calendar year following such two consecutive calendar years.

    Enterprise technology risk assessment means a written assessment that includes, but is not limited to, an analysis of threats and vulnerabilities in the context of mitigating controls. An enterprise technology risk assessment identifies, estimates, and prioritizes risks to designated contract market operations or assets, or to market participants, individuals, or other entities, resulting from impairment of the confidentiality, integrity, and availability of data and information or the reliability, security, or capacity of automated systems.

    External penetration testing means attempts to penetrate the designated contract market's automated systems from outside the systems' boundaries to identify and exploit vulnerabilities. Methods of conducting external penetration testing include, but are not limited to, methods for circumventing the security features of an automated system.

    Internal penetration testing means attempts to penetrate the designated contract market's automated systems from inside the systems' boundaries, to identify and exploit vulnerabilities. Methods of conducting internal penetration testing include, but are not limited to, methods for circumventing the security features of an automated system.

    Key controls means those controls that an appropriate risk analysis determines are either critically important for effective system safeguards or intended to address risks that evolve or change more frequently and therefore require more frequent review to ensure their continuing effectiveness in addressing such risks.

    Security incident means a cyber security or physical security event that actually or potentially jeopardizes automated system operation, reliability, security, or capacity, or the availability, confidentiality or integrity of data.

    Security incident response plan means a written plan documenting the designated contract market's policies, controls, procedures, and resources for identifying, responding to, mitigating, and recovering from security incidents, and the roles and responsibilities of its management, staff and independent contractors in responding to security incidents. A security incident response plan may be a separate document or a business continuity-disaster recovery plan section or appendix dedicated to security incident response.

    Security incident response plan testing means testing of a designated contract market's security incident response plan to determine the plan's effectiveness, identify its potential weaknesses or deficiencies, enable regular plan updating and improvement, and maintain organizational preparedness and resiliency with respect to security incidents. Methods of conducting security incident response plan testing may include, but are not limited to, checklist completion, walk-through or table-top exercises, simulations, and comprehensive exercises.

    Vulnerability testing means testing of a designated contract market's automated systems to determine what information may be discoverable through a reconnaissance analysis of those systems and what vulnerabilities may be present on those systems.

    (2) Vulnerability testing. A designated contract market shall conduct vulnerability testing of a scope sufficient to satisfy the requirements set forth in in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (i) Such vulnerability testing shall include automated vulnerability scanning. Where indicated by appropriate risk analysis, such scanning must be conducted on an authenticated basis, e.g., using log-in credentials. Where scanning is conducted on an unauthenticated basis, the designated contract market must implement effective compensating controls.

    (ii) At a minimum, a covered designated contract market shall conduct such vulnerability testing no less frequently than quarterly.

    (iii) A covered designated contract market shall engage independent contractors to conduct two of the required quarterly vulnerability tests each year. The covered designated contract market may conduct other vulnerability testing by using employees of the covered designated contract market who are not responsible for development or operation of the systems or capabilities being tested.

    (iv) Vulnerability testing for a designated contract market which is not a covered designated contract market as defined in this section shall be conducted by qualified, independent professionals. Such qualified independent professionals may be independent contractors or employees of the designated contract market, but shall not be persons responsible for development or operation of the systems or capabilities being tested.

    (3) Penetration testing—(i) External penetration testing. A designated contract market shall conduct external penetration testing of a scope sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (A) At a minimum, a covered designated contract market shall conduct such external penetration testing no less frequently than annually.

    (B) A covered designated contract market shall engage independent contractors to conduct the required annual external penetration test. The covered designated contract market may conduct other external penetration testing by using employees of the covered designated contract market who are not responsible for development or operation of the systems or capabilities being tested.

    (C) External penetration testing for a designated contract market which is not a covered designated contract market as defined in this section shall be conducted by qualified, independent professionals. Such qualified independent professionals may be independent contractors or employees of the designated contract market, but shall not be persons responsible for development or operation of the systems or capabilities being tested.

    (ii) Internal penetration testing. A designated contract market shall conduct internal penetration testing of a scope sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (A) At a minimum, a covered designated contract market shall conduct such internal penetration testing no less frequently than annually.

    (B) A designated contract market may conduct internal penetration testing by engaging independent contractors, or by using employees of the designated contract market who are not responsible for development or operation of the systems or capabilities being tested.

    (4) Controls testing. A designated contract market shall conduct controls testing of a scope sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis. Such controls testing must include testing of each control included in the designated contract market's program of risk analysis and oversight.

    (i) At a minimum, a covered designated contract market shall such conduct controls testing no less frequently than every two years. The covered designated contract market may conduct such testing on a rolling basis over the course of the minimum two-year period or over a minimum period determined by an appropriate risk analysis, whichever is shorter.

    (ii) A covered designated contract market shall engage independent contractors to test and assess the key controls included in its program of risk analysis and oversight no less frequently than every two years. The covered designated contract market may conduct any other controls testing required by paragraph (h)(4) of this section by using independent contractors or employees of the covered designated contract market who are not responsible for development or operation of the systems or capabilities being tested.

    (iii) Controls testing for a designated contract market which is not a covered designated contract market as defined in this section shall be conducted by qualified, independent professionals. Such qualified independent professionals may be independent contractors or employees of the designated contract market, but shall not be persons responsible for development or operation of the systems or capabilities being tested.

    (5) Security incident response plan testing. A designated contract market shall conduct security incident response plan testing sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (i) A designated contract market's security incident response plan shall include, without limitation, the designated contract market's definition and classification of security incidents, its policies and procedures for reporting security incidents and for internal and external communication and information sharing regarding security incidents, and the hand-off and escalation points in its security incident response process.

    (ii) A designated contract market may coordinate its security incident response plan testing with other testing required by this section or with testing of its other business continuity-disaster recovery and crisis management plans.

    (iii) At a minimum, a covered designated contract market shall conduct such security incident response plan testing no less frequently than annually.

    (iv) A designated contract market may conduct security incident response plan testing by engaging independent contractors or by using employees of the designated contract market who are not responsible for development or operation of the systems or capabilities being tested.

    (6) Enterprise technology risk assessment. A designated contract market shall conduct enterprise technology risk assessment of a scope sufficient to satisfy the requirements set forth in paragraph (k) of this section, at a frequency determined by an appropriate risk analysis.

    (i) A covered designated contract market shall conduct an enterprise technology risk assessment no less frequently than annually.

    (ii) A designated contract market may conduct enterprise technology risk assessments by using independent contractors or employees of the designated contract market who are not responsible for development or operation of the systems or capabilities being assessed.

    (i) To the extent practicable, a designated contract market shall:

    (k) Scope of testing and assessment. The scope for all system safeguards testing and assessment required by this part must be broad enough to include all testing of automated systems and controls necessary to identify any vulnerability which, if triggered, could enable an intruder or unauthorized user or insider to:

    (1) Interfere with the designated contract market's operations or with fulfillment of its statutory and regulatory responsibilities;

    (2) Impair or degrade the reliability, security, or adequate scalable capacity of the designated contract market's automated systems;

    (3) Add to, delete, modify, exfiltrate, or compromise the integrity of any data related to the designated contract market's regulated activities; or

    (4) Undertake any other unauthorized action affecting the designated contract market's regulated activities or the hardware or software used in connection with those activities.

    (l) Internal reporting and review. Both the senior management and the Board of Directors of the designated contract market shall receive and review reports setting forth the results of all testing and assessment required by this section. The designated contract market shall establish and follow appropriate procedures for the remediation of issues identified through such review, as provided in paragraph (m) this section, and for evaluation of the effectiveness of testing and assessment protocols.

    (m) Remediation. A designated contract market shall analyze the results of the testing and assessment required by this section to identify all vulnerabilities and deficiencies in its systems. The designated contract market must remediate those vulnerabilities and deficiencies to the extent necessary to enable the designated contract market to fulfill the system safeguards requirements of this part and meet its statutory and regulatory obligations. Such remediation must be timely in light of appropriate risk analysis with respect to the risks presented by such vulnerabilities and deficiencies.

    (n) Required production of annual total trading volume. (1) As used in paragraph (n) of this section, annual total trading volume means the total number of all contracts traded on or pursuant to the rules of a designated contract market during a calendar year.

    (2) Each designated contract market shall provide to the Commission for calendar year 2015 and each calendar year thereafter its annual total trading volume, providing this information for 2015 within 30 calendar days of the effective date of the final version of this rule, and for 2016 and subsequent years by January 31 of the following calendar year. For calendar year 2015 and each calendar year thereafter, the Commission shall provide to each designated contract market the percentage of the combined annual total trading volume of all designated contract markets regulated by the Commission which is constituted by that designated contract market's annual total trading volume, providing this information for 2015 within 60 calendar days of the effective date of the final version of this rule, and for 2016 and subsequent years by February 28 of the following calendar year.

    PART 49—SWAP DATA REPOSITORIES 6. The authority citation for part 49 continues to read as follows: Authority:

    7 U.S.C. 12a and 24a, as amended by Title VII of the Wall Street Reform and Consumer Protection Act, Pub. L. 111-203, 124 Stat. 1376 (2010), unless otherwise noted.

    7. Amend § 49.24 as follows: a. Revise paragraphs (b), (c), (d), (i), (j), and (k) introductory text; and b. Add new paragraphs (l), (m), and (n).

    The revisions and additions read as follows:

    § 49.24 System Safeguards.

    (b) A registered swap data repository's program of risk analysis and oversight with respect to its operations and automated systems must address each of the following categories of risk analysis and oversight:

    (1) Enterprise risk management and governance. This category includes, but is not limited to: Assessment, mitigation, and monitoring of security and technology risk; security and technology capital planning and investment; board of directors and management oversight of technology and security; information technology audit and controls assessments; remediation of deficiencies; and any other elements of enterprise risk management and governance included in generally accepted best practices.

    (2) Information security. This category includes, but is not limited to, controls relating to: Access to systems and data (e.g. least privilege, separation of duties, account monitoring and control); user and device identification and authentication; security awareness training; audit log maintenance, monitoring, and analysis; media protection; personnel security and screening; automated system and communications protection (e.g., network port control, boundary defenses, encryption); system and information integrity (e.g., malware defenses, software integrity monitoring); vulnerability management; penetration testing; security incident response and management; and any other elements of information security included in generally accepted best practices.

    (3) Business continuity-disaster recovery planning and resources. This category includes, but is not limited to: Regular, periodic testing and review of business continuity-disaster recovery capabilities, the controls and capabilities described in paragraphs (a), (d), (e), (f), and (k) of this section; and any other elements of business continuity-disaster recovery planning and resources included in generally accepted best practices.

    (4) Capacity and performance planning. This category includes, but is not limited to: Controls for monitoring the designated contract market's systems to ensure adequate scalable capacity (e.g., testing, monitoring, and analysis of current and projected future capacity and performance, and of possible capacity degradation due to planned automated system changes); and any other elements of capacity and performance planning included in generally accepted best practices.

    (5) Systems operations. This category includes, but is not limited to: System maintenance; configuration management (e.g., baseline configuration, configuration change and patch management, least functionality, inventory of authorized and unauthorized devices and software); event and problem response and management; and any other elements of system operations included in generally accepted best practices.

    (6) Systems development and quality assurance. This category includes, but is not limited to: Requirements development; pre-production and regression testing; change management procedures and approvals; outsourcing and vendor management; training in secure coding practices; and any other elements of systems development and quality assurance included in generally accepted best practices.

    (7) Physical security and environmental controls. This category includes, but is not limited to: Physical access and monitoring; power, telecommunication, and environmental controls; fire protection; and any other elements of physical security and environmental controls included in generally accepted best practices.

    (c) In addressing the categories of risk analysis and oversight required under paragraph (b) of this section, a registered swap data repository shall follow generally accepted standards and best practices with respect to the development, operation, reliability, security, and capacity of automated systems.

    (d) A registered swap data repository shall maintain a business continuity-disaster recovery plan and business continuity-disaster recovery resources, emergency procedures, and backup facilities sufficient to enable timely recovery and resumption of its operations and resumption of its ongoing fulfillment of its duties and obligations as a swap data repository following any disruption of its operations. Such duties and obligations include, without limitation: The duties set forth in § 49.19, and maintenance of a comprehensive audit trail. The swap data repository's business continuity-disaster recovery plan and resources generally should enable resumption of swap data repository's operations and resumption of ongoing fulfillment of the swap data repository's duties and obligations during the next business day following the disruption. A swap data repository shall update its business continuity-disaster recovery plan and emergency procedures at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than annually.

    (i) As part of a swap data repository's obligation to produce books and records in accordance with §§ 1.31 and 45.2 of this chapter, and § 49.12, a swap data repository must provide to the Commission the following system safeguards-related books and records, promptly upon the request of any Commission representative:

    (1) Current copies of its business continuity-disaster recovery plans and other emergency procedures;

    (2) All assessments of its operational risks or system safeguards-related controls;

    (3) All reports concerning system safeguards testing and assessment required by this chapter, whether performed by independent contractors or by employees of the swap data repository; and

    (4) All other books and records requested by Commission staff in connection with Commission oversight of system safeguards pursuant to the Act or Commission regulations, or in connection with Commission maintenance of a current profile of the swap data repository's automated systems.

    (5) Nothing in paragraph (i) of this section shall be interpreted as reducing or limiting in any way a swap data repository's obligation to comply with §§ 1.31 or 45.2 of this chapter, or § 49.12 of the Commission's regulations.

    (j) A registered swap data repository shall conduct regular, periodic, objective testing and review of its automated systems to ensure that they are reliable, secure, and have adequate scalable capacity. It shall also conduct regular, periodic testing and review of its business continuity-disaster recovery capabilities. Such testing and review shall include, without limitation, all of the types of testing set forth in paragraph (j) of this section.

    (1) Definitions. As used in paragraph (j) of this section:

    Controls means the safeguards or countermeasures employed by the swap data repository in order to protect the reliability, security, or capacity of its automated systems or the confidentiality, integrity, and availability of its data and information, and in order to enable the swap data repository to fulfill its statutory and regulatory duties and responsibilities.

    Controls testing means assessment of the swap data repository's controls to determine whether such controls are implemented correctly, are operating as intended, and are enabling the swap data repository to meet the system safeguards requirements established by this chapter.

    Enterprise technology risk assessment means a written assessment that includes, but is not limited to, an analysis of threats and vulnerabilities in the context of mitigating controls. An enterprise technology risk assessment identifies, estimates, and prioritizes risks to swap data repository operations or assets, or to market participants, individuals, or other entities, resulting from impairment of the confidentiality, integrity, and availability of data and information or the reliability, security, or capacity of automated systems.

    External penetration testing means attempts to penetrate the swap data repository's automated systems from outside the systems' boundaries to identify and exploit vulnerabilities. Methods of conducting external penetration testing include, but are not limited to, methods for circumventing the security features of an automated system.

    Internal penetration testing means attempts to penetrate the swap data repository's automated systems from inside the systems' boundaries, to identify and exploit vulnerabilities. Methods of conducting internal penetration testing include, but are not limited to, methods for circumventing the security features of an automated system.

    Key controls means those controls that an appropriate risk analysis determines are either critically important for effective system safeguards or intended to address risks that evolve or change more frequently and therefore require more frequent review to ensure their continuing effectiveness in addressing such risks.

    Security incident means a cyber security or physical security event that actually or potentially jeopardizes automated system operation, reliability, security, or capacity, or the availability, confidentiality or integrity of data.

    Security incident response plan means a written plan documenting the swap data repository's policies, controls, procedures, and resources for identifying, responding to, mitigating, and recovering from security incidents, and the roles and responsibilities of its management, staff and independent contractors in responding to security incidents. A security incident response plan may be a separate document or a business continuity-disaster recovery plan section or appendix dedicated to security incident response.

    Security incident response plan testing means testing of a swap data repository's security incident response plan to determine the plan's effectiveness, identify its potential weaknesses or deficiencies, enable regular plan updating and improvement, and maintain organizational preparedness and resiliency with respect to security incidents. Methods of conducting security incident response plan testing may include, but are not limited to, checklist completion, walk-through or table-top exercises, simulations, and comprehensive exercises.

    Vulnerability testing means testing of a swap data repository's automated systems to determine what information may be discoverable through a reconnaissance analysis of those systems and what vulnerabilities may be present on those systems.

    (2) Vulnerability testing. A swap data repository shall conduct vulnerability testing of a scope sufficient to satisfy the requirements set forth in paragraph (l) of this section.

    (i) Such vulnerability testing shall include automated vulnerability scanning. Where indicated by appropriate risk analysis, such scanning must be conducted on an authenticated basis, e.g., using log-in credentials. Where scanning is conducted on an unauthenticated basis, the swap data repository must implement effective compensating controls.

    (ii) The swap data repository shall conduct such vulnerability testing at a frequency determined by an appropriate risk analysis, but no less frequently than quarterly.

    (iii) The swap data repository shall engage independent contractors to conduct two of the required quarterly vulnerability tests each year. The swap data repository may conduct other vulnerability testing by using employees of the swap data repository who are not responsible for development or operation of the systems or capabilities being tested.

    (3) Penetration testing—(i) External penetration testing. A swap data repository shall conduct external penetration testing of a scope sufficient to satisfy the requirements set forth in paragraph (l) of this section.

    (A) The swap data repository shall conduct such external penetration testing at a frequency determined by an appropriate risk analysis, but no less frequently than annually.

    (B) The swap data repository shall engage independent contractors to conduct the required annual external penetration test. The swap data repository may conduct other external penetration testing by using employees of the swap data repository who are not responsible for development or operation of the systems or capabilities being tested.

    (ii) Internal penetration testing. A swap data repository shall conduct internal penetration testing of a scope sufficient to satisfy the requirements set forth in paragraph (l) of this section.

    (A) The swap data repository shall conduct such internal penetration testing at a frequency determined by an appropriate risk analysis, but no less frequently than annually.

    (B) The swap data repository may conduct internal penetration testing by engaging independent contractors, or by using employees of the swap data repository who are not responsible for development or operation of the systems or capabilities being tested.

    (4) Controls testing. A swap data repository shall conduct controls testing of a scope sufficient to satisfy the requirements set forth in paragraph (l) of this section. Such controls testing shall include testing of each control included in the swap data repository's program of system safeguards risk analysis and oversight.

    (i) The swap data repository shall conduct controls testing at a frequency determined by an appropriate risk analysis, but no less frequently than every two years. The swap data repository may conduct such testing on a rolling basis over the course of the minimum two-year period or over a minimum period determined by an appropriate risk analysis, whichever is shorter.

    (ii) The swap data repository shall engage independent contractors to test and assess the key controls, as determined by appropriate risk analysis, included in the entity's program of risk analysis and oversight no less frequently than every two years. The swap data repository may conduct any other controls testing required by this paragraph (j)(4) of this section by using independent contractors or employees of the swap data repository who are not responsible for development or operation of the systems or capabilities being tested.

    (5) Security incident response plan testing. A swap data repository shall conduct security incident response plan testing sufficient to satisfy the requirements set forth in paragraph (l) of this section.

    (i) The swap data repository's security incident response plan shall include, without limitation, the swap data repository's definition and classification of security incidents, its policies and procedures for reporting security incidents and for internal and external communication and information sharing regarding security incidents, and the hand-off and escalation points in its security incident response process.

    (ii) The swap data repository may coordinate its security incident response plan testing with other testing required by this section or with testing of its other business continuity-disaster recovery and crisis management plans.

    (iii) The swap data repository shall conduct such security incident response plan testing at a frequency determined by an appropriate risk analysis, but at a minimum no less frequently than annually.

    (iv) The swap data repository may conduct security incident response plan testing by engaging independent contractors or by using employees of the swap data repository who are not responsible for development or operation of the systems or capabilities being tested.

    (6) Enterprise technology risk assessment. A swap data repository shall conduct enterprise technology risk assessment of a scope sufficient to satisfy the requirements set forth in paragraph (l) of this section.

    (i) The swap data repository shall conduct an enterprise technology risk assessment at a frequency determined by an appropriate risk analysis, but no less frequently than annually.

    (ii) The swap data repository may conduct enterprise technology risk assessments by using independent contractors or employees of the swap data repository who are not responsible for development or operation of the systems or capabilities being assessed.

    (k) To the extent practicable, a registered swap data repository shall:

    (l) Scope of testing and assessment. The scope for all system safeguards testing and assessment required by this section must be broad enough to include all testing of automated systems and controls necessary to identify any vulnerability which, if triggered, could enable an intruder or unauthorized user or insider to:

    (1) Interfere with the swap data repository's operations or with fulfillment of its statutory and regulatory responsibilities;

    (2) Impair or degrade the reliability, security, or adequate scalable capacity of the swap data repository's automated systems;

    (3) Add to, delete, modify, exfiltrate, or compromise the integrity of any data related to the swap data repository's regulated activities; or

    (4) Undertake any other unauthorized action affecting the swap data repository's regulated activities or the hardware or software used in connection with those activities.

    (m) Internal reporting and review. Both the senior management and the Board of Directors of the swap data repository shall receive and review reports setting forth the results of all testing and assessment required by this section. The swap data repository shall establish and follow appropriate procedures for the remediation of issues identified through such review, as provided in paragraph (n) of this section, and for evaluation of the effectiveness of testing and assessment protocols.

    (n) Remediation. A swap data repository shall analyze the results of the testing and assessment required by this section to identify all vulnerabilities and deficiencies in its systems. The swap data repository must remediate those vulnerabilities and deficiencies to the extent necessary to enable the swap data repository to fulfill the system safeguards requirements of this part and meet its statutory and regulatory obligations. Such remediation must be timely in light of appropriate risk analysis with respect to the risks presented by such vulnerabilities and deficiencies.

    Issued in Washington, DC, on December 17, 2015, by the Commission. Christopher J. Kirkpatrick, Secretary of the Commission. Note:

    The following appendices will not appear in the Code of Federal Regulations.

    Appendices to System Safeguards Testing Requirements—Commission Voting Summary, Chairman's Statement, and Commissioners' Statements Appendix 1—Commission Voting Summary

    On this matter, Chairman Massad and Commissioners Bowen and Giancarlo voted in the affirmative. No Commissioner voted in the negative.

    Appendix 2—Statement of Chairman Timothy G. Massad

    I strongly support this proposed rule, which would enhance and clarify requirements to protect exchanges, swap execution facilities and swap data repositories from numerous cybersecurity risks.

    This proposal, alongside a companion measure released by the Commission's Division of Clearing and Risk, ensures that the private companies that run the core infrastructure under our jurisdiction are doing adequate evaluation of cybersecurity risks and testing of their own cybersecurity and operational risk protections.

    I believe this proposed rule will help address a number of concerns, such as information security, physical security, business continuity and disaster recovery. The proposal sets principles-based testing standards which are deeply rooted in industry best practices.

    The rule identifies five types of testing as critical to a sound system safeguards program: Vulnerability testing, penetration testing, controls testing, security incident response plan testing and enterprise-wide assessment of technology risk. Such efforts are vital to mitigate risk and preserve the ability to detect, contain, respond to, and recover from a cyberattack or other type of operational problem.

    The proposal applies the base standards to swap execution facilities. It also contains an anticipated notice of proposed rulemaking, which notes that the Commission is considering whether to apply minimum testing frequency and independent contractor testing requirements to the most systemically important swap execution facilities. I previously stated that I did not expect our proposal would apply to SEFs—not because cybersecurity isn't just as important for them—but because many SEFs are still in the very early stages of operation.

    But my fellow commissioners have expressed concerns about potential vulnerabilities and felt that we should propose that the requirements apply to SEFs at this time. I appreciate their views and am committed to working collaboratively to address these issues.

    As always, we welcome public comment on this and its companion proposal, which will be carefully considered before taking any final action.

    Appendix 3—Concurring Statement of Commissioner Sharon Y. Bowen

    Today, we are considering two rule proposals that address an issue which is right at the heart of systemic risk in our markets—cybersecurity. The question that we face is: With a problem as immense as cybercrime, and the many measures already being employed to combat it, what would today's proposed rules accomplish? In answer to that question, I want to say a few words about our cybercrime challenge, what is currently being done to address it, and what I hope these proposed regulations would add to these efforts.

    The problem is clear—our firms are facing an unrelenting onslaught of attacks from hackers with a number of motives ranging from petty fraud to international cyberwarfare. We have all heard of notable and sizable companies that have been the victim of cybercrime, including: Sony, eBay, JPMorgan, Target, and Staples—even the U.S. government has fallen victim.

    In recent testimony before the House Committee on Financial Services, Subcommittee on Oversight and Investigations about cybercrime, the Director of the Center for Cyber and Homeland Security noted that the “U.S. financial services sector in particular is in the crosshairs as a primary target.” 1 He cited one U.S. bank which stated that it faced 30,000 cyber-attacks in one week—averaging an attack every 34 seconds.2

    1 Testimony of Frank J. Cilluffo, Director, Center for Cyber and Homeland Security, Before the U.S. House of Representatives, Committee on Financial Services, Subcommittee on Oversight and Investigations, 1 (June 16, 2015)(noting that “the following figures which were provided to me recently by a major U.S. bank on a not-for-attribution basis: Just last week, they faced 30,000 cyber-attacks. This amounts to an attack every 34 seconds, each and every day. And these are just the attacks that the bank actually knows about, by virtue of a known malicious signature or IP address. As for the source of the known attacks, approximately 22,000 came from criminal organizations; and 400 from nation-states.”), available at https://cchs.gwu.edu/sites/cchs.gwu.edu/files/downloads/A%20Global%20Perspective%20on%20Cyber%20Threats%20-%2015%20June%202015.pdf.

    2Id.

    Given the magnitude of the problem, it is not at all surprising that a lot is already being done to address it. The Department of Homeland Security and others have been working with private firms to shore up defenses. Regulators have certainly been active. The Securities and Exchange Commission (“SEC”), the Federal Deposit Insurance Corporation (“FDIC”), the Federal Reserve Board (“FRB”), the Federal Housing Finance Agency (“FHFA”), and our self-regulatory organization, the National Futures Association (“NFA”), have issued cybersecurity guidance. In Europe, the Bank of England (“BOE”) introduced the CBEST program to conduct penetration testing on firms, based on the latest data on cybercrime. We heard a presentation from the BOE about CBEST at a meeting of the Market Risk Advisory Committee this year.

    I wanted to hear what market participants were doing to address the challenge of our cybersecurity landscape so I met with several of our large registrant dealers and asked them about their cybersecurity efforts. After these discussions, I was both alarmed by the immensity of the problem and heartened by efforts of these larger participants to meet that problem head on. They were employing best practices such as reviewing the practices of their third party providers, using third parties to audit systems, sharing information with other market participants, integrating cybersecurity risk management into their governance structure, and staying in communication with their regulators.

    We have also been vigilant in our efforts to address cybersecurity. Under our current rule structure, many of our registrants have system safeguards requirements. They require, among other things, that the registrants have policies and resources for risk analysis and oversight with respect to their operations and automated systems, as well as reporting, recordkeeping, testing, and coordination with service providers. These requirements clearly include appropriate cybersecurity measures. We also regularly examine registrants for their adherence to the system safeguards requirements, including effective governance, use of resources, appropriate policies, and vigilant response to attacks.

    So if all of this is happening, what would more regulation accomplish? In other words, what is the “value add” of the rules being proposed today? The answer is: A great deal. While some firms are clearly engaging in best practices, we have no guarantee that all of them are. And as I have said before, in a system as electronically interconnected as our financial markets, “we're collectively only as strong as our weakest link, and so we need a high baseline level of protection for everyone . . .” 3 We need to incentivize all firms under our purview to engage in these effective practices.

    3 Commissioner Sharon Y. Bowen, Commodity Futures Trading Commission, “Remarks of CFTC Commissioner Sharon Y. Bowen Before the 17th Annual OpRisk North America,” March 25, 2015, available at http://www.cftc.gov/PressRoom/SpeechesTestimony/opabowen-2.

    We have to do this carefully though because once a regulator inserts itself into the cybersecurity landscape at a firm—the firm now has two concerns: Not just fighting the attackers, but managing its reputation with its regulator. So, if not done carefully, a regulator's attempt to bolster cybersecurity at a firm can instead undermine it by incentivizing the firm to cover up any weaknesses in its cybersecurity infrastructure, instead of addressing them. Further, we must be careful not to mandate a one-size-fits-all standard because firms are different. Thus, we must be thoughtful about how to engage on this issue. We need to encourage best practices, while not hampering firms' ability to customize their risk management plan to address their cybersecurity threats.

    I think these rulemakings are a great first step in accomplishing that balance. There are many aspects of these proposals that I like. First, they set up a comprehensive testing regime by: (a) Defining the types of cybersecurity testing essential to fulfilling system safeguards testing obligations, including vulnerability testing, penetration testing, controls testing, security incident response plan testing, and enterprise technology risk assessment; (b) requiring internal reporting and review of testing results; and (c) mandating remediation of vulnerabilities and deficiencies. Further, for certain significant entities, based on trading volume, it requires heightened measures such as minimum frequency requirements for conducting certain testing, and specific requirements for the use of independent contractors.

    Second, there is a focus on governance—requiring, for instance, that firms' Board of Directors receive and review all reports setting forth the results of all testing. And third, these rulemakings are largely based on well-regarded, accepted best practices for cybersecurity, including The National Institute of Standards and Technology Framework for Improving Critical Infrastructure Cybersecurity (“NIST Framework”).4

    4 NIST Framework, Subcategory PR.IP-10, at 28, and Category DE.DP, at 31, available at http://www.nist.gov/cyberframework/upload/cybersecurity-framework-021214.pdf.

    In all, I think the staff has put together two thoughtful proposals. Clearly, however, this is only a first step since all our registrants, not just exchanges, SEFs, SDRs and DCOs, need to have clear cybersecurity measures in place. I am also very eager to hear what the general public has to say about these proposals. Do they go far enough to incentivize appropriate cybersecurity measures? Are they too burdensome for firms that do not pose significant risk to the system? And given that this is a dynamic field with a constantly evolving set of threats, what next steps should we take to address cybercrime? Please send in all your thoughts for our consideration.

    Appendix 4—Statement of Commissioner J. Christopher Giancarlo

    In one of our very first conversations over a year and a half ago, Chairman Massad and I discussed the many risks that cyber threats pose to trading markets. We agreed that cyber and overall system security is one of the most important issues facing markets today in terms of trading integrity and financial stability.

    Earlier this year, I called for a “bottom-up” approach to combating cyber threats.1 This approach involves a close and dynamic relationship between regulators and the marketplace. It also requires the continuous development of best practices, defensive strategies and response tactics through the leadership of market participants, operators and self-regulatory organizations. The job of the Commodity Futures Trading Commission (“CFTC”) as a regulator is to encourage, support, inform and empower this continuous development so that market participants adopt fully optimized and up-to-date cyber defenses.

    1See Guest Lecture of Commissioner J. Christopher Giancarlo, Harvard Law School, Fidelity Guest Lecture Series on International Finance (Dec. 1, 2015), http://www.cftc.gov/PressRoom/SpeechesTestimony/opagiancarlo-11; see also Keynote Address of CFTC Commissioner J. Christopher Giancarlo before the 2015 ISDA Annual Asia Pacific Conference, Top Down Financial Market Regulation: Disease Mislabeled as Cure (Oct. 26, 2015), http://www.cftc.gov/PressRoom/SpeechesTestimony/opagiancarlo-10.

    It is appropriate that we are now taking up the subject of system safeguards. I commend Chairman Massad and CFTC staff for putting forth today's proposal. I believe it generally reflects the “bottom-up” approach I have advocated for market participants to follow industry adopted standards and best practices. I support its publication for notice and comment.

    I believe it is right that the proposal covers not just designated contract markets (“DCMs”), but also swap execution facilities (“SEFs”). From my experience, SEFs are as concerned with cyber security as are DCMs. Nevertheless, it is true that the proposed rules will impose additional costs on some SEFs at a time when they are struggling to implement the myriad new Dodd-Frank requirements and obligations. Because system and cyber security should be a priority on our registrants' precious time and resources, the CFTC must find ways to alleviate unnecessary regulatory costs.

    As I have said many times before, the best way to reduce unnecessary costs for SEFs is to correct the CFTC's flawed swaps trading rules that remain fundamentally mismatched to the distinct liquidity and trading dynamics of global swaps markets.2 Attempting to accommodate this misbegotten regulatory framework restricts the SEF industry's ability to deploy adequate resources for cyber defense. I also believe that the CFTC should provide a sufficient implementation period for any final rules so that market operators, especially smaller DCMs and SEFs, have adequate time to meet the new requirements.

    2See CFTC Commissioner J. Christopher Giancarlo, Pro-Reform Reconsideration of the CFTC Swaps Trading Rules: Return to Dodd-Frank, White Paper (Jan. 29, 2015), available at http://www.cftc.gov/idc/groups/public/@newsroom/documents/file/sefwhitepaper012915.pdf (noting that this mismatch—and the application of this framework worldwide—has caused numerous harms, foremost of which is driving global market participants away from transacting with entities subject to CFTC swaps regulation, resulting in fragmented global swaps markets); see also Statement of Commissioner J. Christopher Giancarlo, Six Month Progress Report on CFTC Swaps Trading Rules: Incomplete Action and Fragmented Markets (Aug. 4, 2015), http://www.cftc.gov/PressRoom/SpeechesTestimony/giancarlostatement080415. See also International Swaps and Derivatives Association, Cross-Border Fragmentation of Global Interest Rate Derivatives: The New Normal? First Half 2015 Update, ISDA Research Note (Oct. 28, 2015), http://www2.isda.org/functional-areas/research/research-notes/ (concluding that the market for euro interest rate swaps continues to remain fragmented in U.S. and non-U.S. liquidity pools ever since the introduction of the U.S. SEF regime in October 2013).

    Given the constantly morphing nature of cyber risk, the best defenses provide no guarantee of protection. Therefore, it would be a perverse and unfortunate result if any final system safeguards rule were to have a chilling effect on robust cyber security efforts. Market participants who abide by the rule should not be afraid of a “double whammy” of a destructive cyber-attack followed shortly thereafter by a CFTC enforcement action. Being hacked, by itself, cannot be considered a rule violation subject to enforcement. The CFTC should offer clear guidance to market participants regarding their obligations under the rule and designate safe harbors for compliance with it.3 The CFTC should also indicate how it will measure market operators' compliance against industry standards given that the exact requirements of best practices can be open to interpretation.

    3 The proposal requires market operators to follow industry adopted standards and best practices. Given the many organizations and U.S. government agencies (such as the U.S. Treasury Department's Financial Crimes Enforcement Network, the Office of Domestic Finance's Financial Sector Cyber Intelligence Group and the Office of Terrorist Financing and Financial Crimes) issuing cyber security procedures and advisories, there may be some question as to which procedures and advisories fall within industry best practices for purposes of complying with this rule proposal. To provide clarity, the CFTC should offer guidance to market participants regarding their obligations under the rule and designate safe harbors for compliance, as needed.

    In October, I called on the CFTC to add value to ongoing industry cyber security initiatives by designating a qualified cyber security information coordinator.4 This individual would work with our registered entities to help them navigate the maze of Federal national security agencies and access the most up-to-date cyber security information available. I ask market participants to comment on the value and utility of such a designation.

    4See supra note 1.

    As market regulators, we can have no naïve illusions that cyber belligerents—foreign and domestic—view the world's financial markets as anything other than 21st century battlefields. Cyber-attacks on trading markets will not diminish anytime soon. They will be relentless for years, if not decades, to come. Cyber risk is a threat for which Dodd-Frank provides no guidance whatsoever. Together, market regulators and the regulated community must make cyber and system security our first priority in time and attention. Today's proposal is a constructive step towards that goal. I look forward to reviewing thoughtful comments from market participants and the public.

    [FR Doc. 2015-32143 Filed 12-22-15; 8:45 am] BILLING CODE 6351-01-P
    80 246 Wednesday, December 23, 2015 Presidential Documents Part VI The President Executive Order 13715—Adjustments of Certain Rates of Pay Title 3— The President Executive Order 13715 of December 18, 2015 Adjustments of Certain Rates of Pay By the authority vested in me as President by the Constitution and the laws of the United States of America, it is hereby ordered as follows: Section 1. Statutory Pay Systems. The rates of basic pay or salaries of the statutory pay systems (as defined in 5 U.S.C. 5302(1)), as adjusted under 5 U.S.C. 5303, are set forth on the schedules attached hereto and made a part hereof:

    (a) The General Schedule (5 U.S.C. 5332(a)) at Schedule 1;

    (b) The Foreign Service Schedule (22 U.S.C. 3963) at Schedule 2; and

    (c) The schedules for the Veterans Health Administration of the Department of Veterans Affairs (38 U.S.C. 7306, 7404; section 301(a) of Public Law 102-40) at Schedule 3.

    Sec. 2. Senior Executive Service. The ranges of rates of basic pay for senior executives in the Senior Executive Service, as established pursuant to 5 U.S.C. 5382, are set forth on Schedule 4 attached hereto and made a part hereof.

    Sec. 3. Certain Executive, Legislative, and Judicial Salaries. The rates of basic pay or salaries for the following offices and positions are set forth on the schedules attached hereto and made a part hereof:

    (a) The Executive Schedule (5 U.S.C. 5312-5318) at Schedule 5;

    (b) The Vice President (3 U.S.C. 104) and the Congress (2 U.S.C. 4501) at Schedule 6; and

    (c) Justices and judges (28 U.S.C. 5, 44(d), 135, 252, and 461(a)) at Schedule 7.

    Sec. 4. Uniformed Services. The rates of monthly basic pay (37 U.S.C. 203(a)) for members of the uniformed services, as adjusted under 37 U.S.C. 1009, and the rate of monthly cadet or midshipman pay (37 U.S.C. 203(c)) are set forth on Schedule 8 attached hereto and made a part hereof. Sec. 5. Locality-Based Comparability Payments. (a) Pursuant to section 5304 of title 5, United States Code, and my authority to implement an alternative level of comparability payments under section 5304a of title 5, United States Code, locality-based comparability payments shall be paid in accordance with Schedule 9 attached hereto and made a part hereof.

    (b) The Director of the Office of Personnel Management shall take such actions as may be necessary to implement these payments and to publish appropriate notice of such payments in the Federal Register.

    Sec. 6. Administrative Law Judges. Pursuant to section 5372 of title 5, United States Code, the rates of basic pay for administrative law judges are set forth on Schedule 10 attached hereto and made a part hereof. Sec. 7. Effective Dates. Schedule 8 is effective January 1, 2016. The other schedules contained herein are effective on the first day of the first applicable pay period beginning on or after January 1, 2016. Sec. 8. Prior Order Superseded. Executive Order 13686 of December 19, 2014, is superseded as of the effective dates specified in section 7 of this order. OB#1.EPS THE WHITE HOUSE, December 18, 2015. Billing code 3295-F6-P ED23DE15.006 ED23DE15.007 ED23DE15.008 ED23DE15.009 ED23DE15.010 ED23DE15.011 ED23DE15.012 ED23DE15.013 ED23DE15.014 ED23DE15.015 [FR Doc. 2015-32582 Filed 12-22-15; 11:15 am] Billing code 6325-01-C
    CategoryRegulatory Information
    CollectionFederal Register
    sudoc ClassAE 2.7:
    GS 4.107:
    AE 2.106:
    PublisherOffice of the Federal Register, National Archives and Records Administration

    2024 Federal Register | Disclaimer | Privacy Policy
    USC | CFR | eCFR