Skip to main content
U.S. flag

An official website of the United States government

Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Projects

General Services Administration

Providing simple, secure access to government services online

Login.gov is trying to solve the critical problem of secure digital access to online government services. The product is used by almost 15 million users across dozens of different federal services. In the near future, they will be launching additional tools, including remote and in-person identity validation.

About GSA

Login.gov offers the public secure and private online access to participating government programs. With one login.gov account, users can sign in to multiple government agencies. Our goal is to make managing federal benefits, services and applications easier and more secure.

The challenge

How can we help Login simplify secure access to online Federal services for the public, while reducing costs for agencies and taxpayers.

Login.gov operates at the center of challenging and cutting-edge problems in online authentication, identity, and privacy. Login.gov already serves a significant section of the US population; as this continues to grow, the Login.gov team has an opportunity to lead both the public and private sector in addressing these problems.

Login.gov is looking for help in the following areas:

  • Fraud: Explore trust, safety, and fraud to help our federal government systems improve users’ protection and eradicate fraud. The PIF will work with analysts and engineers, and possibly do some of their own analyzing and engineering, to improve fraud detection and create APIs and systems to support Login.gov and its agency partners’ fraud efforts.
  • Product Leadership: Explore and pioneer novel product solutions in the digital identity space. Help set the vision and strategy for products which will authenticate and prove the identity of the 300 million+ Americans and foreign nationals accessing Federal services online. Enhance the critical infrastructure that will power trusted transactions for federal, state and local government. Understand the market, our customers and users. Set roadmap and ruthlessly prioritize feature development. Rapidly iterate and ground decisions in user feedback. Work cross functionally with design, data science and engineering to deliver a customer first experience. Work across local, state, federal government to bring in new partnerships and technology for enhancing adoption of digital IDs.
  • Customer Success/Marketing/Growth Hacking: To help manage customer growth, this person would lead - and mature - this process, and work closely with the entire Login.gov team. This includes marketing, branding, working with customers and agencies, new feature development and enhancements, etc. Working in this role on login would give a PIF considerable exposure to agencies across the US Government, in addition to seeing their work translate into applications that millions of people will use. For example the Fellow may partner with the outreach team to build sales kits, case studies, and to package login.gov for a turn-key approach, and/or present login.gov services at industry events, meetings, town halls, internal working groups, and agency partnership events.
  • Technical Strategist: Understand the variety of agency needs across the U.S. Government and determine the technical roadmap to define an optimal migration path. The technical strategist would be or would aspire to be a thought leader in the space of Identity and Access Management (IAM/IdM). He/She will advise the partner agencies in the best practices. The Fellow will be in a position to define the next level of protocols and best practices as the IAM/IdM product offerings become more mature.
  • Compliance and Security Evangelist: Using their knowledge of security and experience with large corporate compliance requirements, the PIF will help login.gov navigate the processes to obtain CIO authorizations, provide technical briefings to the CISO, campaign for login.gov approvals, and gain federal authorizations to operate. Additionally, the Fellow will need to hold recognized security certifications.