Fact-checked by Grok 2 weeks ago

ID.me


ID.me, Inc. is an American technology company specializing in verification, enabling users to securely prove their legal identity, affiliations, and eligibility for benefits online through a self-sovereign . Founded in 2010 by Blake Hall, a former U.S. Army Ranger, along with Matthew Thompson and Tanel Suurhans, the company initially operated as TroopSwap to facilitate discount verifications before and expanding its services.
ID.me's platform provides proofing, , and group verification solutions adopted by U.S. agencies such as the IRS and Department of Veterans Affairs, as well as private sector partners including for discount programs. has achieved rapid growth, raising $340 million in Series E funding in 2025 at a valuation exceeding $2 billion, powering over 409 million logins annually and serving more than 150 million users. Its recognition includes multiple Technology Fast 500 rankings for revenue growth. The company's reliance on biometric technologies like facial recognition for high-assurance verifications has drawn scrutiny, particularly during its 2021-2022 mandate for IRS online account access, which prompted advocacy groups to highlight risks of centralization, disparities in verification success rates, and potential surveillance implications, leading to congressional investigations and the introduction of non-biometric alternatives. ID.me maintains that its AES-256 and user-controlled policies mitigate these concerns, positioning the service as a tool against in an era of AI-driven threats.

History

Founding as TroopSwap and Initial Focus on Military Community (2010-2017)

ID.me was founded on February 2, 2010, by Blake Hall, a decorated Army Ranger and , along with co-founder Matthew Thompson, initially under the name TroopSwap. Hall's inspiration stemmed from observing a risk by displaying a DD-214 separation document to claim a , highlighting the need for secure verification of status without exposing sensitive personal data. The company targeted the American community, aiming to facilitate access to benefits and deals for active-duty personnel, , and their families. TroopSwap launched in May 2011 as a daily deals platform modeled after , offering discounted products and services exclusively to verified members to aggregate purchasing power within the community. However, the model encountered challenges including high user acquisition costs and low retention rates, prompting a pivot in mid-2011 toward solutions as the underlying barrier to effective service delivery. By 2012, the company introduced Troop ID, a service enabling affiliates to prove eligibility online for discounts and benefits without sharing physical IDs, demonstrated by a rapid partnership with that onboarded 45,000 users in 48 days. In 2013, TroopSwap rebranded to ID.me and secured over $18 million in funding from investors including Blu Venture Investors and , alongside a $1.2 million grant from the National Institute of Standards and Technology (NIST) to advance secure . The platform maintained its core emphasis on military verification, achieving Level of Assurance 3 (LOA3) federal standards in 2014 and obtaining a (GSA) contract to support government identity needs. Expansion into federal services continued with ID.me's first contract with the Department of in 2016 for secure access to VA.gov resources, addressing fraud risks in benefit claims. By August 2017, the company raised a $19 million Series B round led by FTV Capital and implemented U2F security keys for phishing-resistant logins, further solidifying its military-focused infrastructure.

Rebranding to ID.me and Shift to Identity Verification (2018-2019)

In 2018, ID.me obtained certifications for NIST Identity Assurance Level 2 (IAL2) and Authenticator Assurance Level 2 (AAL2), establishing compliance with federal standards for identity proofing and multi-factor authentication. These certifications enabled the company to offer verified digital credentials suitable for high-assurance government and commercial applications, expanding beyond earlier military-specific verifications. In August 2018, ID.me became the first credential service provider approved by the Kantara Initiative under the updated NIST SP 800-63 revision 3 framework, reinforcing its technological alignment with evolving federal digital identity guidelines. This period marked a strategic emphasis on scalable, privacy-focused solutions, including processes that minimized while meeting regulatory requirements. The advancements addressed growing demands for secure online access amid rising cyber threats, positioning ID.me to integrate with agencies requiring robust proofing without traditional credit-based checks. By prioritizing standards like IAL2, which demands evidence of real-world through multiple points, ID.me differentiated itself from less rigorous providers. In March 2019, ID.me received the first U.S. for real-time online verification technology (U.S. Patent No. 10,229,997), covering methods for dynamic using device signals and behavioral data alongside document checks. This innovation supported a broader pivot toward enterprise-grade services, including contracts for federal systems, and underscored the company's evolution into a comprehensive . These milestones facilitated partnerships with entities seeking fraud-resistant logins, setting the stage for expanded adoption in verification.

Rapid Expansion Amid COVID-19 Fraud Surge (2020-2022)

The surge in insurance fraud during the , driven by expanded benefits and rushed online claim processes, prompted numerous U.S. states to adopt advanced technologies to safeguard public funds. Fraudsters exploited vulnerabilities, submitting millions of bogus claims using stolen identities, with estimates of total pandemic-era fraud ranging from $45.7 billion in potential improper payments according to the U.S. Department of Labor to higher figures like ID.me's assessment of $400 billion in attempted fraudulent claims across the program. In response, state agencies rapidly integrated third-party providers, with ID.me emerging as a key partner due to its biometric and document-based methods, which required claimants to submit video selfies and government-issued IDs for real-time matching. ID.me's involvement accelerated in late 2020, beginning with ’s (EDD) in October, where it supported a system reset to automate processing and block fraudulent payouts amid a of claims. By , 2020, ID.me had verified over 200,000 identities across multiple states, enabling the release of $1.2 billion in legitimate claims while flagging suspicious attempts. This marked the onset of broader adoption, with at least 27 states contracting ID.me for by early 2022 to address ongoing waves, including partnerships in , where claimant volumes spiked dramatically due to targeted scams, and , which flagged nearly 1 million accounts for review after implementing similar measures in 2021. The company secured dozens of contracts during this period, contributing to its revenue growth exceeding 370% from 2020 to 2023, fueled by demand for scalable prevention amid the crisis. State officials attributed significant fraud mitigation to ID.me's tools, with seven states later crediting the company for preventing over $270 billion in attempted payouts, including California's reported blockage of $125 billion in fraudulent claims. However, ID.me's higher estimates drew from congressional investigators, who noted discrepancies with federal assessments and suggested the figures may have influenced awards, though the company's processes demonstrably reduced improper payments by enabling agencies to distinguish legitimate claimants from imposters. This expansion positioned ID.me as a de facto gatekeeper for digital access to relief, handling millions of verifications and prompting internal scaling challenges like rapid hiring to manage support volume.

Post-Pandemic Growth and AI-Focused Investments (2023-2025)

Following the surge in demand during the COVID-19 era, ID.me sustained strong operational expansion, adding 20.4 million new digital wallets in 2024—averaging over 55,000 daily—and enabling more than 409 million successful user logins, a 44% increase from the prior year. The firm reported 370% revenue growth from 2020 to 2023, securing the 315th position on the 2024 Deloitte Technology Fast 500 list of North America's fastest-growing tech companies, and was named a 2025 Inc. 5000 honoree with 130% three-year growth. By mid-2025, ID.me's user base reached 152 million, encompassing nearly 60% of U.S. adults, supported by integrations with over 20 federal agencies and more than 600 commercial brands. Strategic partnerships bolstered this trajectory, including a July 2023 extension of its exclusive agreement with background screening provider Sterling through 2028 to enhance identity verification for U.S. employers. In October 2025, ID.me collaborated with Vitech to secure retiree access to portals amid rising cybersecurity risks. Additional alliances, such as with Flexpa for patient access, emphasized fraud-resistant in sectors like healthcare. These efforts contributed to efficiency gains, with 2024 deployments yielding a 173% rise in digital claims processing alongside a 57% drop in call center demands. A pivotal development occurred on , 2025, when ID.me secured $340 million in Series E equity and debt financing, elevating its valuation above $2 billion—the first such "unicorn-plus" milestone for the company. Led by Ribbit Capital with participation from and others, the capital targets AI-enhanced defenses against synthetic , including deepfakes and manipulation, amid projections of the U.S. detection expanding from $5.1 billion in 2025 to $34.7 billion by 2034. This investment builds on prior valuation markers, such as a $1.8 billion in October 2024 for employee and early investor share sales, prioritizing scalable biometric and token-based verification to address AI-exacerbated threats in and applications.

Technology and Verification Processes

Core Authentication Methods

ID.me utilizes (MFA) as the foundational mechanism for securing user access to verified accounts, requiring at least two distinct factors: something the user knows (typically a password), something they have (a device or token), or something they are (biometric traits in supported options). This approach aligns with industry standards for preventing unauthorized access, such as NIST guidelines for , by layering defenses beyond single-factor passwords. The primary MFA options include time-based one-time passwords (TOTP) generated via the ID.me Authenticator app, which produces 6-digit codes refreshed every 30 seconds after scanning a during setup. Users can also receive codes via or automated phone calls to a registered U.S. or Canadian number, providing for those without app-compatible devices, though these methods carry higher to SIM-swapping attacks compared to app-based alternatives. Passkey MFA represents a phishing-resistant , leveraging device-bound credentials like fingerprints, , or PINs through FIDO2/ standards, allowing passwordless sign-ins synced across compatible devices without transmitting secrets over the network. Additionally, ID.me supports hardware authenticators such as YubiKeys for FIDO-based 2FA, enabling organizations to enforce stronger policies for high- environments. Recovery processes for lost MFA access involve identity re-proofing via confirmation and secondary steps to restore access without compromising . These methods are configurable to match organizational risk levels, with code generators and passkeys rated highest in security strength due to their resistance to interception, while remains a fallback for broader . ID.me's implementation emphasizes user choice within secure bounds, avoiding sole reliance on less robust options like for deployments.

Biometric and Facial Recognition Implementation

ID.me implements biometric verification primarily through facial recognition technology to achieve remote identity proofing at Identity Assurance Level 2 (IAL2) as defined by NIST SP 800-63-3 standards. The process requires users to upload a government-issued photo ID, such as a or , followed by capturing a live video or static image using a mobile device or . Advanced algorithms then extract facial geometry—key biometric markers like distances between eyes, nose, and mouth—from both the ID photo and the user's to compute a probabilistic match score, confirming if they depict the same individual. This face matching is augmented by liveness detection mechanisms, which analyze micro-movements, head turns, or blink patterns in the video to distinguish real faces from static photos, masks, or deepfakes, reducing spoofing risks. The underlying facial recognition engine integrates third-party providers, including Paravision's technology for high-accuracy matching, enabling frictionless even in varied lighting or angles. ID.me derives a "faceprint" or numerical representation of facial features from the captured images, which is compared against the ID-derived template without storing raw photos long-term for compliant verifications; selfies and associated are typically deleted within 24 hours post-verification, though derived data may be retained up to 36 months for fraud monitoring or repeated s. In cases of automated failure, users can opt for human-assisted review, where trained agents manually compare the to the ID, bypassing algorithmic entirely—a feature introduced in May 2023 following pressures. Deployment of this system expanded significantly during the 2020-2022 era for high-fraud programs like unemployment insurance and IRS taxpayer services, where it processed millions of verifications to curb exceeding $100 billion annually in such claims. Effectiveness relies on device compatibility, with over 95% success rates reported for compliant submissions, though challenges include higher error rates for certain demographics due to inherent biases in training sets, as noted in audits of similar systems. ID.me emphasizes that biometric is not sold or shared externally, used solely for one-time proofing or reusable digital wallets, with user consent required upfront and deletion options available via account settings.

Data Security and Privacy Controls

ID.me utilizes 256-bit to safeguard personally identifiable information transmitted and stored on its platform. The company enforces (MFA), including options for passkeys and , as standard verification layers to prevent unauthorized access. Technical controls align with National Institute of Standards and Technology (NIST) guidelines, incorporating regular penetration testing by certified third-party auditors and continuous monitoring for vulnerabilities. Privacy measures emphasize user and minimization, with ID.me committing not to sell, rent, or trade personal or biometric without explicit permission. Users retain control over their information via a , enabling selective sharing with relying parties and the option to request deletion of biometric post-verification. Administrative safeguards include employee background checks, mandatory training, and role-based restrictions to mitigate threats. protocols protect data centers, supplemented by compliance with federal standards such as those outlined in the National Strategy for Trusted Identities in Cyberspace (NSTIC). No major data breaches have been publicly reported for ID.me as of 2025, though the centralization of sensitive data—such as names, dates of birth, and —presents inherent risks of targeted attacks. In 2022, former employees alleged hasty expansion during the period led to lapses in data handling practices, prompting internal reviews but no confirmed compromises. Federal assessments, including Privacy and Civil Liberties Impact Analyses by agencies like the U.S. Treasury, affirm ID.me's adherence to protections during proofing, with limited to needs and subject to user opt-outs where applicable.

Services and Features

Digital Identity Wallet and Login Solutions

ID.me's wallet functions as a centralized repository for users' verified , allowing individuals to prove their once and reuse the for secure access to multiple online services without repeated processes. Upon completing proofing—typically involving document upload, video , and personal information entry—users receive a trusted stored in the , which supports seamless with , healthcare, and platforms. This manages various types, including general cards and community-specific ones for groups such as , students, or nurses, with statuses indicating active, expired, or inactive levels. The wallet's login solutions emphasize (SSO) capabilities, leveraging open protocols to integrate with enterprise (IAM) systems or directly with applications, thereby reducing login friction while maintaining security. Pre-verified users can access services in under 60 seconds through the wallet, which incorporates (MFA) and protections against threats like . For instance, after initial , individuals sign in using their ID.me account to reach partnered organizations, such as federal agencies or unemployment portals, without re-submitting identity documents. Privacy features in the wallet prioritize user-controlled , aligning with principles of privacy-by-design, where are portable and reusable but not shared . This approach contrasts with traditional per-site verifications by enabling access, though it requires ongoing management of expiration to ensure validity. In practice, the system has been adopted for high-stakes logins, including IRS online tools and Social Security accounts, where ID.me serves as the provider meeting federal standards for proofing.

Fraud Detection and Prevention Capabilities

ID.me's fraud detection capabilities rely on a combination of biometric authentication, device fingerprinting, and risk-based to identify and mitigate attempts. The system evaluates factors such as account tenure, device location, and historical signals during processes, assigning risk scores to flag suspicious activities before granting access to services. This multi-factor approach has been credited by state governments with preventing substantial fraudulent payouts; for instance, seven states attributed over $270 billion in avoided to ID.me's tools during the era. Similarly, reported an estimated $10 billion in prevented fraudulent payments through ID.me's implementation. Central to these capabilities is biometric facial recognition paired with liveness detection, which verifies user by matching a live against government-issued documents while detecting presentation attacks like photos, masks, or videos. ID.me processes biometric data to confirm authenticity and block fraud, retaining such information only as necessary for ongoing verification and deletion upon user request or policy timelines. Presentation attack detection (PAD) further enhances prevention by identifying or deepfakes, addressing rising AI-generated threats. In response to escalating AI-driven fraud, ID.me secured $340 million in in September 2025 to bolster defenses against deepfakes and synthetic identities, emphasizing reusable digital credentials that reduce repeat verification vulnerabilities. Additional preventive measures include integration with services like the IRS Identity Protection PIN (IP PIN), which issues a unique code to block unauthorized tax filings, and proactive monitoring for account hacks or scams via user reporting tools. These features have supported over 70 million verifications by April 2025, enabling secure access while minimizing exposure in and applications. However, while state-reported savings provide empirical backing, independent audits of detection efficacy remain limited, with self-reported metrics from ID.me comprising much of the available data.

User Accessibility and Alternative Verification Paths

ID.me emphasizes user accessibility by offering multiple verification pathways designed to accommodate diverse needs, including non-biometric options for those unable or unwilling to use technology. The platform supports proofing through methods such as document upload combined with or direct interaction with a , ensuring flexibility beyond automated . Introduced in May 2023, a key feature allows users to bypass entirely by verifying directly with an ID.me via video chat after submitting documents, addressing concerns over biometric dependency. This approach positions ID.me as the only widely adopted (IAL2) provider offering multiple non-biometric routes to compliance with standards like NIST SP 800-63-3. For users with disabilities, ID.me maintains an accessibility statement committing to prioritize accommodations while upholding , with efforts to make verification inclusive regardless of physical or sensory limitations. Specific provisions include video chat pathways tailored for deaf or hard-of-hearing individuals, where users upload government-issued identification and proceed to a live agent interaction without requiring audio responses from the user. Additionally, partnerships like the 2023 collaboration with enable real-time interpretation in over 240 languages during verification, reducing barriers for non-English speakers and underserved communities. Self-service failures default to agent-assisted options, preventing lockouts for those facing technical or personal challenges. These alternatives maintain rigorous identity assurance, as agent-verified paths incorporate manual review of documents, data, and behavioral signals equivalent to biometric tiers. However, reliance on video chat for non-biometric routes may still exclude users without compatible or stable , though ID.me's framework aims to mitigate this through progressive escalation from app-based to assisted methods. Empirical rollout from 2022 onward shows these paths enabling verification for populations historically difficult to serve digitally, such as older adults or those in low-connectivity areas.

Adoption and Government Partnerships

Federal Agency Integrations

ID.me integrates with multiple U.S. agencies to deliver secure verification, facilitating access to online services such as benefits applications, tax records, and administrative platforms. These integrations comply with standards including NIST 800-63-3 for assurance level 2 (IAL2) and assurance level 2 (AAL2), as well as Moderate authorization to operate (ATO). By March 2025, ID.me supported 20 agencies, enabling for citizen-facing applications and reducing fraud in benefit distribution. The Department of Veterans Affairs (VA) employs ID.me for two-factor authentication and identity proofing, allowing users to log into VA systems for and benefits, enrollment, prescription management, and related services. This SaaS-based solution validates identities via online or supervised remote methods, supporting VA's enterprise-wide access controls. The (IRS) utilizes ID.me as its primary online identity provider for taxpayer tools, including the IRS Online Account, tax transcripts, Business Tax Account, IP PIN issuance, and credits like Clean Vehicle incentives. Despite a 2022 announcement to phase out facial recognition elements, the IRS continued relying on ID.me for into 2025. The () integrates ID.me for account security in my Social Security portals, where users verify identity to manage applications, request replacement cards, and access Business Services Online; it serves as an alternative to Login.gov. The Department of the Treasury incorporates ID.me for platforms like ASAP.gov (for grant payments), the Invoice Processing Platform, and Pay.gov, requiring recipient organization users to authenticate via ID.me for transactions. Additional integrations include the Department of Health and Human Services (HHS) for general online services, the U.S. Patent and Trademark Office (under the Department of Commerce) for trademark filings, and others such as the for select verification needs. These partnerships align with executive directives like OMB M-21-04 for modernizing government-wide identity services.

State-Level Benefits and Unemployment Programs

ID.me has been integrated into programs across multiple U.S. states primarily to verify claimant identities and mitigate , a need intensified by the surge in claims during the . State labor departments partner with ID.me to require proofing before processing benefits, often involving biometric verification such as selfies matched against government-issued IDs. This integration allows claimants to create an ID.me account linked to their state portal, enabling secure access to claim filing, payment certification, and status updates. Adoption accelerated in 2020 and 2021, with 27 states contracting ID.me by July 2021 and 25 actively deploying it for unemployment verification. Examples include Arizona, California, Colorado, Delaware, Florida, Georgia, Idaho, Indiana, New York, and Pennsylvania, where agencies like the New York State Department of Labor mandated ID.me for most unemployment insurance and pandemic unemployment assistance claimants. By April 2023, ID.me reported 23 state labor agencies as clients for such verifications. Recent expansions include Iowa's optional ID.me integration starting January 2, 2024, and Georgia's partnership formalized in July 2023 to enhance fraud prevention in claims processing. Beyond unemployment insurance, ID.me supports identity verification for other state-administered benefits and services, such as workforce development programs and select portals in partnering states like and . These integrations aim to streamline access while reducing improper payments, though implementation varies by state—some require verification upfront for all new claims, while others apply it selectively for high-risk or flagged applications. As of 2024, at least 27 state agencies mandated some form of active proofing for , with ID.me serving a significant portion.

Private Sector and Broader Ecosystem Collaborations

ID.me has established extensive collaborations with private sector entities, particularly in , where it provides verification to enable secure access to customer-specific benefits such as , , , and discounts. The company serves more than 350 partners, including major brands like Apple, , Yeti, , and , facilitating frictionless verification to reduce in promotional programs while complying with sector-specific regulations. These integrations leverage ID.me's and tools to streamline user and without requiring repeated proofs. In technology and professional services, ID.me maintains a Trusted Partner Network comprising firms such as , , Auth0, AWS Marketplace, and , which support joint sales, marketing initiatives, and technical integrations for identity proofing solutions. A notable example is the exclusive partnership extension with Sterling Check Corp. announced on July 20, 2023, running through 2028, focused on combining ID.me's verification with Sterling's background screening to enhance pre-employment processes and mitigate identity-related risks in hiring. These alliances emphasize API-driven , allowing seamless embedding of ID.me's , OIDC, and SAML protocols into enterprise systems for unified . Expanding into healthcare and , ID.me partners with organizations to address regulated identity needs, such as patient verification and secure data access. On October 21, 2025, ID.me announced a with Flexpa to integrate its wallet, enabling interoperable sharing of medical credentials across providers while prioritizing controls. Case studies, including implementations with healthcare platforms like MDLand, demonstrate how these partnerships improve compliance with mandates like HIPAA through biometric and document-based proofs, reducing administrative burdens. Broader ecosystem efforts include verification features that adapt to workflows, fostering scalability across , , and without reliance on frameworks.

Effectiveness and Impact

Quantified Fraud Prevention Outcomes

ID.me's implementation in state programs during the yielded significant reported reductions in fraudulent claims. Seven states attributed over $270 billion in prevented fraud to ID.me's processes, encompassing biometric and measures that blocked unauthorized access to benefits. In , ID.me supported the in averting $125 billion in attempted fraudulent payouts, as stated by Governor Gavin Newsom's office, through identity proofing that rejected high-risk claims originating from international IP addresses and synthetic identities. Arizona's Department of Economic Security similarly credited ID.me with preventing over $75 billion in fraudulent , highlighting the platform's role in filtering out organized fraud rings exploiting relaxed pandemic-era eligibility rules. Broader analysis by ID.me estimated total U.S. at approximately $400 billion during the , with their services contributing to substantial mitigation in adopting states by integrating NIST-compliant assurance levels that reduced successful claim rates. Specific deployments, such as adding selfie-based biometric under NIST 800-63-3 IAL2 standards, correlated with rate drops of 5% to 18% across states, based on pre- and post-implementation data from systems. These outcomes underscore ID.me's efficacy in high-volume, low-friction environments, though independent audits beyond state attributions remain limited.

Empirical Evidence of Cost Savings

The deployment of ID.me's identity verification system by California's (EDD) in October 2020 is credited with preventing over $125 billion in attempted fraudulent unemployment insurance claims through mid-2022. This figure, derived from EDD's analysis of blocked claims post-implementation, represents direct cost avoidance for taxpayers by halting improper payouts during the heightened fraud period of the . Similar attributions appear across other states partnering with ID.me for . For instance, five states collectively credited the service with averting $238 billion in potential by late 2022, while seven states reported over $270 billion stopped by early 2025, encompassing both automated and assisted methods. These estimates stem from state agencies' comparisons of pre- and post-verification claim denial rates, where ID.me's multi-factor checks— including document matching and biometric confirmation—rejected high-risk applications that would otherwise have processed without scrutiny. Beyond fraud prevention, ID.me's integration has yielded operational efficiencies translating to cost reductions. and agencies lower manual review burdens, with automated verifications reducing per-claim processing expenses compared to paper-based or unverified digital systems; for example, omni-channel options like video-assisted proofing have minimized in-person appointments, saving agencies on staffing and facility costs during peak demand. However, these savings are inferred from deployment outcomes rather than isolated controlled studies, with causal attribution relying on agencies' internal audits of improper rates before and after adoption.

Limitations and Ongoing Challenges

ID.me's verification processes have been criticized for erecting significant barriers to access, particularly affecting low-income individuals, immigrants, and those without reliable or compatible devices, who often lack the required documentation or technological infrastructure. These accessibility shortcomings disproportionately impact populations on the , leading to exclusion from like . The system's facial recognition component exhibits reduced accuracy for vulnerable demographics, including older adults, people with disabilities, and certain ethnic groups, resulting in higher false rejection rates and wrongful denials of legitimate claims. In insurance programs, such failures have correlated with sharp declines in approved payouts; for example, experienced a 40 percent drop in disbursements after implementing ID.me, with officials attributing much of the reduction to verification obstacles rather than fraud elimination. Automated fraud detection tools have also generated excessive false positives, flagging valid applicants as suspicious and delaying or blocking their access to benefits, as reported by former employees and state investigations. Users commonly encounter technical glitches, such as failures in document uploads, matching, or video call connections, compounded by long wait times for assisted verification—contradicting ID.me's assurances of minimal delays, which congressional probes found to be overstated, with actual queues exceeding hours for many. Ongoing challenges persist in scaling for high-volume demands, such as during economic crises, where overloads amplify and abandonment rates. Additionally, methods reliant on digital records falter for individuals with minimal online footprints, necessitating resource-intensive alternatives like video chats that strain support capacity. Efforts to mitigate these include expanded support for non-standard devices and , but persistent misidentifications and equity gaps highlight the tension between prevention and inclusive access.

Controversies

Privacy and Surveillance Criticisms

ID.me's implementation of biometric verification technologies, including facial recognition, has elicited substantial criticism from privacy advocates and lawmakers for enabling potential government surveillance and eroding individual rights. In early 2022, the IRS's mandate requiring taxpayers to submit facial scans via ID.me to access online accounts prompted widespread opposition, with critics arguing that it compelled citizens to surrender sensitive biometric data as a prerequisite for basic government services, thereby normalizing invasive monitoring practices. Privacy organizations, including the ACLU and over 45 groups, contended that ID.me's one-to-many matching systems—designed to detect by comparing selfies against vast databases—posed heightened risks of , as stored biometric templates could be repurposed for tracking individuals across and private sectors without explicit consent or oversight. These concerns were amplified by evidence of accuracy disparities in biometric systems, which experts linked to higher error rates for people of color and women, exacerbating issues while centralizing a single point of failure for data breaches that could fuel broader infrastructures. Further scrutiny arose over ID.me's data handling practices, with a June 2022 Business Insider investigation revealing instances of the company sharing user personally identifiable information (PII), such as email addresses and phone numbers, with third-party partners for marketing purposes without users' knowledge or affirmative opt-in, leading Democratic senators including , , and to denounce the conduct as "careless, irresponsible, and improper." Critics, including House Oversight Committee members and Bennie Clyburn, initiated formal investigations in April 2022 into the technology's safeguards, citing vulnerabilities in how ID.me managed to government-held sensitive and potential for unauthorized internal sharing or hacking of centralized PII repositories. The () and allied groups framed ID.me's government integrations—spanning , tax services, and veterans' programs—as steps toward a national regime, where routine verifications could evolve into pervasive tracking mechanisms, particularly given the platform's partnerships with over 30 federal agencies by 2022. Congressional pressure culminated in the IRS suspending the facial recognition requirement on February 7, 2022, after public outcry, though advocates warned that alternative verification paths still relied on ID.me's ecosystem, perpetuating privacy risks through data aggregation.

Verification Accuracy and Bias Allegations

ID.me's identity process, which combines document checks, , and biometric matching including facial recognition, has been reported by the company to achieve high accuracy in preventing while maintaining low error rates. In partnerships with unemployment programs, ID.me stated that activating its NIST IAL2-compliant selfie step reduced rates by 5% to 18%, depending on the . The company also claimed to have identified only 11,000 false positives—cases where legitimate users were incorrectly flagged for —across 27 s, representing a small fraction of total verifications amid widespread claims during the . However, independent assessments and user reports have raised concerns about failure rates, particularly false negatives that deny access to benefits. Approximately 10-15% of users fail initial automated checks and require live video , with congressional investigations revealing that ID.me understated for these cases, claiming average wait times of 2 hours while actual times often exceeded this significantly. Critics, including former employees, have attributed some failures to rapid scaling during high-demand periods like the , leading to operational errors and inconsistent biometric matching. Allegations of bias in ID.me's facial recognition technology center on potential demographic disparities, though the company maintains its one-to-one matching algorithm shows "no detectable bias tied to skin type." Advocacy groups, including the ACLU and EPIC, have criticized the system for relying on facial recognition prone to higher error rates for people of color, women, and other marginalized groups, based on broader NIST evaluations of similar technologies that found false positive rates up to 100 times higher for Black and Asian faces in some one-to-many scenarios. The U.S. Department of Labor's Inspector General warned states in 2023 of "urgent equity and security concerns," citing algorithmic biases that could disproportionately affect non-white applicants in unemployment verification. These claims lack ID.me-specific error rate data disaggregated by demographics, as the company has not publicly released such breakdowns, and investigations by Democratic-led House committees highlighted related privacy issues but did not quantify bias empirically. Senators including Ron Wyden urged FTC scrutiny in 2022 over potential false matches from undisclosed database practices, suggesting risks of erroneous denials for minority groups, though ID.me disputed these as mischaracterizations of its one-to-one process. Overall, while ID.me cites compliance with federal standards as evidence of fairness, persistent user complaints and watchdog alerts underscore unverified risks of exclusionary errors without third-party audits confirming equity across populations.

User Complaints and Operational Failures

Users have frequently reported difficulties completing identity verification through ID.me, particularly when accessing unemployment insurance benefits during periods of high demand, such as the , claimants in 2022 described problems including confusion over verification steps, technical glitches in document uploads, and prolonged processing times that delayed benefit payments by weeks. Similarly, a 2022 congressional investigation revealed that ID.me's verification process contributed to significant delays for individuals seeking , exacerbated by extended wait times for support and mismatches in facial recognition technology. Low-income applicants have encountered barriers due to ID.me's requirements for compatible devices, stable internet, and specific documents, leading to failed verification attempts and denied access to services. A 2021 analysis by Community Legal Services of Philadelphia highlighted how these technological and documentary demands disproportionately affected vulnerable populations, resulting in incomplete verifications and forfeited benefits. In New York, state records from 2023 documented numerous complaints about the system's facial recognition failing to authenticate users—often due to poor image quality or algorithmic biases—effectively locking eligible claimants out of unemployment aid. Operational challenges have included intermittent service disruptions and unresponsive , with users citing deleted support tickets, lack of assistance, and unresolved errors like incompatibilities or "mismatched information" alerts. Better Business Bureau records show persistent complaints about ID.me's verification software freezing, failing to process selfies or IDs, and providing inadequate , with some users waiting months for . During peak usage in 2021-2022, the system's issues amplified these problems, as rapid expansion to handle pandemic-related claims led to overloads without proportional improvements in reliability, according to reports on user experiences and integrations.

Interactions with Regulators and Misrepresentation Claims

In November 2022, Democratic-led committees in the U.S. , including the Oversight and Select Subcommittee on the , released an investigation finding that ID.me had made unsubstantiated claims of preventing up to $400 billion in during the . The report criticized ID.me's June 2022 to , which attributed the figure to "public statements by state and federal officials" and internal modeling rather than audited data, arguing that such estimates overstated the company's impact amid ongoing government fraud audits. ID.me countered that labeling its fraud prevention estimates as baseless was premature, emphasizing that comprehensive governmental validation remained incomplete. The same congressional probe uncovered evidence that ID.me misrepresented processing times for identity verification to the Internal Revenue Service (IRS) during an April 2021 meeting, claiming average waits of about two hours for the 10-15% of users requiring biometric checks, when internal data showed delays often exceeding five days and contributing to widespread taxpayer access issues for services like stimulus payments. This discrepancy, per the committees' findings, exacerbated bottlenecks in federal benefit distribution, though ID.me maintained that its systems handled peak pandemic volumes under resource constraints. On May 18, 2022, Senators (D-OR), (D-MA), (I-VT), and (D-NJ) requested a (FTC) investigation into ID.me for potentially deceptive trade practices related to its facial recognition technology. The letter highlighted conflicting public statements by ID.me CEO Blake Hall, who initially denied using one-to-many biometric matching—a method prone to higher error rates, particularly for non-white individuals, and raising privacy risks—before acknowledging its deployment for certain government clients, potentially misleading agencies and consumers about the system's accuracy and data practices. No formal FTC enforcement action has been publicly confirmed as of October 2025, despite these referrals from Democratic lawmakers amid broader scrutiny of biometric vendors.

Reception and Future Directions

Balanced Views from Stakeholders

Government agencies, including the IRS and state departments like California's , have adopted ID.me for identity verification to combat in benefits distribution and tax services, citing its role in securing access and reducing improper payments. For instance, the U.S. 's 2023 Privacy and Impact Assessment noted that ID.me's verification processes encrypt user data solely for prevention during applications. Similarly, ID.me reported that over 70 million Americans had verified their identities through the by 2025, enabling safer online interactions amid rising AI-driven . Businesses and select users have expressed approval for ID.me's efficiency in and group affiliation verification, particularly for sectors serving , , and educators, where it streamlines secure access and discount programs. Reviews from platforms like and , aggregating feedback from enterprise users as of 2025, highlight improvements in product reliability over prior solutions, with scores averaging 4.2 out of 5 for ease of proofing. ID.me's CEO Blake Hall has advocated for to standardize protections, positioning the service as a user-controlled alternative to broader . Privacy advocates, including the ACLU and , have criticized ID.me's reliance on facial recognition as invasive and prone to errors, arguing it erects barriers to services while raising concerns for marginalized groups facing higher misidentification rates. In February 2022, over 45 organizations, led by the ACLU, urged federal and state agencies to abandon ID.me due to privacy risks and documented accuracy flaws in one-to-one matching. A 2025 report echoed oversight gaps, noting insufficient IRS monitoring of ID.me's compliance and AI transparency, potentially undermining fraud prevention claims despite empirical adoption. In response to privacy concerns surrounding ID.me's use of biometric verification, the Internal Revenue Service (IRS) suspended its mandatory facial recognition requirement on February 7, 2022, allowing users to opt for alternative non-biometric methods such as document uploads or in-person verification at Taxpayer Assistance Centers. This policy shift followed widespread public and advocacy backlash, including a coalition letter from privacy groups urging federal and state agencies to end reliance on facial scans due to risks of mass surveillance and error-prone matching. Congressional oversight intensified in 2022, with the House Oversight and Reform Committee's Democratic leadership releasing evidence on November 17 that ID.me had misrepresented its processing capacity to the IRS, leading to delays in taxpayer access to services and benefits during peak demand periods. Separately, a bipartisan group of , led by Finance Committee members, expressed concerns in February 2022 over the IRS's adoption of ID.me's "intrusive" biometric protocols, arguing they imposed unnecessary burdens on taxpayers without adequate justification for trade-offs. Regulatory scrutiny included a May 18, 2022, letter from Senators (D-OR), (D-MA), (D-NJ), and (D-HI) to the (FTC), requesting an investigation into ID.me's allegedly deceptive claims about not using one-to-many facial recognition, which they contended misled consumers and government partners regarding data practices. No public FTC enforcement action has resulted from this referral as of 2025, though it highlighted tensions over corporate representations in government contracts. Legal challenges emerged at the state level, exemplified by a June 16, 2023, lawsuit filed by the New York Civil Liberties Union and against the New York State Department of Labor, alleging violations of the Freedom of Information Law for withholding records on ID.me's automated verification tools, amid documented issues of higher error rates for marginalized groups and access barriers for low-income applicants. The suit underscored policy critiques that ID.me's systems exacerbated inequities in distribution without sufficient transparency. A June 2025 (GAO) report criticized the IRS for inadequate performance monitoring of ID.me, recommending enhanced validation of success rates and safeguards, despite the agency's issuance of 12 directives to ID.me in prior years to bolster data protections. The report noted persistent gaps in oversight, potentially undermining fraud prevention efficacy. On the legislative front, H.R. 3782, introduced in the 119th Congress (2025-2026), seeks to prohibit federal use of facial recognition for , reflecting broader momentum against biometric mandates in public services, though not exclusively targeting ID.me. The U.S. Department of the conducted a and Impact Assessment for ID.me integrations in November 2023, affirming compliance with PII handling requirements but emphasizing ongoing risks in data dissemination.

Adaptations to Emerging Threats like AI Fraud

In response to the proliferation of AI-generated deepfakes and synthetic identities, ID.me has integrated advanced presentation attack detection (PAD) technologies, partnering with firms such as iProov and Paravision to enhance liveness verification during biometric processes. This includes deploying generative adversarial networks (GANs), neural networks, and algorithms specifically for real-time liveness detection, which analyzes subtle physiological cues like micro-movements and reflections to distinguish live humans from AI-manipulated videos or images. These measures address the sharp rise in "face swap" attacks, which increased by 704% in and an additional 300% from to , according to reports cited by ID.me. Beyond initial verification, ID.me employs multilayered defenses including bot mitigation via , challenges, (SIEM) systems, and firewalls to thwart automated -driven attempts. Post-verification monitoring leverages and models, supplemented by human oversight, using decision trees and to identify emerging fraud patterns. The company maintains continuous surveillance of and networks for threat intelligence, enabling rapid updates to defenses. ID.me's systems are certified under NIST SP 800-63-3 guidelines at Identity Assurance Level 2 (IAL2) and Authenticator Assurance Level 2 (AAL2) by the Initiative, ensuring compliance with federal standards for remote identity proofing resistant to AI spoofing. To scale these capabilities, ID.me secured $340 million in Series E funding on , 2025, at a valuation exceeding $2 billion, with explicit allocations for accelerating fraud countermeasures, including deepfake mitigation. CEO Blake Hall stated, "Fraud is evolving at the speed of —and so are we," underscoring investments in dynamic systems incorporating unsupervised and reinforcement learning, alongside expanded biometric and behavioral biometrics analysis. These adaptations build on prior successes, such as preventing over $273 billion in fraudulent unemployment claims across seven U.S. states during the . Recent expansions include a October 17, 2025, partnership with Flexpa to combat -driven fraud in healthcare access, integrating secure to protect information from synthetic identity exploits. As of April 8, 2025, over 70 million had verified their identities through ID.me, reflecting a 31% growth in pre-verified users from Q3 2023 to Q3 2024 amid accelerating threats. Future-oriented enhancements emphasize adaptive, privacy-preserving protocols to counter evolving tactics, though ongoing challenges like GAO-noted gaps in usage for contracts highlight areas for improved .

References

  1. [1]
    About ID.me
    ID.me provides identity proofing, authentication, and group verification for government agencies and leading companies across sectors. Learn why ID.me's ...
  2. [2]
    ID.me - Crunchbase Company Profile & Funding
    ID.me is an online identity network that enables users to provide proof of their legal identity safely and securely online.
  3. [3]
    Celebrating 15 Years of ID.me: Building the Identity Layer of the ...
    Feb 4, 2025 · I founded ID.me on February 2, 2010 to help individuals verify their identity securely while controlling their own data. We launched as ...
  4. [4]
    Yet another unicorn co-founded by an Estonian, ID.me, strengthens ...
    CEO and co-founder Blake Hall launched the company with fellow former U.S. Army Ranger Matthew Thompson in 2010 as TroopSwap, a service verifying Armed Forces ...
  5. [5]
    Partners - ID.me Network
    A partnership with ID.me gives you access to the world's leading digital identity network. Be positioned to help our joint customers improve customer ...Missing: achievements | Show results with:achievements
  6. [6]
    ID.me Teams Up with General Motors to Support Military Discount ...
    Dec 1, 2017 · In October, the company announced a partnership with fellow Finovate alum ThreatMetrix to provide ID verification for government and commercial ...Missing: achievements | Show results with:achievements
  7. [7]
    ID.me Raises $340 Million to Combat AI-Driven Fraud and Expand ...
    Sep 3, 2025 · In 2024 alone, ID.me added 20.4 million new wallets—over 55,000 each day—and powered more than 409 million successful logins—a 44% increase year ...Missing: achievements | Show results with:achievements
  8. [8]
    Blake Hall - Agenda Contributor - The World Economic Forum
    Jan 16, 2025 · Blake Hall is the Co-Founder and CEO of ID.me, a digital wallet used by more than 150 million Americans to keep themselves safe and make their ...
  9. [9]
    ID.me Ranked #315 Fastest-Growing Company in North America on ...
    Nov 21, 2024 · ID.me attributes multi-year revenue growth to the power of its digital identity wallet, simplifying access online for millions of Americans.
  10. [10]
    ID.me Ranked #206 Fastest-Growing Company in North America ...
    Nov 8, 2023 · ID.me previously ranked 284 as a Technology Fast 500 award winner for 2022. About the 2023 Deloitte Technology Fast 500. Now in its 29th year, ...Missing: achievements | Show results with:achievements
  11. [11]
    Three Key Problems with the Government's Use of a Flawed Facial ...
    Feb 2, 2022 · Forcing people to use private ID-verification to access tax accounts or other government services raises serious privacy and equity issues.
  12. [12]
    A year after outcry, IRS still doesn't offer taxpayers alternative to ID.me
    Feb 9, 2023 · The agency sparked controversy over its decision to deploy facial recognition technology from the company to vet taxpayers' identity.
  13. [13]
    After a House investigation, what's next for ID.me? We asked its CEO
    Jan 31, 2023 · In late January of last year, the company was fielding concerns about the privacy of its identity tech software and a deal with the IRS. The ...
  14. [14]
    Is ID.me safe? Security and privacy considerations - Norton
    Jul 24, 2025 · ID.me helps users verify their identities online, but concerns about data privacy have caused some to question how safe it really is.What is ID.me? · How secure is ID.me? · Potential risks and downsides...
  15. [15]
    Is ID.me Safe? - Security.org
    ID.me is safe, using AES 256-bit encryption and strict data policies. However, its ties to the government might concern some users despite not sharing ...Is ID.me Safe? · What to Know About the ID.me... · ID.me's Privacy Policy<|separator|>
  16. [16]
    How Army-Ranger Turned Founder Built a Category Leading Digital ...
    Feb 13, 2024 · In February 2010, just before graduating from HBS, Blake founded ID.me in its initial form: TroopSwap. Blake first saw this as an ...Missing: history | Show results with:history
  17. [17]
    Veteran-minded TroopSwap shifts from daily deals to digital ...
    Nov 11, 2012 · Co-founder Blake Hall, a veteran of the Iraq war, said service members often struggle to prove their status after exchanging an active-duty I.D. ...
  18. [18]
    ID.me Becomes First Identity Provider to Be Approved as NIST 800 ...
    Aug 16, 2018 · ID.me is the first Credential Service Provider to be recognized under Kantara's new NIST 800-63 rev.3 Class of Approval, reinforcing ID.me's leading place in ...
  19. [19]
    ID.me Issued First U.S. Patent for Real-Time, Online Identity ...
    Mar 26, 2019 · In August 2018, ID.me became the first Credential Service Provider to be recognized under Kantara's new NIST 800-63 rev.3 Class of Approval ...Missing: TroopSwap | Show results with:TroopSwap<|separator|>
  20. [20]
    How Did ID.me Get Between You and Your Identity? - Bloomberg.com
    Jan 20, 2022 · Hall co-founded the company that became ID.me 12 years ago, originally as a Craigslist knockoff for the military community.Missing: 2010-2017 | Show results with:2010-2017
  21. [21]
  22. [22]
    Calculating the Road to Losing $400 Billion Dollars - ID.me Network
    Jan 20, 2022 · ID.me stands by its estimate of $400 billion in fraudulent claims for unemployment insurance during the pandemic. Here's a summary of the evidence.
  23. [23]
    ID.me Helped Prevent $125 Billion of Attempted Fraud by ...
    Jun 22, 2022 · ID.me began supporting California EDD in October 2020, helping the agency when it began a two-week reset to combat fraud and automate processing ...
  24. [24]
    ID.me Enables States to Verify Over 200000 Identities and Unlock ...
    Oct 22, 2020 · ID.me Enables States to Verify Over 200,000 Identities and Unlock $1.2B in Unemployment Claims ... MCLEAN, Va., Oct. 22, 2020 /PRNewswire/ -- ID.
  25. [25]
    House panel launches probe into ID.me - Nextgov/FCW
    Apr 14, 2022 · At least 27 states have also used ID.me's services within the unemployment insurance process as they grappled with fraud during the pandemic.
  26. [26]
    Arizona Pandemic Unemployment Assistance - ID.me Network
    As fraudsters began to target new states, the Arizona Department of Economic Security (DES) saw a massive rise in claimants. There were 77,063 initial PUA ...Missing: statistics | Show results with:statistics
  27. [27]
    Colorado's new effort to prevent unemployment fraud left two-thirds ...
    Jan 22, 2021 · Last week, Department of Labor officials said that 950,000 accounts were flagged after anti-fraud measures were put in place.Missing: statistics | Show results with:statistics
  28. [28]
    ID.me's Pandemic Growth Spurt Led to Frantic Hiring and Security ...
    Jun 7, 2022 · Identity verification service ID.me won dozens of government contracts during the pandemic to prevent benefits fraud. Workers hired to respond ...
  29. [29]
    Tech Firm Made Up Unemployment Fraud Numbers to Win Contracts
    Nov 17, 2022 · But the level of fraud claimed by ID.me was anywhere from three to 10 times the size of government estimates. The lawmakers also found that ...
  30. [30]
    ID.me is a 2025 Inc. 5000 honoree
    3103 (2025) 130% 3-Year Growth. No. 991 (2024), No. 138 (2023), No. 12 (2022). Inc. Best in Business. Logistics & Transportation (2022). Regionals Midwest. No ...
  31. [31]
    ID.me and the Future of Digital Identity in an AI-Driven World - AInvest
    Sep 3, 2025 · Market Growth: The U.S. AI fraud detection market alone is valued at $5.1 billion in 2025 and is expected to reach $34.7 billion by 2034, ...
  32. [32]
    ID.me and Sterling Extend Exclusive Partnership through 2028 ...
    Jul 20, 2023 · This extension reconfirms the two market leaders' commitment to meeting the growing need for innovative identity solutions for US employers.Missing: expansions 2023-2025
  33. [33]
    Vitech Partners with ID.me to Strengthen Cybersecurity for Retirees ...
    Oct 7, 2025 · This collaboration aims to combat the growing cyber security threat to pension portals by giving retirees a solution for safeguarding access to ...
  34. [34]
    ID.me and Flexpa Partner to Improve Patient Access to Health Data ...
    ID.me and Flexpa today announced a partnership to make it easier and safer for patients to access and share ...Missing: expansions 2023-2025
  35. [35]
    ID.me raises $340M at $2B valuation, fights fraud with AI - LinkedIn
    Sep 3, 2025 · ... ID.me in 2024, digital claims jumped 173% while call center volume dropped 57%. The growth metrics tell the story of extraordinary execution ...
  36. [36]
    ID.me tops $2 billion valuation in latest fundraise amid push to ...
    Sep 3, 2025 · ID.me said on Wednesday it had raised $340 million across its latest funding ... The funding would be targeted towards preventing AI-driven fraud.
  37. [37]
    ID.me raises $340M in funding, valuation soars past $2B
    Sep 3, 2025 · In 2023, Hall told the Business Journal that ID.me had seen 737% revenue growth over the previous three years and that 2022 revenue was “well- ...
  38. [38]
    ID.me Gets $340M in Series E to Scale, Tackle Deepfake Fraud
    Sep 5, 2025 · A digital identity provider led by a former U.S. Army rifle platoon leader raised $340 million on a $2 billion valuation to fight AI-powered ...
  39. [39]
    ID.me sets $1.8b valuation, lets employees and early investors sell ...
    Oct 10, 2024 · ID.me is gearing up for big financial moves in 2025, aiming for a valuation of US$1.8 billion in an internal selloff – an uptick from a $1.73 billion valuation ...
  40. [40]
    Implement Multi-Factor Authentication for Your Business | ID.me
    ID.me offers a comprehensive set of MFA options that align to each organization's internal policies for authentication. This allows all users to securely log ...
  41. [41]
    Multi-Factor Authentication - ID.me Network
    Secure your accounts with ID.me. Robust Multi-Factor Authentication Capabilities. From SMS One Time Passcodes (OTPs) to native apps to FIDO WebAuthn, ID.me ...
  42. [42]
    Set up code generator MFA on your ID.me account
    This article shows how to set up the ID.me Authenticator app, scan a QR code, and use a 6-digit code to sign in securely. Security Strength: Code generator is a ...Add code generator MFA as a... · Set up code generator MFA
  43. [43]
    Set up text message or phone call MFA on your ID.me account
    Text message or phone call is a secure multi-factor authentication (MFA) method that helps protect your ID.me account. You'll receive a 6-digit code by text ...Missing: core | Show results with:core
  44. [44]
    Set up passkey MFA on your ID.me account
    You can sign in using your fingerprint, Face ID, or device PIN. This article walks you through setting up passkey MFA on your phone or computer and fixing ...
  45. [45]
    ID.me | Yubico
    ID.me provides secure identity proofing, authentication, and group affiliation verification, and enables YubiKey two-factor authentication (2FA) over Universal ...
  46. [46]
    ID.me MFA recovery steps if you lost access or can't sign in
    Begin the MFA recovery process · 1. Start MFA recovery on the ID.me sign-in page · 2. Confirm account ownership · 3. Set up a new MFA method.
  47. [47]
    Implement NIST Identity Proofing Standards - ID.me
    ID.me's NIST-compliant identity proofing solution can issue IAL2 / AAL2 compliant credentials to provide access to high-risk services.
  48. [48]
    How to take an ID.me video selfie
    You may be asked to take a video selfie to verify your identity with ID.me. This step helps confirm that you are you, and not someone pretending to be you.
  49. [49]
    Consent for ID.me to Collect Biometric Data
    Jul 30, 2025 · ID.me collects biometric data like facial scans and fingerprints for identity verification and fraud prevention. They will not sell, rent, or ...
  50. [50]
    Identity Verification | ID.me
    ID.me rapidly verifies identity through online, virtual in-person, and in-person proofing. Discover which of ID.me's identity verification solutions fit ...
  51. [51]
    Inclusive Identity Systems - ID.me - Paravision Converge
    Jul 17, 2025 · By integrating Paravision's industry leading face matching technology, ID.me allows users to authenticate with a simple, frictionless face match ...
  52. [52]
    Understanding and managing your Biometric Information
    Specifically, ID.me may collect biometric information such as facial geometry from users during certain verification processes.Missing: implementation details
  53. [53]
    Verifying identity seamlessly without the use of facial recognition ...
    May 16, 2023 · We added a feature that allowed members to verify without using biometrics or automated facial recognition and instead verify directly with a human agent.<|separator|>
  54. [54]
    IRS defends use of biometric verification for online FOIA filers
    Jun 10, 2024 · The system requires users to upload a picture of their ID: They can choose between taking a selfie and using biometric facial verification ...
  55. [55]
    Delete selfies and biometric information - ID.me Help Center
    To delete your selfie, sign in, go to Sign in & Security, then Privacy, then Remove my data, and select Delete my selfie. It may take up to seven days.Missing: process | Show results with:process
  56. [56]
    Is ID.me Safe In 2025? A Dive Into Security Measures, Risks, And ...
    Jul 30, 2025 · Hacker target · Facial recognition controversy · Account lockouts & customer service bottlenecks · Potential for fraud · Poor reviews.
  57. [57]
    Protect Your Customers From Identity Theft & Fraud - ID.me
    ID.me protects against identity theft and fraud using identity verification, machine learning for social engineering, and multi-factor authentication for ...
  58. [58]
    Security, Privacy, and Compliance - ID.me
    ID.me is the only Identity Proofing vendor to provide a NIST 800-63-3 Compliant In-Person/Virtual In-Person Identity Proofing capability to ensure that there is ...
  59. [59]
    ID.me data collection and HIPAA
    ID.me uses certified independent third-parties to assess conformance with our security controls including conducting penetration tests. Disclaimer. Users of ID.
  60. [60]
    Privacy Policy | ID.me
    Jul 30, 2024 · ID.me has built rigorous security and privacy requirements into our technology from inception. We are an ethical steward of your Personal ...Biometric Data · Privacy Bill of Rights · US State Privacy Notice · Cookie Policy
  61. [61]
    Privacy - ID.me Network
    ID.me is committed to a future where people control their own information, how it is shared, and for what purpose. Unlike data brokers, ID.me will never sell ...<|separator|>
  62. [62]
    Privacy Through Consumer Control of Data | ID.me
    Learn about ID.me's commitment to the privacy of your customers with our decade-long work to create a new online status quo for consumer-controlled data.
  63. [63]
    Is ID.me Safe? Understanding How the Service Protects Your Identity?
    Apr 26, 2025 · ID.me also runs background checks on all employees and requires security training to limit insider threats. Third-Party Audits. ID.me undergoes ...
  64. [64]
    Former Employees Say ID.me Grew Too Fast, Got Too Careless ...
    Jun 13, 2022 · For more than a decade, it wasn't really on anybody's radar. The personal identification software began as a Craigslist for military personnel ...
  65. [65]
    [PDF] Privacy and Civil Liberties Impact Assessment for the ID.me | Treasury
    Nov 27, 2023 · ○ Treasury's COVID economic relief programs use ID.me to conduct credentialing and identity proofing to authenticate program recipients ...
  66. [66]
    Verify your identity with ID.me Self-Service
    Select your verification method (if available) · Upload your document · Take a video selfie · Enter your personal information · Review your information, then select ...Missing: 2018-2019 | Show results with:2018-2019
  67. [67]
    Manage your ID.me Wallet and cards
    The ID.me Wallet manages verified cards. You can log in, add cards, view card statuses, and add community membership. Cards have active, expired, or inactive ...
  68. [68]
    Identity Gateway Provides Simple Authentication - ID.me
    ID.me's Consumer Single Sign On uses open protocols to integrate with Enterprise IAM solutions or directly with an application. Get a demo.
  69. [69]
    Accelerating Digital Access: The Impact of ID.me's Identity Wallet
    Dec 27, 2024 · ID.me's wallet enables secure, reusable digital identity, with pre-verified users accessing services in under 60 seconds, and Video Chat ...
  70. [70]
    Login Security Solution - ID.me
    From multi-factor authentication to credential stuffing, users are protected from malicious account attacks with ID.me's secure sign-in solution.
  71. [71]
    Sign in with ID.me after verifying your identity
    After you verify your identity with ID.me, you can use your ID.me login to access organizations and government services without re-verifying.
  72. [72]
    Features - ID.me Network
    ID.me Features · Multi-Factor Authentication · Regulatory Compliance · Omnichannel Identity Verification · Privacy-by-Design · Customer Controlled Data Sharing.
  73. [73]
    Transforming Login: The Power of the ID.me Digital Identity Wallet
    Oct 21, 2024 · The ID.me Identity Wallet stores verified digital identities, enabling quick access to services, and provides a portable, reusable digital ...
  74. [74]
    New identity verification process to access certain IRS online tools ...
    To verify their identity with ID.me, taxpayers need to provide a photo of an identity document such as a driver's license, state ID or passport. They'll also ...
  75. [75]
    Learn about changes we're making to your personal my Social ...
    ID.me is a single sign-on provider that meets the U.S. government's online identity proofing and authentication requirements. You do NOT need to create a new ID ...Missing: solutions | Show results with:solutions
  76. [76]
  77. [77]
    Fighting the New Face of Identity Theft - ID.me Network
    Apr 25, 2025 · Thanks to ID.me's advanced fraud prevention capabilities, Georgia prevented an estimated $10 billion in fraudulent payments. Over the course of ...
  78. [78]
    What to do if you suspect a scam or account hack - ID.me Help Center
    ... fraud to ID.me; Learn more about online scams. Related articles. How to identify online scams and fake messages · What to do if you suspect a scam or account ...received a password reset... · Stop all communication · Report fraud to ID.me
  79. [79]
    Over 70 million Americans keep themselves safe by verifying their ...
    Apr 8, 2025 · As deepfakes and AI fraud threaten online trust, Americans turn to ID.me for secure, simple sign-in and protection from fraud and scams.
  80. [80]
    Accessibility Statement - ID.me
    Oct 9, 2024 · ID.me prioritizes the accessibility of our products and services. We strive to accommodate all of our users while maintaining a secure and privacy focused ...
  81. [81]
    Verifying your identity if you are deaf or hard of hearing
    Our video call pathway allows you to verify your identity by first uploading an identity document and then joining an ID.me Video Chat Agent on a video call.
  82. [82]
    ID.me Partners with LanguageLine Solutions to Expand Identity ...
    Aug 8, 2023 · Our partnership with LanguageLine Solutions represents a significant step towards making identity verification accessible to all, regardless of language.Missing: options disabled
  83. [83]
    [PDF] Identity Assurance (IA) — Identity verification for tax professionals - IRS
    If you're unable to verify via the self-service verification process, you'll see a screen inviting you to verify your identity with an ID.me video chat agent.<|separator|>
  84. [84]
    Omnichannel Identity Verification - ID.me
    ID.me offers alternative pathways for historically underserved communities to prove their identity. Tap in to ID.me's network to deploy identity-proofing ...Missing: non- biometric
  85. [85]
    ID.me Announces Options for Selfie Deletion and Identity ...
    Feb 8, 2022 · Today, ID.me announced a new option to verify identity without using automated facial recognition and will make this available to all public ...Missing: non- | Show results with:non-
  86. [86]
    Learn About ID.me's Federal Government Solutions - ID.me Network
    ID.me currently works with 27 states and several federal agencies including the Department of Treasury, Department of Veteran Affairs, Social Security ...
  87. [87]
    Servos and ID.me Partner on Government Identity Verification
    Mar 31, 2025 · ID.me serves 20 federal agencies, 44 state government agencies, and 66 healthcare organizations. ID.me powers login and identity verification ...
  88. [88]
    ID.me Government
    ID.me allows secure access to government services, including IRS, Social Security, VA, and state services like unemployment benefits.How your ID.me Wallet works · Taxes · Government Services
  89. [89]
    [PDF] ID.me -Enterprise Department of Veteran's Affairs VA Central Office
    All VA users of ID.me are required to complete annual Privacy Security Training, as well as VA Rules of. Behavior training and VA mandated privacy HIPAA ...<|separator|>
  90. [90]
    IRS uses ID.me for taxpayer verification despite announcing ... - IAPP
    The U.S. Internal Revenue Service still relies on facial recognition vendor ID.me to verify taxpayers' identities despite announcing it would end the ...<|separator|>
  91. [91]
    Security and Protection | my Social Security | SSA
    Social Security protects accounts through identity verification, using Login.gov or ID.me, and warns of phishing scams. Be cautious of non-'.gov' emails.Missing: federal | Show results with:federal
  92. [92]
    Registering and Enabling Multi-factor Authentication
    Mar 26, 2025 · Federal agency users log in with their PIV/CAC. Only Recipient Organization users are required to log into ASAP.gov via ID.me. For additional ...
  93. [93]
    ID.me's role with state benefits and services
    Our role in these partnerships is limited to identity verification. We don't approve unemployment insurance claims, distribute payments to claimants, or grant ...Missing: timeline 2020-2022
  94. [94]
    Information about ID.me - Department of Labor - NY.Gov
    NYS DOL is using ID.me's secure online technology to verify the identity of most UI and PUA claimants and applicants.
  95. [95]
    Want your unemployment benefits? You may have to submit to facial ...
    Jul 23, 2021 · As of this month, 27 states' unemployment agencies had entered contracts with ID.me, according to the company, with 25 of them already using its ...
  96. [96]
    States using ID.me, rival identity check tools for jobless claims
    Jul 22, 2021 · States using ID.me, according to company and government officials, are Arizona, California, Colorado, Delaware, Florida, Georgia, Idaho, Indiana ...
  97. [97]
    Digital Authentication and Identity Proofing in Unemployment ...
    Sep 25, 2024 · As of April, 2023, ID.me lists twenty-three state labor agencies as ... using identity verification service contractors, and 44 states responded.
  98. [98]
    State benefits and services - ID.me Help Center
    ID.me works with several states to help verify that you are who you say you are when applying for unemployment insurance and other state benefits.Verify for state benefits and... · California · Florida · Arizona
  99. [99]
    ID Verification - National Employment Law Project
    Nov 14, 2023 · ID verification is intended to reduce identity fraud by ensuring that a person attempting to claim UI benefits is who they say they are.
  100. [100]
    IWD Announces Partnership with ID.me to Improve Identity ...
    Dec 27, 2023 · Starting January 2, 2024, Iowans filing for unemployment with IWD will have the option to utilize ID.me to prove their identity. At this time, ...
  101. [101]
    The Industries We Serve - ID.me
    Choose the verification solution trusted by 350+ ecommerce partners such as Apple, Amazon, Yeti, Lenovo, and Ford.
  102. [102]
    Solutions for Identity Verification and Authentication - ID.me
    Explore ID.me's suite of identity verification and authentication solutions for ecommerce, commercial, and public sector organizations.
  103. [103]
    Trusted Partner Network - ID.me
    Our Trusted Partners · Accenture · Active Cyber · Adobe · Ahead · Auth0 · AWS Marketplace · Bana Solutions · Booz Allen & Hamilton.
  104. [104]
    Platform Integrations - Documentation | ID.me Developers
    Here, you'll find everything you need to seamlessly integrate your applications with ID.me. Our offerings include OAuth, OIDC, and SAML clients and ...
  105. [105]
  106. [106]
    Case Studies - ID.me Network
    Case Studies: Frictionless Identity Proofing Helps MDLand Improve Patient and Physician Experience While Adhering to Government Mandates.
  107. [107]
    EDD Recovers $1.1 Billion in Unemployment Insurance Funds, with ...
    Jun 21, 2022 · Stopping over $125 billion in attempted fraud by deploying a new identity verification system, ID.me, in 2020 and partnering with Thomson ...
  108. [108]
    ID.me Statement on House Oversight Committee Report
    Nov 18, 2022 · Five states have credited ID.me with helping to prevent $238 billion in fraud. California alone credited ID.me with helping to prevent $125 ...Missing: evidence | Show results with:evidence
  109. [109]
  110. [110]
    [PDF] ID.me Presents Barriers for Low Income People Seeking ...
    Clearly, the document requirements and the technology requirements present a series of barriers that must be overcome for ID.me verification to be successful.
  111. [111]
    AI Has Locked New Yorkers Out of Unemployment… | New York Focus
    Jun 16, 2023 · ID.me's facial recognition tool was supposed to help administer unemployment securely. Users say the tech has barred them from their accounts — ...
  112. [112]
    Lawmakers Urge IRS to Stop Using 'Flawed' Direct File ID Checker
    Oct 8, 2024 · The facial recognition technology used by ID.me has been demonstrated to be less accurate when dealing with vulnerable groups, including ...
  113. [113]
    Unemployment Payouts Have Dropped 40 Percent. Is ID.Me ...
    May 10, 2021 · The total weekly payouts from Colorado's unemployment programs have dropped by nearly 40 percent since the state introduced new security requirements in April.Missing: cost | Show results with:cost
  114. [114]
    'Something about ID.me wasn't right', former employee says
    May 27, 2022 · Second, the automated fraud tools also flagged a huge amount of legitimate applicants who were wrongly categorized as fraudulent. ID.me's ...
  115. [115]
    Report: ID.me Lied to the IRS About Wait Times for Its Identity ...
    Nov 21, 2022 · The committees revealed that in 2021, ID.me claimed only a 2-hour wait time for the 10-15 percent of people seeking benefits who ID.me failed to ...
  116. [116]
    Having trouble verifying with ID.me? Fix login and verification issues
    Self-Service verification failed? What to do next. If you weren't able to verify your identity using Self-Service, you will need to verify on a video call.
  117. [117]
    Congress investigates ID.me, company tasked with fighting EDD fraud
    Apr 18, 2022 · The subcommittee also expressed concerns about issues first raised by KCRA 3 Investigates last year showing long delays and problems even ...
  118. [118]
    How identity verification can improve digital equity - ID.me
    Aug 21, 2023 · In the first quarter of 2023, 88% of users had no wait time to verify their identity and 95% had no wait time or waited less than five minutes.Missing: empirical cost
  119. [119]
    ID.ME UNDER INVESTIGATION
    IRS further disclosed that ID.me will be permitted to continue to retain all biometric data that has been identified as being suspicious or potentially ...
  120. [120]
    Reducing Challenges to Verification - ID.me Network
    Jul 7, 2022 · Verification is generally quick, but when ability or health challenges stand in the way, our support agents put in the time and effort needed to complete the ...
  121. [121]
    Coalition Letter on Government Use of Facial Recognition Identify ...
    Feb 16, 2022 · Over 45 organizations signed on to this letter calling on federal and state government agencies to end the use of ID.me or other facial verification tools.
  122. [122]
    Wyden, Colleagues Urge FTC to Investigate ID.me for Deceptive ...
    May 18, 2022 · Experts have criticized one-to-many facial recognition due to privacy concerns and evidence that such systems are less accurate at ...
  123. [123]
    Democrat senators call ID.me's handling of user data 'careless ...
    Jun 8, 2022 · Democrat senators call ID.me's handling of user data 'careless, irresponsible, and improper' after Insider report. By Caroline Haskins.Missing: surveillance criticisms
  124. [124]
    Maloney and Clyburn Launch Investigation into Use of ID.me Facial ...
    Apr 14, 2022 · According to reports , while ID.me has also benefited substantially from government efforts to prevent unemployment fraud, their own ...
  125. [125]
    ID.me's Troubles Highlight the Dangers of Storing Users' Information
    Jul 20, 2022 · The controversy surrounding ID.me exposes the folly of a single organization controlling users' PII on their own servers. A couple of years ...
  126. [126]
    Victory! ID.me to Drop Facial Recognition Requirement for ...
    Feb 9, 2022 · Now, ID.me—which provides identity verification services for dozens of government agencies—says it will drop its facial recognition requirement ...Missing: implementation | Show results with:implementation
  127. [127]
    Congress pressures more agencies to end use of facial recognition ...
    Feb 9, 2022 · ... federal agencies also use ID.me for other government services. The Veterans Affairs Administration and Social Security Administration both ...<|control11|><|separator|>
  128. [128]
    [PDF] Stopping Massive Fraud and Identity Theft with Equitable Facial ...
    When. ID.me activated the current NIST 800-63-3 IAL2 with the selfie step, fraud rates fell by 5% to 18% depending on the state. The data clearly shows that.
  129. [129]
    Facial Recognition Failures Are Locking People Out of ... - VICE
    Jun 18, 2021 · The Axios article has been widely criticized for using ID.me—a company with a financial incentive to inflate the rate of unemployment fraud—as ...
  130. [130]
    [PDF] 1 February 14, 2022 A Call To Federal and State Agencies To End ...
    Feb 14, 2022 · Facial recognition technology has been found to be biased, have a disproportionate impact on people of color and other marginalized communities, ...
  131. [131]
    Labor Dept. watchdog urges 'extreme caution' on facial recognition
    Apr 5, 2023 · ... $125 billion in attempted fraud. In terms of equity, Blake Hall, ID.me CEO, via email, cited a NIST study that Paravision, the facial ...
  132. [132]
    NJ unemployment: Residents say ID.me has caused payment delays
    Jun 27, 2022 · Residents who file for unemployment receive an email with a link directing them to a site hosted by ID.me where they are asked to verify their ...
  133. [133]
    Chairs Maloney, Clyburn Release Evidence Facial Recognition ...
    Nov 17, 2022 · For example, ID.me's claimed fraud total is nearly ten times higher than the $45.7 billion in potential unemployment fraud that the Department ...Missing: prevention statistics
  134. [134]
    ID.me, Inc. | BBB Complaints | Better Business Bureau
    Unable to access the *** website due to lack of response from ID.me. They've constantly deleted our support tickets and refuse to review documents to schedule a ...
  135. [135]
    Report: ID.me Lied About Pretty Much Everything While Providing ...
    Dec 2, 2022 · New evidence shows that ID.me “inaccurately overstated its capacity to conduct identity verification services to the Internal Revenue Service (IRS)
  136. [136]
    House Dems say facial recognition company made 'baseless claims'
    Nov 17, 2022 · In June, ID.me told the committee that it made its $400 billion claim based on “public statements by state and federal officials” as well as ...
  137. [137]
    ID.me's claim on scope of unemployment fraud baseless ... - Reuters
    Nov 17, 2022 · ID.me responded that calling its fraud estimate baseless or too high was premature because government auditing was ongoing. Congress began ...Missing: interactions | Show results with:interactions
  138. [138]
    Senators ask FTC to investigate ID.me for deceptive ... - CyberScoop
    May 18, 2022 · Four US senators sent a letter to Federal Trade Commission Chair Lina Khan Wednesday, urging her to investigate deceptive statements made by the chief ...
  139. [139]
    Senators Urge FTC to Probe ID.me Over Selfie Data
    May 18, 2022 · The Senators charge that ID.me's CEO Blake Hall has offered conflicting statements about how his company uses the facial scan data it collects.
  140. [140]
    [PDF] Fraud Tools Assessment - EDD
    EDD currently uses ID.me as an identity verification tool. It verifies the identities of claimants who apply through the. Department's shared customer portal ( ...
  141. [141]
    ID.me Reviews 2025. Verified Reviews, Pros & Cons - Capterra
    Rating 4.2 (28) Great people, great support, great company. ... ID.me has been continuously improving their product and it is far superior to the previous solution we had. I ...
  142. [142]
    ID.me Reviews & Product Details - G2
    Our customers who fall into the ID.me groups (military, first responders/healthcare workers, teachers) are among our best customers. ID.me has provided us with ...
  143. [143]
    ID.me Announces Support for Federal Privacy Legislation
    Jul 13, 2022 · “ID.me supports federal privacy legislation that creates clear market protections for consumers,” said Blake Hall, co-founder and CEO of ID.me.Missing: stakeholder views advocates
  144. [144]
    IRS Should Strengthen Oversight of Its Identity-Proofing Program
    Jun 11, 2025 · These include (1) issuing 12 directives to ID.me on ensuring its solutions protect users' privacy; (2) documenting data validation checks to ...
  145. [145]
    Republicans Raise Serious Concerns with Intrusive IRS Identity ...
    Feb 3, 2022 · In order to register with ID.me, taxpayers will need to submit to ID.me a trove of personal information, including sensitive biometric data, ...
  146. [146]
    NYCLU, ACLU Sue New York State Department of Labor for ...
    Jun 16, 2023 · There are well-documented problems with automated identity-verification tools like ID.me: error rates are markedly higher for people of ...Missing: challenges | Show results with:challenges
  147. [147]
    NYCLU, ACLU Sue New York State Department of Labor for ...
    Jun 16, 2023 · “The DOL's use of ID.me raises enormous concerns around discrimination, privacy, and accessibility, particularly for the many people who are ...<|separator|>
  148. [148]
    [PDF] IRS Should Expeditiously Strengthen Oversight of Its Identity
    Jun 11, 2025 · These include (1) issuing 12 directives to ID.me on ensuring its solutions protect users' privacy; (2) documenting data validation checks to.
  149. [149]
    IRS isn't sufficiently checking the performance of its identity proofing ...
    Jun 13, 2025 · Although the tax agency beefed up its privacy protections after its use of the company ID.me and face recognition technology caused concern for ...Missing: controversies | Show results with:controversies