Streamline Customer Experience with Public Sector Identity Solutions

Creating separate logins and managing passwords across multiple agencies is a nuisance for individuals. Binding a verified identity to each login is even more challenging. ID.me’s Digital Wallet provides a shared service for public sector authentication certified against NIST 800-63 and 800-53. After a user enrolls into Multi-Factor Authentication and goes through identity verification, they can rapidly access services and benefits across multiple agencies using ID.me’s login. This is particularly important for life events like disaster relief and losing employment when an individual might need to interact with multiple agencies. Users get a single login across agencies to conveniently access vital services and benefits. Agencies benefit from improved customer experience, increased access, and lower costs.

IDme logo with government agency icons and user profile photo

Protecting Constituent Programs from Identity Fraud

James Lee, COO of the Identity Theft Resource Center, and Blake Hall, CEO and founder of ID.me, explore the link between equity and fraud in online government sector services. During this recorded webinar, they recommend how industry and government can partner to improve the path for identity verification.

Prevent Identity Theft & Fraud while Increasing Access

Multiple state workforce agencies credited ID.me with preventing billions of dollars of unemployment fraud by stopping claims filed with stolen personal data. Stopping these fraudulent attacks also prevented a significant reduction in access to legitimate claimants. The Economist estimates that it takes about 100 to 200 hours and up to six months for individuals to resolve identity theft issues. During the pandemic, several state workforce agencies shut down completely during the pandemic as they were unable to tell fraudulent claims from legitimate applications. ID.me’s ability to provide more accessible identity verification relative to records based approaches while meeting the security requirements set by NIST 800-63-3 Identity Assurance Level 2 played a critical role in restoring access to aid for millions of Americans while stopping massive amounts of fraud.

Prevent Identity Theft & Fraud while Increasing Access@2x
Government agency icons connected to IDme mobile login page

Create a Unified Login Experience

Many agencies have multiple logins of varying capability across tens and even hundreds of consumer facing websites. ID.me streamlines customer experience by creating a single login interface across applications while normalizing identity proofing and Multi-Factor Authentication through ID.me’s Identity Gateway architecture.

Enable Inclusive & Equitable Identity Verification

Digital equity means making accommodations for communities that don’t have the same resources as other groups. ID.me has demonstrably increased pass rates for all users as well as for certain historically underserved communities at multiple government agencies. Providing pathways for online identity verification for individuals who don’t have credit history or a presence in records databases has been a crucial component to our success. Find out why ID.me built these capabilities starting in 2016 and how we offer online, call center, and in-person verification to increase access for groups like international users, people who don’t have credit history, and households that speak English as a second language.

Users verifying their identity online, through a call center, and in person
IDme sign in multi-factor authentication text

Protect Logins from Account Takeover

ID.me’s Multi-Factor Authentication (MFA) capabilities are certified at NIST 800-63-3 Authenticator Assurance Level 2 to protect accounts from takeover. From MFA options that address user accessibility to state of the art security approaches such as FIDO Web Authn, ID.me offers a robust suite of MFA options that protect accounts from takeover.

Easily Comply with NIST 800-63 & NIST 800-53

ID.me makes it easy to comply with NIST requirements for identity proofing, authentication, and cybersecurity. As a shared service, ID.me has earned trust marks from independent bodies, including a FedRAMP ATO from the General Services Administration. Combined with our turnkey approach to integration, which is based on open protocols, ID.me is built to save users and organizations time and money. Our Identity Gateway is designed to upgrade our agency partner’s login as well. Our unified approach provides continuity for existing users, compliance with NIST requirements, and higher pass rates relative to point solutions.

IDme Solution Regulatory Compliance Public Sector
Profile photo partially obscured by blurred rectangle with lock and fingerprint icon

Privacy Policies Designed for a New Era

Privacy starts with consumer control of data. NIST awarded ID.me grant funding in 2013 to advance identity solutions that are privacy-enhancing. Nearly ten years later, ID.me continues to advance privacy-enhancing approaches to digital identity by preventing identity theft and unauthorized access to sensitive information. Unlike data brokers, ID.me does not sell data. Our model for data sharing requires explicit informed consent to release data to an organization after reasonable data minimization and appropriate authentication. We are committed to a new era of online identity where consumers have control over their data.

Identity for Employees and Professionals

With verified legal identity as an anchor, ID.me’s attribute exchange taps into sources of truth to validate if an individual is an employee, contractor, or professional. This approach is particularly helpful for scenarios where healthcare providers need to prove their medical credentials outside of the organization that credentialed them or for a financial services employee to represent themselves as an authorized representative of a commercial entity.  ID.me’s federated approach to Consumer Identity and Access Management (CIAM) acknowledges that many roles and attributes are issued externally from your agency and must be combined with traditional IAM to streamline access. ID.me’s Identity Gateway and Digital Wallet effectively serves as a bridge between the user’s parent organization and your agency.

Smiling woman with her arms crossed and a you have been verified notification