digital identity
  • Sponsored

How states are moving faster on digital citizen services development

The intermittent shutdowns accompanying the pandemic highlighted the importance — and potential — for government agencies to interact with citizens online.  Fortunately, the evolution of digital citizen services and modern identity and access management (IAM) tools are helping state and local agencies speed up application development.

“Citizens today expect efficient and effective online services from their government. Whether they’re registering their vehicle or applying for a hunting permit, citizens want to engage with the government in a way that’s similar to their other online experiences,” says Jeet Shah, public sector identity architect for Auth0. That includes easier accessibility to services online — rather than standing in line — and more immediate interactions with their government servants.

But it’s not just citizens who would benefit. Shah details why streamlining IAM across applications would contribute to a reduction in overall operating costs, deliver services more efficiently and improve citizen engagement.

And he describes in a new podcast, produced by StateScoop and underwritten by Auth0, how states would benefit from using a new solution that simplifies how developers integrate IAM into digital citizen services.

How citizen and employee identity tools differ

“To truly understand what problems you’re trying to solve, identity architects have to understand who the identity will belong to and what resources that user is trying to access,” explains Shah. While the identity for employees and contractors is typically created, owned and managed by the employer, citizen identity — and the applications they use — are created differently.

“Citizens typically own their own identity and traditionally sign up for each government service individually… [whether it is] the Department of Motor Vehicles or the Parks and Recreation Department. Citizens also want a seamless registration process. And if possible, they want to use existing social logons like their Google account or Facebook,” Shah says.

That means that when agencies develop a citizen-facing application, they usually are creating a tailored experience for registration, login and navigation as well as their own identity engine for each of these applications which leads to a complicated, inefficient and sometimes frustrating experience for the citizen.

“To provide an effective online service, the government needs a foundation in place to establish citizen trust. IAM’s role in securely managing the digital profiles of all constituents is powerful in building that trust — not only for its ability to dramatically impact the users overall online experience, but also technology that sits squarely at the intersection of security, privacy and convenience,” Shah says.

Help application developers work faster

Auth0’s solution breaks away from traditional IAM tools and provides an alternative to identity that is developer-centric, so they can focus on crafting an efficient citizen-facing application, according to Shah.

“We’re actively working with — and deployed in — a lot of local government services from mass transit systems like the Bay Area Rapid Transit, or BART in California; or even Florida Agency for Health Care Administration. Also, we’ve partnered with a lot of government technology companies that build SaaS applications, using Auth0 on the backend to provide services for law enforcement and even citizens accessing judicial systems to check court dates and their tickets through the system,” he says.

Recently, there is more interest from state-wide programs that want to develop a more holistic IAM program to provide identity services across their various state and local agencies.

“That’s what I’m really excited about working with states — to develop a single identity solution that all their constituents can take advantage of,” he says. “Today it is imperative that agencies make citizen experience a top priority without jeopardizing security.”

In-house identity solutions lead to silos and an enormous amount of work to create, support and update these applications, not to mention keeping them compliant with security regulations. This also leaves agencies more at risk for cybercrime and ransomware attacks.

“The good news is that investing in IAM goes a long way towards protecting sensitive data against attacks, while empowering governments to work more efficiently and deliver more value to their citizens,” Shah says.

Listen to the podcast for the full conversation on modernizing citizen identity for digital government services. You can hear more coverage of “IT Modernization in Government” on our StateScoop radio channels on Apple Podcasts, Spotify, Google Play, Stitcher and TuneIn.

This podcast was produced by StateScoop and underwritten by Auth0.

Jeet Shah has a decade of experience as an identity and access management technical advisor in the federal and defense community. Today, Jeet works to demystify authentication and authorization for public sector organizations, so that agencies can improve citizen, partner and government engagement.