The Complete Guide to Login.gov- Partnerships, Verification, and Integration
admin
11/20/2025

Unifying Access to Government Services
In the digital age, citizens expect seamless access to government services without juggling a dozen different usernames and passwords. Enter Login.gov.
Managed by the General Services Administration (GSA) and run by the Technology Transformation Services (TTS), Login.gov is not a standalone agency but a vital program driving digital transformation. As of October 2024, the platform boasts over 100 million user accounts and powers more than 300 million sign-ins annually across 50+ partners and 500+ applications.
Whether you are an agency leader looking to partner or a developer ready to integrate, here is everything you need to know.
🤝 For Agencies: How to Partner with Login.gov
Login.gov isn't just for federal agencies. It partners with state, local, and territory governments to provide secure authentication solutions.
The Partnership Process
Login.gov operates as a cost-recoverable federal service. This means agencies must pay for the service, governed by a specific contract called an Interagency Agreement (IAA).
Steps to partner:
- Consultation: Contact the Partnerships Team to discuss your specific use case.
- Agreement: Sign the IAA. This signals a mutual commitment and allows resources to be allocated for technical discovery.
- Migration: Begin the integration and migration planning.
What Login.gov Does (and Doesn't) Do
It is crucial to understand the scope of the service:
- ✅ Does: Handle Authentication (confirming a user is who they say they are) and Identity Verification (proofing).
- ❌ Does Not: Handle Authorization. Agencies must determine what specific roles and permissions a user has once they are logged in.
🆔 Identity Verification & Standards
Security is the backbone of Login.gov. The platform adheres to NIST SP 800-63-3 Digital Identity Guidelines.
How Identity Proofing Works
While authentication logs you in, identity proofing validates that you are a real person. Login.gov allows users to verify their identity remotely using a smartphone or computer, removing the need for in-person visits.
Accepted Forms of ID: Currently, identity proofing requires specific state-issued documents:
- Driver’s licenses from all 50 states, DC, and U.S. territories.
- Non-driver’s license state-issued ID cards.
- Note: A valid SSN and U.S. address are also required.
Non-U.S. Citizens
Login.gov supports authentication for non-U.S. citizens globally. However, to fully verify/proof an identity, the user typically needs a valid U.S. state-issued ID and SSN. International phone number support is available for Multi-Factor Authentication (MFA) in select countries.
💻 For Developers: Integration & Technical Specs
For technical teams, Login.gov offers a robust environment supporting modern protocols.
Protocols and Standards
Login.gov supports SAML and OpenID Connect (OIDC).
- Supported:
private_key_jwtand PKCE for OIDC. - Not Supported: OIDC "implicit flow" with
client_secret(due to security risks).
The Sandbox Environment
You do not need a signed contract to start testing. Login.gov provides an open sandbox environment where developers can create test applications and experiment with the API via a self-service dashboard.
Deployment to Production
Once your Interagency Agreement (IAA) is signed, the path to live deployment is fast.
- Timeline: The goal is to launch integration within two weeks of IAA execution.
- Schedule: Production changes are deployed on Tuesdays and Thursdays.
🔐 Zero Trust & Phishing-Resistant MFA
Login.gov is a key enabler for agencies striving to meet the "Zero Trust" Executive Order (OMB M-22-09).
Meeting Security Mandates
The platform helps agencies enforce strict security controls at the application layer rather than the network layer.
- Phishing-Resistant MFA: Partners can configure their apps to require strong MFA methods, such as Face/Touch unlock, Security Keys (YubiKeys), or PIV/CAC cards.
- Password Policies: Fully compliant with NIST 800-63B guidelines (no forced rotation or special character requirements).
By integrating with Login.gov, agencies automatically inherit a security posture that meets the highest federal standards.
Ready to get started? If you represent a government entity, contact the Login.gov Partnerships Team to draft your IAA. If you are a developer, visit the [Developer Guide] to access the sandbox today.