General, Online Services

How to Transition Your Social Security Account to Login.gov

July 30, 2024 • By

Reading Time: 3 Minutes

Last Updated: August 23, 2024

Social Security Administration LogoIf you created a Social Security username more than 3 years ago, you will need to transition to a new or existing Login.gov account or use an ID.me account to have continuous access to our online services. We recently announced this news in a press release.

For step-by-step instructions on how to make the transition, watch this video. We also encourage you to visit our Frequently Asked Questions for Transitioning Your Social Security Username to Login.gov. 

Beginning June 1, 2024, people who sign in to their personal my Social Security account with their username are given the option to transition to Login.gov. This blog provides additional information and guidance to help you with problems you may encounter. We’re also going to provide answers to some of the questions we’ve heard.

Who does this affect?

If you created your free and secure my Social Security account on or after September 18, 2021, no action is necessary because you already have the right setup. If you are among the 46 million people who created an account before September 18, 2021 and use your username and password to access Social Security online services today, you will need to create or use an existing account with one of our two Credential Service Providers (CSP) – Login.gov or ID.me.

Is there a deadline? 

While you can still use a username and password to sign in to your personal my Social Security account right now, this option is going away later this year. At that time, you will be required to have a Login.gov or ID.me account if you want to continue to access your personal my Social Security and our many other convenient online services.

A personal my Social Security account provides tools for everyone, whether you receive benefits or not. You can use your account to request a replacement Social Security card, check the status of an application, estimate future benefits, and manage the benefits you already receive. To learn more, visit What is an Account?

Why are you making this change?

This change will simplify your sign-in experience and better align with federal authentication standards while providing safe and secure access to our online services.

What do I need to do?

To avoid any disruptions in accessing our online services we encourage you to transition your account now by signing in to your account with your username and password. Our online instructions will guide you through the process of creating or signing in to an existing Login.gov account.

Information about Login.gov and ID.me

Login.gov is your one government account for simple, secure, and private access to participating government agencies. You can use your Login.gov account to access your Social Security benefit information, services, and other information. And you can use that same Login.gov account to manage other government benefits and services. For support, visit the Login.gov Help Center.

ID.me is a single sign-on provider that also meets the U.S. government’s online identity proofing and authentication requirements. You can use one ID.me account to access government and private services. For support – Go to the ID.me Help Center.

For more information, visit our Create an Account page.

Please share this information with friends and family, clients and colleagues, and others who may need it.

 

Did you find this Information helpful?

Yes
No
Thanks for your feedback!

Tags: , ,

See Comments

About the Author

Dawn Bystry, Associate Commissioner, Office of Strategic and Digital Communications

Deputy Associate Commissioner, Office of Strategic and Digital Communications

Comments

Please review our Comment Policy before leaving a comment.

  1. Jeffrey M.

    confusing is the best description of this process. Needs to be updated to enhance user experience, not cause confusion, stress and road blocks.

    Reply
  2. Robert

    Tried creating account online through Login.gov.
    Asked me if I had asked for an authorization code, which there was no where to do that. Then proceeded to read further down and it said that it would be either texted, phoned in or mailed to me. I have not received a text, phone call, so I guess I need to wait for the snail mail to deliver this to me? Meanwhile, there is no other way to access Social Security info until I have this. Can someone from Social Security answer this to me in my email? Cannot get through by phone. Thank you for your help.

    Reply
    • S.S.

      Hello, Robert. Thank you for reading our blog. If you need help with transitioning your account, you can contact Login.gov help center for assistance with Login.gov accounts, and ID.me support center for assistance with ID.me accounts. Call our toll-free number at 1-800-772-1213 (TTY 1-800-325-078). Our National 800 number is available Monday through Friday, 8:00 a.m. to 7:00 p.m. Please say “Help Desk” at the voice prompt. We also encourage you to visit our Frequently Asked Questions for Transitioning Your Social Security Username to Login.gov. We hope this helps.

      Reply
  3. Anthony P.

    What a mess. I was only able to change my email address, even though it states I can change the password as well. Not true! There isn’t even a way to change the password. Once I did switch from my old email to my new email address, I was sent a confirmation email from the SSA stating it was successful, but when I logged out to log back in, my new email address was not recognized. So, I had to re-enter the old address which was recognized. Then I deactivated my account to start a new on. Big mistake! It will take up to two weeks via snail mail for a new activation code to be sent in order for me to sign up for a new account. Again, what a mess!

    Reply
  4. Henry

    Well, hopefully nothing too difficult as I simply wanted a statement (Expat for 25 years) to an international address. No hard copy, fine with me, but also no chance to receive an SSA activation code internationally…… neither by post nor SMS outside the States.

    For those interested, the international SSA pages recommend ID.me

    Bit of a rookie,
    Wish me luck

    Reply
  5. Norm T.

    Its interesting, the USA has declared their ex military person potential terrorists. So now the SSA is now our terrorists against older people. Now forcing them out of their connection with the only source of life. Many have worked hard to preserve American life and many have served the military and receive nothing more than SSA. One day you will be old and whoops, there is nothing for you! Good luck. Your will receive your reward in the resurrection.

    Reply
  6. Cory R.

    coryreed7668@gmail.com is my new email. I am trying to get in to my account and cant remember login info. I need to check my Status

    Reply
  7. Wanda L.

    This is ridiculous. The system is telling me it doesn’t recognize my SS #. It’s the same one I’ve always had. I have wasted an hour on this process.

    Reply
  8. Amy L.

    I am helping my husband sign up for Medicare Part B. But I have a feeling I just connected his Social Security account with my Login.gov account. This should be fun to fix. What should I do?

    Reply
  9. Susan

    I get as far as the part to set up 2 factor verification and then get a message saying attempt is blocked. Please help.

    Reply
  10. Cynthia B.

    Seems everyone is having I put in my email my password get a code put it in add that I dint have a different code, put in my information to be told I have a duplicate account somewhere and unable to get in. I just changed my phone number that’s it. This is a big pain.

    Reply

Leave a Comment

Please review our Comment Policy before leaving a comment. For your safety, please do not post Personally Identifiable Information (such as your Social Security Number, address, phone number, email address, bank account number, or birthdate) on our blog.

Your email address will not be published. Required fields are marked *