GSA - General Services Administration

26/08/2024 | News release | Distributed by Public on 26/08/2024 17:39

GSA’s Login.gov expands services into states

GSA's Login.gov expands services into states

Aug 26, 2024 | GSA Blog Team
Post filed in: Technology

Login.gov is a shared technology service within GSA's Technology Transformation Services (TTS) that provides authentication and identity verification capabilities to government agencies. As the public's "one account for government," Login.gov gives the public the opportunity to use a single account to securely access services across participating government websites.

Login.gov supports over 10 million monthly active users and 40 million monthly sign-ins across nearly 50 agencies and states. Most Login.gov accounts are created to receive federal benefits, but in 2022, Login.gov began offering state and local governments across the country the ability to use its services. Since then, the use of Login.gov has rapidly expanded across state government programs. Federal funding is not required for state and local governments to use Login.gov.

"Whether accessing state or federal government services, the public expects and deserves secure and easy ways to get what they need," said Robin Carnahan, GSA Administrator. "Expanding adoption of Login.gov to more states is an opportunity to demonstrate that we can deliver on that expectation and is a priority for GSA and for the country."

Here are just a few of Login.gov's state-level success stories.

Partnering with California to modernize transit benefits

California was one of the first states to adopt Login.gov. Riders of Monterey-Salinas Transit (MST) buses can use Login.gov to streamline access to discounted transit benefits for senior citizens and veterans through Cal-ITP Benefits, a web application designed to make bus and train transit simpler and more cost effective for California's transit riders.

The app's integration with Login.gov enables transit riders to quickly and securely verify their eligibility online for discounted fare programs, including the Senior (age 65+) and Veteran Discount programs. Login.gov makes managing riders' Personally Identifiable Information (PII) simpler, as riders consent to sharing only the information they need to, and most riders verify their eligibility in five minutes or less.

Having proven its usefulness to riders of MST, the app is now available to riders of Santa Barbara Metropolitan Transit District (SBMTD). Cal-ITP is currently scoping implementing the service for 13 more transit operators in California (as well as others in South Carolina and Connecticut) to provide contactless payment and support reduced fares.

Gillian Gillett, chief of the Data and Digital Services Division of California's Department of Transportation, said, "Cal-ITP is thrilled to partner with Login.gov on this project. Verification using Login.gov opens the door to delivering benefits digitally, making transit more accessible and welcoming to some of the people who need it most."

Jonathan Porat, California State CTO, also said, "I am proud of what we have already achieved with Login.gov, and for what's ahead. We continue to lead the nation by using technology to simplify how we deliver services to Californians."

Partnering with the U.S. Department of Labor to reduce fraud

Cash benefits, such as unemployment insurance, are particularly subject to identity fraud. To modernize and strengthen these systems against fraud, Login.gov partnered with the U.S. Department of Labor Unemployment Insurance (UI) to provide identity verification services to states administering UI benefits.

Arkansas was the first state to use Login.gov in its UI system, launching a pilot in 2022. The program was a success, leading to partnerships with other states: Hawaii, Utah, Massachusetts, New Hampshire and West Virginia. With the Department of Labor and Login.gov, these states were able to modernize their UI Systems to protect their programs against identity fraud while still ensuring access to Login.gov's systems.

Providing an offline alternative through In-Person Proofing

Not every member of the public is able to verify their identity online, so Login.gov offers a unique alternative: In-Person Proofing (IPP) at a participating U.S. Postal Service (USPS) post office. Ninety-nine percent of the U.S. population lives within 10 miles of a participating USPS location. This allows Login.gov to make identity proofing as convenient as possible for as many people as possible. Thousands of USPS locations nationwide participate in Login.gov's IPP program, making it one of the largest identity proofing programs of its kind.

How states and cities can use Login.gov

Login.gov aims to keep its services affordable while keeping them secure, and has just announced a new pricing model. Price scales are based on usage, making it easy to try Login for a limited use case or pilot. The authentication services are billed on a monthly-active user basis, and the identity verification pricing is based on a five-year "credential lifecycle" where the cost is effectively split across government agencies.

State and city governments are eligible to partner with Login.gov through an Intergovernmental Cooperation Act (IGCA) agreement. If you're unsure whether your project is eligible to use Login.gov or have any other questions about our services, contact our partnerships team at [email protected].