login.gov ssa, login.gov app, Secure login gov account, secure login gov, login.gov dashboard, login.gov account setup, login.gov account for child, login.gov app download, Login.gov, login.gov account, login.gov login, global entry login, login.gov phone number change, login.gov help, how to create a login.gov account, login.gov verify identity, login.gov authentication app
What is Login.gov?
Login.gov is a secure sign in service used by the public to sign in to participating government agencies. Participating agencies will ask you to create a Login.gov account to securely access your information on their website or application. You can use the same username and password to access any agency that partners with Login.gov. This streamlines your process and eliminates the need to remember multiple usernames and passwords.

Login.gov is used to secure your account when you apply for
- Federal jobs (USAJOBS – Office of Personnel Management)
- Global Entry (Trusted Traveler Programs – Department of Homeland Security)
- Small business loans and disaster assistance (Small Business Administration)
How does Login.gov work? | login.gov account
Participating agencies use Login.gov to help protect their users. When you try to sign in at a participating agency, you will be prompted to sign in or create an account on Login.gov before you can access your profile with that agency.
All participating agencies use Login.gov for secure sign in.
You provide two pieces of information to sign in securely and keep your information secure.
- Password
- Authentication method (such as a one-time code sent to your phone or authentication app)
Using both a password and another method makes it harder for others to access your information.
Some agencies require you to verify who you are
Login.gov verifies your identity for the agency. By submitting personally identifiable information (PII), such as your photo ID, you can verify that you are you and not someone impersonating you. We only confirm that you are you and do not make any decisions on eligibility for agency services.
Login.gov Secure and private access for the public
Login.gov uses the highest standards of security, including identity verification and two-factor authentication, to keep your information secure. Login.gov is provided by Technology Transformation Services (TTS).
Who can use Login.gov? | login.gov account
Login.gov is a trusted, government-issued sign in service. The public uses Login.gov for simple and secure access to services provided by our government partners.
Partners of Login.gov | login.gov account
Participating government partners on Login.gov provide a variety of services such as:
- USAJOBS (Office of Personnel Management)
- Paycheck Protection Program (Small Business Administration)
- Disaster Loan Application Program (Small Business Administration)
Login.gov adheres to the latest security standards established by top security organizations such as the National Institute of Standards and Technology, the Cybersecurity National Action Plan and the Federal Acquisition Service. Agencies choose Login.gov because they provide a secure and simple solution.
Login.gov Special Features | login.gov account
An account of the public for the government.
Login.gov provides the public with a simple, secure and private way to access government websites. With an account and password, users can securely sign in to participating government websites and securely verify their identity.When it comes to logging into government websites, agencies trust Login.gov to protect their users’ information and the public trusts Login.gov to streamline their sign in process. Using Login.gov eliminates the need to remember multiple passwords and usernames every time you access participating government websites.
About Login.gov: The public’s one account for government
Login.gov was a General Services Administration 18F innovation project in partnership with the United States Digital Services (USDS). This shared-service, made possible through a Trusted Identities Group (National Strategy for Trusted Identities in Cyberspace) grant, is the result of cross-agency collaboration that developed secure, user-friendly ways for the public to access government websites. demanded to do.
Under the Obama administration, government agencies were tasked with finding user-friendly, secure and efficient digital solutions. In May 2016, the administration issued an executive memorandum to government agencies encouraging the use of shared services. The order meant that more agencies would use the same tools and techniques for administrative services such as secure sign-in (authentication). Shared technology leads to more consistent security practices across agencies and reduces the burden on users by reducing the number of accounts and passwords users need to access government websites.
Login.gov is a result of that call to action.
The Login.gov team partnered with the United States Digital Service (USDS) and 18F to build on the success code that already exists on the MyUSCIS website – a website that created a secure experience for users in need of green card services. The team also researched and applied lessons learned from customers and employees of other projects, such as Connect.gov, that were not successful in meeting user needs. After much research and collaboration, Login.gov launched in 2017 as a trusted, shared service for government agencies that adheres to the highest standards of security, privacy and user experience.
Grants My Account Login @grants.gov login
Apply For Personal Grants Online For Free
how to get a login.gov account | login.gov account
When you’re ready to create your secure Login.gov account, you’ll need to provide a few pieces of information:
1. Email address
- We recommend a personal email address that you’ll always be able to access rather than a work email address.
- If you already have an account with Login.gov with that email address, we’ll send you an email to let you know how you can reset your password and access the account.
2. Secure password
- Passwords must be at least 12 characters and should not include commonly used words or phrases.
3. One or more authentication methods such as:
- More secure
- Security Key
- Authentication application
- Federal government employee or military identification (PIV/CAC)
- Less secure
- SMS/Text messages
- Backup codes
Note : Depending on the security needs of the agency, you may need to prove your identity using a social security number, address, and/or U.S. based state-issued identification.
how to create a login.gov account Step By Step Guide
Follow these steps to create your Login.gov account.
- Enter your email address at https://secure.login.gov/sign_up/enter_email to begin. Choose an email address that you’ll always be able to access. Once your account is created, you can add an additional email address, such as a work email or alternate personal address, to access your account.
- Click the “Submit” button.
- Check your email for a message from Login.gov.
- Click the “Confirm your email address” button in the message. This will take you back to the Login.gov website.
- Create your Login.gov password.
- To help prevent identity theft, consider strengthening your password by using:
- Unique phrases that only you recognize
- Multiple words with spaces to get to 12 characters
- Numbers and special characters
- Your password must have 12 or more characters and avoid combinations such as:
- Common phrases or repeated characters, like abc or 111
- Parts of your email address or personal dates, like your birthday
- The same password, or parts of it, that you use for other accounts, such as your bank account or email
- To help prevent identity theft, consider strengthening your password by using:
- Set up a second layer of security. As an added layer of protection, Login.gov requires you set up an authentication method to keep your account secure. This is referred to as multi-factor authentication (MFA). We encourage you to have more than one authentication method on your account. You can choose from several authentication options. More secure:
- Security key
- Face or touch unlock
- Authentication application
- PIV or CAC card for federal government employees or military
- Text message
- Phone call
- Backup codes
- Success! Once you have authenticated, you have created your Login.gov account. You will be taken to your Login.gov account page or the government agency you are trying to access. You can add additional authentication methods, email addresses or update your information on the Login.gov account page.
login.gov Authentication methods | login.gov account
In addition to your password, Login.gov requires that you establish at least one authentication method to keep your account secure. This is multifactor authentication (MFA). They use MFA as an additional layer of security to protect your information.
Authentication methods
login.gov encourages you to add two authentication methods to your account. If you lose access to your primary authentication method (eg losing your phone), you will have a second option to use to regain access to your account. Login.gov is unable to provide you with access to your account if you are locked out and/or have lost your authentication method. If you get locked out, you will need to delete your account and create a new one.
login.gov Account Security
Although you can choose from several authentication options, some authentication methods such as security keys, PIV/CAC cards, and authentication applications are more secure against phishing and theft.
Face or touch unlock | login.gov account
You will only see this option if you are using a compatible computer. You may need to sign in using the same device each time if your computer does not support saving your credentials to the cloud.
Face or touch unlock lets you sign in by using a scan of your face or fingerprint. This allows you to authenticate without using a one-time code.
When you choose to set up face or touch unlock, you’ll start by setting up a face- or fingerprint-based credential. This credential will be saved to your device, or to the cloud if you’re using a compatible browser and device.
Assuming your credential is only saved to your device, you must always use the same device and browser to sign in with Login.gov with face or touch unlock.
We strongly recommend you add a second authentication method in case you change or lose your device. If you lose access to your only authentication method, you will need to delete your account and create a new one.
Authentication application | login.gov authentication app new phone
Authentication applications are downloaded to your device and generate secure, six-digit codes you use to sign in to your accounts. While authentication applications are not protected if your device is lost or stolen, this method offers more security than phone calls or text messaging against phishing, hacking, or interception.
If you choose this secure option, follow these steps to download and install one of the supported applications and configure it to work with Login.gov.
- Choose a device, such as a computer or mobile device (phone or tablet), on which you can install apps.
- Download and install an authentication app to your device. Some popular options include:
- Android options: Google Authenticator, Authy, LastPass, 1Password.
- iOS options: Google Authenticator, Authy, LastPass, 1Password.
- Windows apps: 1Password, OTP Manager.
- Mac apps: 1Password, OTP Manager.
- Chrome extensions: Authenticator.
- Open a new browser and sign in to your Login.gov account at https://secure.login.gov/.
- Select “Enable” next to “Authentication app” and follow the instructions to scan or enter a code associating your authentication app with your account.
You will now be able to use the one-time passcodes generated by the application each time you sign in to Login.gov.
travel.state.gov Passport | US Passport Application Online
Security key | login.gov authenticator key
A security key is typically an external physical device, like a USB, that you plug into your computer. The key is linked to your accounts and will only grant access to those accounts once the key is plugged in and activated. Since a security key does not rely on your cell phone, it has the highest level of protection against phishing and built-in protections against hacking if it is lost or stolen.
Login.gov requires security keys that meet the FIDO (Fast Identity Online) standards. You can add as many security keys as you want to secure your account.
To use this secure option for Login.gov authentication, plug the key into a USB port and assign the key a name to identify it with your Login.gov account. The next step will ask you to activate your key. This is generally done by pressing a button on the key itself.
Text message / Phone call | login.gov account
Text messages/SMS or phone calls are convenient but are extremely vulnerable to theft, hackers, and other attacks.
If you choose to use this less secure option, enter a phone number at which you can receive phone calls or text messages. If you only have a landline, you must receive your one-time code by phone call. Login.gov cannot send one-time codes to extensions or voicemails.
We will send a unique one-time code to that phone number each time you sign in to your Login.gov account. Each one-time code expires after ten minutes and can only be used once. If you don’t enter the one-time code within ten minutes, request a new code.
After you receive the code, type it into the “One-time code” field. Each time you sign in to Login.gov you’ll have the option of getting a new one-time code by phone call or by text. You will receive a new one-time code each time you sign in to your Login.gov account.
Didn’t receive your one time code? | login.gov authentication app code
- Check that your device is turned on
- Turn airplane mode off
Remember you need a mobile device to receive a one-time code by text message. If you have a landline, select to receive the one-time code by phone call instead.
You can resend a one-time code by selecting using the “resend code” button
Backup codes (less secure) | login.gov authenticator backup code
Backup codes are an accessible option for users who do not have access to a phone. However, backup codes are the least secure option for two-factor authentication. Backup codes must be printed or written down which makes them more vulnerable to theft and phishing.
If you select this less secure option, Login.gov will generate a set of ten codes. After you sign in with your username and password, you will be prompted for a code. Each code may be used only once. When the tenth code has been used you will be prompted to download a new list. Treat your recovery codes with the same level of care as you would your password.
PIV or CAC for federal government employees and military
Physical PIV (personal identity verification) cards or CACs (common access cards) are secure options for federal government employees and military personnel. These cards, with encrypted chip technology, are resistant to phishing and difficult to hack if stolen.
IRS Login | IRS My Account Login & Create Account | @irs.gov Login
No phone or other authentication method | login.gov account
If you do not have access to a phone, authentication application, security key, or any other authentication option, you can set up your account with only backup codes.
Warning: Setting up your account with backup codes as your only authentication method is not recommended. If you ever lose your backup codes, you will not be able to sign in to your account.
When you create your account, you will reach the “Secure your account” page. This is where you must choose your primary authentication method. If you do not have access to any of the other options, select “Backup codes” and click “Continue.”
On the “Add another method” page, select “I don’t have any of the above” and click “Continue.”
login.gov password change Step By Step Guide
Follow these steps to change your Login.gov password.
- Enter your email address at https://secure.login.gov.
- Enter your password.
- Click the “Sign in” button.
- Authenticate using one of the methods you set up. You will then be taken to your account page.
- Select “Edit” next to the password field.
- Enter your new password.
- To help prevent identity theft, consider strengthening your password by using:
- Unique phrases that only you recognize
- Multiple words with spaces to get to 12 characters
- Numbers and special characters
- Your password must have 12 or more characters and avoid combinations such as:
- Common phrases or repeated characters, like abc or 111
- Parts of your email address or personal dates, like your birthday
- The same password, or parts of it, that you use for other accounts, such as your bank account or email
- To help prevent identity theft, consider strengthening your password by using:
- Click the “Change password” button.
login.gov delete account Step By Step Guide
There might be different reasons why you need to delete an account:
- You realize you have multiple accounts using different email addresses and you want to have one account
- You are locked out of your account and have lost access to your authentication methods
- You no longer need a Login.gov account
If you delete your account:
- We’ll delete your email address, password, and phone number
- You won’t be able to sign into partner agencies that require a Login.gov account
- You won’t lose your information saved with partner agencies, but you will need to create a new Login.gov account
If you do have access to your authentication methods, follow these steps to delete your account:
- Enter your email address at https://secure.login.gov.
- Enter your password.
- Click the “Sign in” button.
- Authenticate using one of the methods you set up.
- On your account page, select “Delete account” from the menu on the left side of the page
- Select “Delete account” from the “Your account” menu.
- Enter your password to confirm that you want to delete your account.
Follow these steps to delete your account if you do NOT have access to your authentication methods:
As a security measure, Login.gov requires a two-step process and 24 hour waiting period if you have lost access to your authentication methods and need to delete your account.
- Go to your government application sign in page or to https://secure.login.gov/
- Sign in with your email and password
- On the authentication page, click on “Choose another security option”
- Scroll to the bottom and click on the “deleting your account” link
- Read through all the information carefully to make sure deleting your account is your only option
- Click on “Yes, continue deletion”
- You will receive two emails.
- The first email confirms we received your request. Your account is not yet deleted. Additional action is required.
- The second email is sent to you 24 hours later. Follow the directions in that email to complete the deletion process.
How to sign in to Login.gov | login.gov account Login
Every time you sign in to your Login.gov account, you will need your email address, your password, and access to one of the authentication options you set up.
Follow these steps to sign in to Login.gov.
- Enter your email address at https://secure.login.gov.
- Enter your password.
- Click the “Sign in” button.
- Authenticate using one of the options you set up, such as:
- Scanning your face or fingerprint
- Entering a one-time code from your authentication application
- Using your security key
- Entering a one-time code that you receive by text or by phone call
- Entering a backup code
- Using your federal government employee or military ID (PIV or CAC)
- You will then be taken to your Login.gov account page.
login.gov Forgot your password Step By Step Guide
Follow these steps to reset your password.
- Go to https://secure.login.gov.
- Select the “Forgot your password?” link near the bottom of the page.
- On the next screen, enter your email address.
- Click the “Continue” button.
- Check your email for a message from Login.gov.
- Click the “Reset your password” button in the message. This will take you back to the Login.gov website.
- Enter your new password.
- To help prevent identity theft, consider strengthening your password by using:
- Unique phrases that only you recognize
- Multiple words with spaces to get to 12 characters
- Numbers and special characters
- Your password must have 12 or more characters and avoid combinations such as:
- Common phrases or repeated characters, like abc or 111
- Parts of your email address or personal dates, like your birthday
- The same password, or parts of it, that you use for other accounts, such as your bank account or email
- To help prevent identity theft, consider strengthening your password by using:
- Click the “Change password” button.
login.gov verify identity Step By Step Guide
Steps for identity verification and securing your account
- On the “We need to verify your identity” page, read the requirements and, if you agree, check the box next to the Login.gov consent statement.
- Click “Continue”
- Next, upload your State-Issued ID.
- Note: If you began the identity verification process on your computer, you have the option to switch and use your phone to upload images.
- Upload an image of the FRONT of your state-issued ID by clicking on “Choose File.”
- Select the file from your computer
- Upload an image of the BACK of your state-issued ID by clicking on “Choose File.”
- Select the file from your computer
- Click continue
- Enter your phone number.
- Choose a phone number where you can receive SMS/Text messages and click “Continue.”
- Click on the link sent to your phone.
- You will see options to either “take a photo” or “upload a photo.”
- Upload an image of the FRONT of your ID from your phone’s photo gallery or take an image of the front of your ID
- Upload an image of the BACK of your ID from your phone’s photo gallery or take an image of the back of your ID
- Return to computer to complete the process
- You will see a screen with ‘front’ and ‘back’ in large squares and an option to either “take a photo” or “upload a photo.”
- Upload an image of the FRONT of your ID from your phone’s photo gallery or take an image of the front of your ID
- Upload an image of the BACK of your ID from your phone’s photo gallery or take an image of the back of your ID
- Click “Continue”
- Enter your social security number and click “Continue”
- Verify the information you have submitted so far is correct and click “Continue”
- Enter your primary phone number. This is the last step for identity verification.
- If you do not have a U.S. phone number or cannot verify by phone, click on “Verify your address by mail instead”. You will have to wait to receive a letter in the mail and then follow the instructions to enter the code.
- Once your identity is verified, you need to encrypt your account. Re-enter your Login.gov password. Click “Continue”
- Take note of your personal key and keep it safe. You’ll need to enter your personal key immediately on the next page. Click “Continue”
Once the process is complete, click “Agree and Continue” to be redirected back to your Login.gov account page or the agency you are trying to access.
I-9 form 2023 PDF Download | How To Fill Out I-9 Form
What is a Roth IRA? How To Open A Roth IRA Account 2023
login gov verify id requirements | login.gov account
- Your State-Issued ID. You can upload a photo of your ID by phone or by computer. Don’t have a state issued ID?
- Social Security number
- Your phone number
- If we can’t verify your phone number, you can verify by mail instead which takes approximately 3-7 business days.
If you are missing any of this information, please contact the government agency you are trying to access.
How to verify your identity | login.gov account
Some government applications require identity verification. This additional layer of security requires you to prove you are you – and not someone pretending to be you.
If you are under 18 years of age, you may not be able to verify your identity for a Login.gov account. If you have trouble verifying your identity, please contact the partner agency to find out what you can do.
Some participating agencies require you to complete an identity verification process. Identity verification is the process where you prove you are you – and not someone pretending to be you.
You only need to verify your identity once for your Login.gov account. After you verify your identity with Login.gov for one government application, you don’t need to do it again for other government applications that use Login.gov and require identity verification. You currently do not have to upload a picture of yourself or take a selfie for identity verification. However, you may have to take a picture of your ID.
Accepted state-issued identification | login.gov account
At this time, only the following valid state-issued identification is accepted:
- Driver’s license from all 50 states, the District of Columbia (DC), and other US territories (Guam, US Virgin Islands, American Samoa, Mariana Islands and Puerto Rico)
- A non-driver’s license state-issued ID card
- This is an identity document issued by the state, the District of Columbia (DC), or US territory that asserts identity but does not give driving privileges.
What if my driver’s license or state-issued ID card is expired?
You cannot pass identity verification if your ID is expired. Extension documents cannot be used in place of a current, unexpired ID.
Are paper or temporary IDs accepted?
No, you cannot use a paper or temporary ID.
What if my ID is too worn or damaged?
You cannot pass identity verification if your ID is too worn or damaged.
What if my current address is different from the address on my ID?
You can change your address on the ‘verify’ step after you enter your Social Security number. The address will need to match an address on record for you.
If you do not have state-issued identification or cannot complete this step, please contact the partner agency’s help center to find out what you can do.
How do I set up face or touch unlock | login.gov account
Go to secure.login.gov and click on “Create an account”.
- Enter your email address and click submit.
- You will receive an email. Click on the link in the email to confirm your email address.
- Create a password. It must be at least 12 characters long.
- On the “Secure your account” page, select face or touch unlock.
- Enter a device nickname for face or touch unlock.
- Upon clicking the “continue” button, you will then be prompted to authenticate using face or touch unlock.
- Follow the steps to set up another authentication method.
I lost my phone or got a new phone, and now I can’t use face or touch unlock to sign in.
Face or touch unlock will only work on the original device you set it up with unless you set up face or touch unlock on a newer device and browser that supports passkeys, and has bluetooth and/or cloud-sync between your accounts enabled.
If face or touch unlock is tied to your device and you don’t have access to it any longer, you may need to delete your account and create a new one. Please contact us if you need assistance.
To prevent having to delete your account in the future, we strongly recommend setting up more than one authentication method. That way, you have a back-up authentication method to use for signing in in case you lose one.
I’m getting a message about a QR code, security key, or passkey. I don’t know what this is and/or I don’t remember setting this up.
Depending on your device and browser combination, you may get a message about a QR code, security key, or passkey:
- If you get a message to scan a QR code, use the camera on your mobile device to scan the QR code on your screen. We advise you to scan the QR code with the device you originally used to set up face or touch unlock.
- If you get a message about a security key, but do not have access to one, choose an option that uses a different device.
- If you see messages mentioning passkeys, they are referring to face or touch unlock. When you set up face or touch unlock, you create a passkey on your device.
If you are still having trouble, you may need to delete your account. Contact our help desk if you need assistance.
www.login.gov Face or touch unlock
Face or touch unlock is an authentication method that lets you sign in to your account. When you set up face or touch unlock, your device will record your face or fingerprint as a credential. Then, you’ll be able to scan your face or fingerprint credential each time you sign in to prove your identity. Please note that depending on your device, you may get asked to scan a QR code.
Face or touch unlock is phishing-resistant and secure, because it uses your face scan or fingerprint and is stored to your device or the cloud. We do not store recordings of your face or fingerprint.
Commonly asked questions for face or touch unlock
I’m having trouble setting up or signing in with face or touch unlock.
Face or touch unlock works best on the following device and browser combinations:
- Devices
- Laptop or desktops running Windows 10, macOS 13, Chrome OS 109, or newer
- Mobile devices running iOS 16, Android 9, or newer
- Your device must have screen unlock enabled
- Browsers
- Chrome 109 or newer
- Safari 16 or newer
- Edge 109 or newer
Important: You will need to enable cloud sync on your device if you want to use face or touch unlock to sign in to Login.gov across devices. Your device may show you other authentication features, such as signing in by scanning a QR code.
We strongly recommend adding a second authentication method in case you replace or lose your device. If you lose access to your only authentication method, you will need to delete your account and create a new one.
Help with specific agencies | login.gov account
Login.gov is for account access and sign in only. This account does not affect or have any information related to the specific agency you are trying to access.
Contact Login.gov to:
- Help you create a Login.gov account
- Share information about authentication options
- Help you troubleshoot why you are unable to access your account
- Provide instructions to reset your password or delete your account
Login.gov cannot reset your password, delete your account, or change your account information.
Contact the agency partner to:
- Perform agency specific tasks, like uploading your resume, completing applications or scheduling an appointment with that agency
- Resolve technical issues with a partner agency website
- Access your personal agency specific information such as application status, services, eligibility or payments
We provide some specific help content for our larger agency partners. We encourage you to contact the agency with specific questions.
W-9 Form Download | W-9 Form 2023 PDF | How to fill out the W-9
www.login.gov Change your password | login.gov account
Follow these steps to change your Login.gov password.
- Enter your email address at https://secure.login.gov.
- Enter your password.
- Click the “Sign in” button.
- Authenticate using one of the methods you set up. You will then be taken to your account page.
- Select “Edit” next to the password field.
- Enter your new password.
- To help prevent identity theft, consider strengthening your password by using:
- Unique phrases that only you recognize
- Multiple words with spaces to get to 12 characters
- Numbers and special characters
- Your password must have 12 or more characters and avoid combinations such as:
- Common phrases or repeated characters, like abc or 111
- Parts of your email address or personal dates, like your birthday
- The same password, or parts of it, that you use for other accounts, such as your bank account or email
- To help prevent identity theft, consider strengthening your password by using:
- Click the “Change password” button.
www.login.gov Forgot your password | login.gov account
Follow these steps to reset your password.
- Go to https://secure.login.gov.
- Select the “Forgot your password?” link near the bottom of the page.
- On the next screen, enter your email address.
- Click the “Continue” button.
- Check your email for a message from Login.gov.
- Click the “Reset your password” button in the message. This will take you back to the Login.gov website.
- Enter your new password.
- To help prevent identity theft, consider strengthening your password by using:
- Unique phrases that only you recognize
- Multiple words with spaces to get to 12 characters
- Numbers and special characters
- Your password must have 12 or more characters and avoid combinations such as:
- Common phrases or repeated characters, like abc or 111
- Parts of your email address or personal dates, like your birthday
- The same password, or parts of it, that you use for other accounts, such as your bank account or email
- To help prevent identity theft, consider strengthening your password by using:
- Click the “Change password” button.
www.login.gov Trusted Traveler Programs (TTP)
Login.gov is for secure sign in only. Your Login.gov account does not affect or have any information about your Trusted Traveler Programs (TTP) application, membership, or eligibility. Please do not send Login.gov sensitive data about yourself or identifying membership numbers.
Login.gov can only answer questions about the sign-in process and creating a Login.gov account.
Please contact the Trusted Traveler Programs directly if you have questions regarding:
- Application status or changes to your application
- Eligibility
- Scheduling or changing appointments
- Or other related concerns
Important notes:
- Your Known Traveler Number (KTN) will not change when you create a Login.gov account
- You do not need to pay for TTP again when you create a Login.gov account unless it is time to renew your membership
To access your Trusted Traveler Programs account information, visit https://ttp.cbp.dhs.gov/. If you sign in directly from the Login.gov homepage, you will only see your Login.gov account information.
System for Award Management (SAM)
Login.gov is for secure sign in only. Your Login.gov account does not affect or have any information about your System for Award Management (SAM) account, application, status, membership, or eligibility.
Please do not send Login.gov sensitive data about yourself or SAM application.
Login.gov can only answer questions about the sign-in process and creating a Login.gov account.
Please contact SAM.gov directly if you have questions regarding:
- Application registration, eligibility, status or changes
- Scheduling appointments
- Entity registration status
- Or other related concerns
To make changes to your SAM.gov account profile, you will need to sign in at https://sam.gov.
Contact the Federal Service Desk at 866-606-8220 (toll-free) or 334-206-7828 (internationally) for assistance, or submit your request via web form at www.fsd.gov.
USDA Login | USDA 502 Loan Application & Eligibility Requirements
Important notes for creating your Login.gov account and accessing your SAM profile:
- If you already have a SAM account, use the same email you used for your SAM account to create your Login.gov account
- If you use the same email to create your Login.gov profile, you will keep all of your records, data access requests, and saved searches.
- If you use a new email address, nothing will happen to your SAM.gov profile, but you will be unable to access your SAM profile information.
- If you already have a Login.gov account and want to add your SAM email, you can do so on the Login.gov My Account page. Select the sign in button on the Login.gov homepage to access that account page.
login gov verify phone number
We match your phone number with records to verify your identity. The phone number that you use to verify your identity must be based in the United States, which includes phone numbers in all U.S. territories.
We are most likely to successfully verify your identity if you enter your primary number (the number that you use most often).
You can verify your identity with your:
- Home number
- Work number
- Cell or mobile number
- Landline number
You can use a prepaid cell phone to verify your identity. However, some prepaid phone numbers contain risk factors that might cause you to fail identity verification.
You cannot verify your identity with:
- International numbers
- Google voice or similar VOIP (Voice Over Internet Protocol) numbers
- Premium rate (toll) numbers
If you cannot complete this step
Select “Verify your address by mail instead.” You will have to wait to receive a letter in the mail and then follow the instructions to enter the code.
Verify your address by mail
Identity verification is the process where you prove you are you – and not someone pretending to be you. One step in this process requires you to provide your primary phone number to verify your identity.
If you cannot verify by phone, we will mail you a letter with a one-time code. You will use this code to finish verifying your identity and setting up your account.
The letter is sent via the U.S. Postal Service three to seven business days after you request the code. The one-time code will expire 30 days after the date when you submit your request.
If you do not receive your letter, or your one-time code expires before you finish the identity verification process, you can request a new one-time code.
To request a new code
- Go to https://secure.login.gov.
- Select “Send me a new one-time code” when asked to enter your code.
Login.gov Verify your identity in person
If you are unable to successfully upload your state-issued ID on Login.gov, you may be able to verify in person at a participating United States Postal Service (USPS) location.
Start this process on Login.gov before going to the Post Office
Please have the following information ready to enter on Login.gov:
- Your State-Issued ID. Don’t have a state issued ID?
- Social Security Number
- Your phone number
a. If you cannot complete this step, we can send you a one-time code by mail which takes approximately 3-5 days.
If you’re unable to complete any of these steps, please contact the partner agency’s help center for support.
Bring the following items to the Post Office
A copy of your emailed barcode
Once you complete the steps on Login.gov, we’ll email you a barcode and a deadline to go to the Post Office. You can print the email, or show the email from your mobile device. If you go to the Post Office after the deadline, your information will not be saved and you will need to restart the process.
Your state-issued ID
Bring the same ID you used on Login.gov. Your ID must not be expired. At this time, only the following state-issued identification is accepted:
- Driver’s license from all 50 states, the District of Columbia (DC), and other US territories (Guam, US Virgin Islands, American Samoa, Mariana Islands and Puerto Rico)
- A non-driver’s license state-issued ID card
- This is an identity document issued by the state, the District of Columbia (DC), or US territory that asserts identity but does not give driving privileges.
We do not currently accept any other forms of identification, such as passports and military IDs. You cannot verify your identity at the Post Office without a state-issued ID. We’re currently working to add more ways to verify your identity.
In the meantime, please contact the partner agency’s help center to find out what you can do.
Complete the process at a participating Post Office before your deadline
In-Person Proofing is available at participating locations across the U.S. and some U.S. territories.*
You can search for a participating Post Office when you start the process on Login.gov. Once you’re ready to verify, you can go to any Post Office where In-Person Proofing is available.
* Available U.S. Territories: U.S. Virgin Islands, American Samoa, Guam, Puerto Rico and the Northern Mariana Islands.
FHA Loan Requirements 2023 | Credit Card, Income, Down Payment & Loan Limit Requirements
You can speak with any retail associate to verify your identity
- Wait in line at the Post Office. The retail clerk will scan your barcode and review your documents.
- After the retail clerk has reviewed your documents, you’re done at the Post Office. The retail clerk will not receive your results.
We’ll email you with next steps
We’ll send you an email to let you know if your identity verification was successful or unsuccessful within 24 hours of your visit to the Post Office.
If your identity verification was unsuccessful, you can:
- Try to verify your identity online again
- Contact the partner agency’s help center for support
If you do not receive an email from us, there are a few steps you can take:
- Check your email’s spam or junk folder for an email from [email protected].
- If you haven’t heard from us after 24 hours from your visit to the Post Office, please contact Login.gov customer support at login.gov/contact.
Troubleshoot verifying your identity in person
If you’ve encountered an issue while trying to verify your identity in person we would like to help you resolve it. Here are some tips for troubleshooting the process.
What to do if you received an email, but did not attempt to verify your identity in person
If you received an email informing you that you are ready to verify your identity or your identity could not be verified in person, and you did not attempt this action:
Sign in and change your password immediately. If you’d like, you can also delete your account.
What to do if you were unable to successfully verify your identity in person
If you are unable to successfully verify your identity in person, you can try to verify your identity online again, or you can contact the agency you are trying to access for help with specific questions about verifying your identity.
Tips for verifying your identity in person:
- Your state-issued ID or driver’s license must not be expired. We do not currently accept any other forms of identification.
What to do if the deadline to verify your identity in person passed
If you received an email informing you that the deadline to verify your identity passed, try verifying your identity online again.
We automatically cancel requests after 30 days in order to protect applicants’ personal data. When you restart the process to verify your identity in person, you will receive a new deadline.
Troubleshoot uploading your state-issued ID
You are not required to upload a picture of yourself, or take a selfie, for identity verification. However, a clear photo of your state-issued ID is required for identity verification. If you’ve taken a photo that meets the requirements, try the steps below if you’re still getting an error while uploading your state-issued identification.
You can make 5 attempts to upload your document. Once you’ve made 5 attempts, the system will lock you out for six hours as a security precaution. Please contact the agency you are trying to access if the steps below do not work and you are unable to complete the identity verification process.
Update your browser
An outdated browser might be the cause of your error. Follow the instructions below to update your browser:
- Google Chrome
- Mozilla Firefox
- Safari
Be sure to restart your computer and try signing in again.
Clear your browser cache and cookies
Try clearing your browser cache and cookies, or the data your browser stores, to resolve your error. Follow the instructions below to clear your browser cache and cookies:
- Google Chrome
- Mozilla Firefox
- Safari
Be sure to restart your computer and try signing in again.
How to add images of your state-issued ID
A clear picture of your state-issued ID is required to complete the identity verification process. For best results, we recommend using a phone to automatically take a photo of the front and back of your ID. If you are verifying your identity on a computer, you will be able to switch to a phone for this part of the process. You are not required to upload a picture of yourself or take a selfie for identity verification.
Tips for taking photos of your ID with a camera
- Do use a high resolution camera (8 megapixel or higher). Most phone or tablet cameras will work, your computer webcam may not. We recommend you use your mobile device.
- Do use a solid, dark background.
- Do show the edges of the ID in the photo.
- Do take a clear photo without shadows, glares, reflections or blur.
- Do check that barcodes are not damaged or dirty.
- Do take the photo in a well lit area with indirect light.
- Don’t use your flash.
- Don’t crop the background.
Tips for uploading or scanning your ID:
- Follow the same tips for taking photos of your ID with a camera
- Save each file as a JPG or PNG. You cannot use a PDF file. Look at the name of your file and it should have an abbreviation after the title (ex: JohnDoeID_Front.jpg)
- Make sure your ID takes up about 80% of the images
- Make sure your images are high-resolution (around 2025 x 1275 pixels is ideal)
- Images should be in color (24-bit RGB)
Accepted state-issued identification
At this time, only the following valid state-issued identification is accepted:
- Driver’s license from all 50 states, the District of Columbia (DC), and other US territories (Guam, US Virgin Islands, American Samoa, Mariana Islands and Puerto Rico)
- A non-driver’s license state-issued ID card
- This is an identity document issued by the state, the District of Columbia (DC), or US territory that asserts identity but does not give driving privileges.
What if my driver’s license or state-issued ID card is expired?
You cannot pass identity verification if your ID is expired. Extension documents cannot be used in place of a current, unexpired ID.
Are paper or temporary IDs accepted?
No, you cannot use a paper or temporary ID.
What if my ID is too worn or damaged?
You cannot pass identity verification if your ID is too worn or damaged.
What if my current address is different from the address on my ID?
You can change your address on the ‘verify’ step after you enter your Social Security number. The address will need to match an address on record for you.
If you do not have state-issued identification or cannot complete this step, please contact the partner agency’s help center to find out what you can do.
FHA Loan Application | FHA Loan First Time Home Buyer
Login.gov Contact us
Contact the government agency to help you with your application status, membership, eligibility, benefits or other concerns related to your account with that government agency. You can find the contact information on the agency’s website.
Login.gov can only resolve issues related to signing-in. Login.gov cannot sign in, create, delete or manage your account on your behalf.
Call us
(844) 875-6446 – Operating hours are 24 hours a day, seven days a week.
Is Login.gov right for you?
Use our checklist to see if partnership is right for you:
- You are part of a federal agency or a state, local, or territory government.
- You want to securely authenticate users to your application(s) and/or verify their identity.
- You want to protect your users’ accounts with strong multi-factor authentication (MFA).
- You want to protect your users’ privacy through encryption.
- Your application(s) can integrate with the SAML or OpenID Connect (OIDC) web-based identity protocols.
- You are looking for a highly secure (FedRAMP Moderate) identity solution.
What is the benefits of the Partnering with Login.gov?
For your agency:
- Implementation support for your team from integration to launch
- Technical troubleshooting after launch and user support
- High availability and uptime
- Secure two-factor authentication (2FA) backed by a FedRAMP Moderate ATO, which helps your agency meet the President’s “Executive Order on Improving the Nation’s Cybersecurity”
- Reduced costs through economies of scale across government
- A platform that stays up to date with current authentication and identity policies and technologies, without additional effort required from your agency
For your end-users:
- One account to access all their websites and applications – eliminating the need to remember multiple passwords and usernames
- A secure and private authentication experience
- A simplistic, plain language user experience
- Simple account management, online help center and responsive user support
Who hes Login.gov partnered with ?
Login.gov has over 30 agency partners. Our product integrates with more than 300 live applications and services, including 12 cabinet-level agencies such as the Department of Defense, the Department of Homeland Security, and the Department of Energy.
is login.gov a federal agency?
Login.gov is not a standalone federal agency. We are a program of the General Services Administration (GSA), an agency of the U.S. federal government. The program is run by the Technology Transformation Services (TTS), a group that leads the digital transformation of the federal government by helping agencies build, buy, and share technology that allows them to provide more accessible, efficient, and effective products and services for the American people.