GSA Blog

GSA Blog Logo
Login Banner

Login.gov continues to expand, offering new pathways to securely accessing government services online

| GSA Blog Team
Post filed in: Emerging Technology  |  FAS  |  Innovation  |  Shared Services  |  Technology Transformation Services

A growing number of Americans are benefiting from Login.gov–the simple and secure way to access government benefits and services online. Login.gov increases equitable access to benefits and services while reducing fraud and protecting taxpayer dollars. 

Login.gov has helped over 70 million users access government benefits and services faster, easier, and more securely. As GSA announced recently, every Cabinet-level agency will be using Login.gov for activities such as improving equitable access to digital services, improving security for their users, and reducing identity and benefits related fraud. 

In an increasingly digital age, people expect the ability to interact with their government in a seamless, secure, and private way. As Login.gov is operated by the U.S. Government, this ensures that any access to benefits or services using Login.gov is a private interaction between a user and their government. As a government-operated service, GSA is required by law to protect the personal information and privacy of its users—this means that personal information can never be sold or used for any unrelated purposes. 

Today, GSA is announcing that it will offer new pathways to identity verification beginning next year that will align with the National Institute of Standards and Technology’s 800-63-3 IAL2 guidelines. These features will provide virtual and in-person ways for people to verify their identities and securely access vital government benefits and services using convenient, cutting-edge technology, while ensuring their data remains safe.  

Building on progress

GSA continues to expand Login.gov in a way that meets the diverse needs of the people accessing government benefits and services. This means being available whenever and wherever users need to access critical online services. Using robust anti-fraud monitoring, combined with photo ID checks and phone and address validation, Login.gov raises the bar on security and is a significant improvement over traditional methods of identity verification.  

In the past year, Login.gov has launched 24/7 phone and email support in a growing number of languages. Additionally, for those who prefer to verify their identities in-person, Login.gov has partnered with the U.S. Postal Service in a first-of-its-kind agreement to make in-person identity verification available at over 18,000 Post Office locations nationwide. Over 99% of the U.S. population has a participating Post Office within 10 miles of their home. 

At the same time, Login.gov has also rolled out robust anti-fraud tools—similar to those used by the private sector—to better detect and stop people who are trying to steal benefits from the government. These enhanced tools build on top of Login.gov’s existing secure identity verification process, to better protect both users and taxpayer dollars. 

Login.gov has been there for its customers at their most vulnerable times. Following the devastating Maui wildfires earlier this year, Hawaii’s Department of Labor partnered with GSA and U.S. Department of Labor (DOL) to rapidly deploy Login.gov and protect disaster benefits from fraudulent actors. This offering provided those most affected by the wildfire with easy, 24x7 access to unemployment benefits, while ensuring that critical funds were flowing to legitimate beneficiaries—not fraudulent actors. Login.gov’s rapid deployment in Hawaii is part of a nationwide expansion, in partnership with the DOL, designed to help claimants easily access benefits, while protecting against fraudulent actors and improving program integrity.

Next steps

To continue to meet the growing needs of its customers, next year, Login.gov will  begin rolling out new evidence-based identity verification pathways that align with the National Institute of Standards and Technology’s 800-63-3 IAL2 guidelines. These offerings will complement Login.gov’s already strong anti-fraud capabilities and provide an even stronger identity verification solution to protect against increasingly sophisticated identity fraud and cyber attacks. 

Ultimately, Login.gov will offer three additional paths to verify your identity at the IAL2 level: 

  • An in-person identity verification option at a local Post Office, with over 99% of the U.S. population living within 10 miles of a participating Post Office location. 
  • A digital identity verification option that does not require automated facial matching, such as a live video chat with a trained identity verification professional.
  • A digital identity verification option that uses proven facial matching technology to verify that you match your own identification without needing to talk to an identity verification professional or Post Office employee. 

GSA, in partnership with agencies, will also continue to gather evidence to help evaluate the effectiveness of the Login.gov product across demographic groups, monitor for algorithmic bias in identity verification, and to evaluate additional pathways to verify identities at the IAL2 level, such as compensating controls.  

Together, these pathways build on top of Login.gov’s existing identity verification process, which requires validation of a government-issued ID and a phone number or address. They will help agencies with high-risk use cases meet their unique security needs.  

Committing to new pathways that align with IAL2, while ensuring consistency with GSA’s values is a major milestone, informed by months of working closely with NIST and agency partners. As Login.gov pursues these pathways, it will do so in a way that advances the public’s interest in privacy and security. 

To protect users, Login.gov will: 

  • Always protect user data by ensuring it will never be used for any purpose unrelated to verifying your identity by Login.gov or any vendors we contract with.
  • Leverage best-in-class facial matching algorithms that, based on testing in controlled environments, have been shown to offer high levels of accuracy and reduced algorithmic bias.
  • Use a privacy-preserving matching approach that compares “selfies” exclusively with the user’s photo ID—and does not use the image for any other purpose.
  • Continue to invest in academic quality research, such as GSA’s equity study on remote identity proofing, to measure all aspects of Login.gov’s performance, including algorithmic bias across demographic factors. 

Login.gov has continued to grow its user base and deliver major features. Providing those interacting with their own government with a way to verify their digital identity that protects their security and privacy while also ensuring equity and access is more important than ever. This includes operating with transparency to agencies and the public, and making firm long-term commitments to never allowing data to be used for commercial purposes. Login.gov will offer agencies a range of options that meet their needs and the Biden-Harris Administration’s values and in doing so ensure that the public has the secure and seamless access to government services that they deserve.