NTIS | LADMF
DOC

Limited Access Death Master File (LADMF)


Review Certification Process

Review the sample certification process and forms to make sure you qualify to be certified before you pay the non-refundable certification process fees.


This process includes:




CERTIFICATION FORM — Required Every Year


Use this federal data product to search for individual Social Security Numbers (SSNs) as needed. "Users" in the chart below refers to the number of simultaneous users. There is no limit on sequential users. Use this product to look for different SSNs regularly.


This annual certification allows as many users as you choose, [small, medium, or unlimited], to search the Social Security Administration's Limited Access Death Master File (LADMF). Each user may log in and look for individual SSNs using advanced search software provided. Credit card companies and banks, etc., that must have employees at various branches or sites check different numbers frequently should use this product. Additionally, NTIS now provides more effective and efficient products to assist companies with fraud prevention practices through checking large data sets of SSNs, on regular, occasional or repeated bases.



ATTESTATION FORM — Required Every 3 Years


LADMF ACAB Systems Safeguards Attestation Form processing fee is required every three years. The process for acquiring attestation is to pay the processing fee and complete one of the following:


  • Have an ACAB attest that you have systems, facilities and procedures in place as required under Sec. 1110.102(a)(2) using the ACAB Systems Safeguards Attestation Form. The ACAB must complete the form, and the ACAB, not you, must submit it to LADMFcert@ntis.gov

  • If you are state or local government department or agency, and are assessed by a State or Local Government Auditor General (AG) or Inspector General (IG) of the same state or local government as you, you may have the AG, IG, or equivalent the State or Local AG or IG Systems Safeguards Attestation Form, and the AG or IG, not you, must submit that form to LADMFcert@ntis.gov

NOTE: NTIS recommends to begin the Attestation as early as possible because this step may take several months. The attestation must be approved prior to final certification.




FIREWALL FORM — If Applicable Required Every 3 Years


If your Accredited Conformity Assessment Body (ACAB) is owned, managed, or controlled by your organization, they must also submit the LADMF ACAB Firewall Status Application Form.


Those who wish to have a firewalled in-house organization attest for them must also pay the processing fee and complete and submit the LADMF ACAB Firewall Status Application Form. Firewalled status must be renewed every three years.