Our services
Understanding our service levels
Login.gov provides three service levels for partners: authentication, basic identity verification, and enhanced identity verification. Login.gov leverages the NIST Digital Identity Guidelines for Identity Assurance Level (IAL) and Authenticator Assurance Level (AAL). Login.gov allows you to configure your service depending on the needs of your application.
Self-asserted identity and authentication
Authentication-only accounts (IAL1) require users to create a secure account using an email address and a password.
Login.gov also requires multi-factor authentication (MFA) as an additional security measure such as face or touch unlock, PIV/CAC card, physical security key, authentication application, text or voice message, or backup codes. You can configure Login.gov MFA settings for your application to correspond with either NIST’s AAL1 or AAL2 level, depending on your preferences.
Basic identity verification (Non-IAL2 compliant)
For this service level, users create an authentication-only account (email, password, and MFA) and then go a step further to prove their identity.
Login.gov asks the user to provide the following: their state-issued identification card (ID), Social Security number (SSN), current address, and optionally a phone number. Users have the option to provide their state-issued ID card electronically or in person at a participating U.S. Postal Service location. Login.gov’s basic identity verification service does not meet the IAL2 standard. Agencies that need an IAL2-compliant solution should choose Login.gov’s enhanced identity verification service.
Enhanced identity verification (IAL2 compliant)
For this service level, users create an authentication-only account, and then go further by supplying identity documentation and a selfie. Login.gov uses proven facial matching technology that compares the selfie exclusively with the user’s photo ID—and does not use the image for any other purpose. Users also have the option to choose in-person identity verification at a participating U.S. Postal Service location. The enhanced identity verification service has been certified as compliant at the NIST IAL2 level by an independent, third-party assessor Kantara Initiative.
Benefits of partnering with Login.gov
We are committed to user privacy and security
Enhanced fraud detection and monitoring
Secure two-factor authentication (2FA) backed by a FedRAMP Moderate ATO
Transform your customer experience and reduce costs while providing a modern, frictionless, and compliant foundation to build digital government services
Resources included with our services
End user support
Login.gov provides support to end users by offering a comprehensive online help center with articles and FAQs addressing common issues - available in English, Spanish, French, and Simplified Chinese. We also operate a help desk 24 hours a day, seven days a week with agents that answer inquiries from our contact form and telephone calls for more complex issues, including in multiple languages via interpreters. Our team will also work together with your agency help desk to assist in providing help content for your end users.
A focus on accessibility and multilingual support
Login.gov prioritizes accessibility, including an emphasis on Section 508 compliance, to support users with disabilities. Our application is designed to be compatible with screen readers, keyboard navigation, and other assistive technologies that make it easier for individuals with visual, motor, or cognitive impairments to access services.
For individuals with limited English proficiency, Login.gov is available in Spanish, French, and Simplified Chinese. Our team works with human translators to ensure each translated version of Login.gov is precise and culturally-relevant.
Technical support for your agency
Login.gov provides technical support for successful deployment of your integration. Our integration engineers can answer technical questions about our product, provide guidance on best practices for implementation, and facilitate the launch of your integration to production in weeks, not months.
We also have a dedicated Slack channel for questions. Additionally, we provide all partners with our step-by-step developer documents, which can be found at developers.login.gov.