Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Our services

Understanding our service levels

Login.gov provides two service levels for partners: authentication and identity verification. Login.gov leverages the NIST 800-63-3 Digital Identity Guidelines for Identity Assurance Level (IAL) and Authenticator Assurance Level (AAL). Login.gov allows you to configure your service depending on the needs of your application.

A person using an authentication app on their phone as a security measure.

Self-asserted identity and authentication

Basic authentication accounts (IAL1) require users to create a secure account using an email address and a password.

Login.gov also requires multi-factor authentication (MFA) as an additional security measure, such as face or touch unlock, PIV/CAC card, physical security key, authentication application, text or voice message, or backup codes. You can configure Login.gov MFA settings for your application to correspond with either NIST’s AAL1 or AAL2 level depending on your preferences.

A person verifying their identity with an identification card.

Verified identity and authentication

For this service level, users create an IAL1 account (email, password and MFA) and then go a step further to prove their identity.

Login.gov asks the user to provide the following: their state-issued identification card (ID), Social Security number (SSN), current address, and optionally a phone number to confirm home address. Login.gov’s identity verification process does not currently conform to the IAL2 specification because it does not include biometric verification.

Benefits of partnering with Login.gov

We are committed to user privacy and security

Enhanced fraud detection and monitoring

Secure two-factor authentication (2FA) backed by a FedRAMP Moderate ATO

Transform your customer experience and reduce costs while providing a modern, frictionless, and compliant foundation to build digital government services

Resources included with our services

A customer support specialist with a headset greeting you in Spanish, English, and French.

Multilingual support for your end-users

Login.gov provides customer support through our contact center services in English, Spanish, and French (through a translation service) 24 hours a day, seven days a week, excluding federal holidays. Most inquiries are received from the Login.gov contact form and answered by email within 2 business days.

For more complex issues, our agents are available to answer telephone calls as well. Any needed services outside these hours are addressed on a case by case basis depending on partner needs.

We also provide information to partner agency help desks and support teams to help end-users who may contact the agency with questions.

An integration engineer with a computer standing by for technical support.

Technical support for your agency

Login.gov provides technical support for successful deployment of your integration. Our integration engineers can answer technical questions about our product, provide guidance on best practices for implementation, and facilitate the launch of your integration to production in weeks, not months.

We also have a dedicated Slack channel for questions in real time. Additionally, we provide all partners with our step-by-step developer documents at developers.login.gov