GSA Blog

GSA Blog Logo
Login Banner

Reducing fraud and increasing access drives record adoption and usage of Login.gov

| GSA Blog Team
Post filed in: Emerging Technology  |  FAS  |  Innovation  |  Shared Services  |  Technology Transformation Services

Highlights of Login.gov


Login.gov enables members of the public to create a single digital account that allows access to programs at over 43 federal and state agencies. This “one account for government” makes accessing government benefits and services easier, faster, and more secure.

Login.gov is already helping tens of millions of Americans access their government benefits and services in an easier and more secure way. Over 70 million user accounts have been created—an increase of over 50% in the past year.

Every Login.gov account has multi-factor authentication automatically enabled by default, adding an extra layer of security. This extra layer of protection makes sure that bad actors can’t access a user’s accounts without a second factor, such as a text message to their phone—even if the user’s password is guessed or stolen.

Login.gov’s identity verification process validates strong identity evidence, such as state-issued IDs and access to a phone or mailing address. To verify a user’s real-world identity, Login.gov validates their state-issued ID and sends a code to a phone number or physical mailing address associated with their name. This multi-layered approach to identity verification means that even if a fraudulent actor were to steal a user’s state-issued ID, they would still need access to a user’s phone or physical mailing address to claim a benefit.

Login.gov’s multi-layered evidence-based identity verification process is significantly stronger than the knowledge-based verification systems that were exploited during the pandemic. Agencies have traditionally relied on knowledge of personal information, such as name, date of birth, Social Security number, or credit history, to verify a user’s real-world identity. Login.gov raises-the-bar significantly, instead using strong, evidence-based identity verification that validates state-issued IDs and ensures users have access to a phone or address associated with their name.

Login.gov is on a path to providing an IAL2-compliant identity verification service to its customers in a responsible, equitable way. Building on the strong evidence-based identity verification that Login.gov already offers, Login.gov is on a path to providing IAL2-compliant identity verification that ensures both strong security and broad and equitable access.

Login.gov now offers in-person identity verification at over 18,000 USPS locations nationwide. This first-of-its-kind partnership with USPS is making accessing government benefits and services more equitable and accessible for those who face difficulty completing identity verification online.

 

Increased adoption by federal and state agencies looking to raise the bar on program security, better protect taxpayer dollars from fraudulent actors, and improve equitable access, has led to the number of Login.gov user accounts increasing by over 50% in the past year, and the number of identity-verified accounts growing by 130%.

Login.gov offers a single, easy-to-use, and secure account for accessing government benefits and services.

Login.gov allows members of the public to use a single account—email address, password, and multi-factor authentication (MFA) method—to access benefits and services at any participating federal or state agency. As of August 2023, this includes access to 43 federal and state agencies—an increase of over 50% in the past year. This broad adoption of Login.gov means that access is both easier and more secure for tens of millions of users.

To ensure the security of a user’s account, Login.gov follows the latest guidelines and standards on passwords and MFA. Every Login.gov account has MFA enabled by default—meaning that even if a bad actor is able to steal a user’s password, they are not able to access the user’s account without also gaining access to their second authentication factor (most often, a user’s cell phone).

Strong evidence-based identity verification is helping agencies improve their security and reduce fraud.

While a secure account is important, many agencies need an additional step—identity verification—to ensure the person signing in is who they say they are.

When a user first creates a Login.gov account, the agency they are accessing does not know who that user is in the real-world. Identity verification helps agencies verify the real-world identity of the user signing in, and Login.gov helps centralize this process by allowing users to verify their identity once at Login.gov, rather than at each agency, and then having that single verification accepted by all participating agencies. This saves users time, saves taxpayers money, reduces complexity for agencies, and ensures consistent security and anti-fraud practices across government.

To perform identity verification, agencies have long relied on knowledge-based verification, which uses personal information such as name, Social Security number, and questions about a user’s credit history. However, with the increase in data breaches and availability of personal information on the dark web, it is increasingly necessary to rely on more secure methods of identity verification.

Instead of relying on knowledge-based verification, Login.gov offers stronger evidence-based verification. This method of identity verification relies on users showing a valid identity documentation, such as a state-issued ID, to verify their identity. Login.gov’s identity verification also ensures that users have access to a digital or physical address previously known to be associated with them, such as a phone number or mailing address. This makes sure that even if a fraudulent actor were to steal a user’s ID, they would still need access to a user’s phone or physical mailing address to claim a benefit.

Evidence-based verification makes it significantly harder for fraudulent actors to steal a user’s identity, and raises-the-bar on protection of taxpayer dollars. Login.gov is on a path to providing an IAL2-compliant identity verification service to its customers in a responsible, equitable way.

Continued investment and new features are driving record increases in adoption and usage of Login.gov.

Under new leadership Login.gov has continued to enhance its offerings over the past year. These enhancements include a first-of-its-kind partnership with the U.S. Postal Service to offer in-person identity verification at over 18,000 Post Office locations nationwide, as well as an expansion of customer support to include 24/7 phone and email support in a growing number of languages. Login.gov has also rolled out enhanced anti-fraud tools and processes to detect and stop fraudulent actors.

Login.gov now has more than 70 million MFA-enabled user accounts, with over 20 million new accounts being created in the past year. During the same time period, the number of users who have verified their identities using Login.gov’s evidence-based identity verification offering has grown by over 130% and the number of federal and state agencies partnering with Login.gov has increased over 50%.

Adoption of Login.gov’s “one account for government” approach, including centralized evidence-based verification and broad adoption of MFA, is critical to protecting both members of the public and taxpayer dollars.

“Increasingly, everything relies on simple and secure digital identity - whether that’s folks applying for health, unemployment, housing, or food benefits, or loans to farmers, small businesses, or students,” said GSA Administrator Robin Carnahan. “After seeing the exploitation of the legacy identity verification systems meant to protect pandemic benefits programs, such as unemployment and small business loan programs, I am more excited than ever to see an increasing number of federal and state agencies adopt Login.gov to protect their programs. Login.gov is truly raising-the-bar in security, anti-fraud, and equitable access efforts.”

Over the coming year, Login.gov is focused on growing federal and state partnerships, further enhancing offerings, and coordinating industry-leading cross-agency working groups on topics including policy, security, fraud, and equity. Ongoing user experience improvements, enhanced partner support, and continued investment in security and anti-fraud capabilities will ensure that Login.gov continues to provide best-in-class services to the public.