Advertisement

GSA extends login.gov access to states and localities

A caveat: Authentication and identity proofing services must be used to access federally funded programs.
Login.gov
Signs inside the 18F headquarters in Washington, D.C. (Tajha Chappellet-Lanier / FedScoop)

The General Services Administration wants a limited number of state and local governments to try login.gov with their federally funded programs.

The COVID-19 pandemic and other crises have GSA‘s Technology Transformation Services looking to expand login.gov‘s authentication and identity proofing services, so people can more easily access their benefits.

Federal agencies have used login.gov with their websites since 2017, and GSA’s announcement Thursday brings users closer than ever to single sign-on for services at all levels of government.

“TTS will limit engagements with state and local entities to work that is linked to federal programs in which TTS is uniquely positioned to provide assistance,” reads a blog post announcing the news. “TTS will partner with applicable federal agencies to ensure proper coordination.”

Advertisement

Login.gov allows agencies to choose between forms of multi-factor authentication for securing accounts and is based on human-centered design.

Users in the participating states and localities will only need one account and password to access federal services and can rest easy knowing their privacy is protected in accordance with guidance from the National Institute of Standards and Technology, as well as the Cybersecurity National Action Plan.

Interested states and localities can apply to participate in the login.gov pilot here.

Those selected will have access to a developer sandbox letting them freely experiment with login.gov integrations while guiding them through the process. Participants will also be able to interact with each other, federal agencies and the login.gov team for support.

Latest Podcasts