General, Online Services

How to Transition Your Social Security Account to Login.gov

July 30, 2024 • By

Reading Time: 3 Minutes

Last Updated: August 23, 2024

Social Security Administration LogoIf you created a Social Security username more than 3 years ago, you will need to transition to a new or existing Login.gov account or use an ID.me account to have continuous access to our online services. We recently announced this news in a press release.

For step-by-step instructions on how to make the transition, watch this video. We also encourage you to visit our Frequently Asked Questions for Transitioning Your Social Security Username to Login.gov. 

Beginning June 1, 2024, people who sign in to their personal my Social Security account with their username are given the option to transition to Login.gov. This blog provides additional information and guidance to help you with problems you may encounter. We’re also going to provide answers to some of the questions we’ve heard.

Who does this affect?

If you created your free and secure my Social Security account on or after September 18, 2021, no action is necessary because you already have the right setup. If you are among the 46 million people who created an account before September 18, 2021 and use your username and password to access Social Security online services today, you will need to create or use an existing account with one of our two Credential Service Providers (CSP) – Login.gov or ID.me.

Is there a deadline? 

While you can still use a username and password to sign in to your personal my Social Security account right now, this option is going away later this year. At that time, you will be required to have a Login.gov or ID.me account if you want to continue to access your personal my Social Security and our many other convenient online services.

A personal my Social Security account provides tools for everyone, whether you receive benefits or not. You can use your account to request a replacement Social Security card, check the status of an application, estimate future benefits, and manage the benefits you already receive. To learn more, visit What is an Account?

Why are you making this change?

This change will simplify your sign-in experience and better align with federal authentication standards while providing safe and secure access to our online services.

What do I need to do?

To avoid any disruptions in accessing our online services we encourage you to transition your account now by signing in to your account with your username and password. Our online instructions will guide you through the process of creating or signing in to an existing Login.gov account.

Information about Login.gov and ID.me

Login.gov is your one government account for simple, secure, and private access to participating government agencies. You can use your Login.gov account to access your Social Security benefit information, services, and other information. And you can use that same Login.gov account to manage other government benefits and services. For support, visit the Login.gov Help Center.

ID.me is a single sign-on provider that also meets the U.S. government’s online identity proofing and authentication requirements. You can use one ID.me account to access government and private services. For support – Go to the ID.me Help Center.

For more information, visit our Create an Account page.

Please share this information with friends and family, clients and colleagues, and others who may need it.

 

Did you find this Information helpful?

Yes
No
Thanks for your feedback!

Tags: , ,

See Comments

About the Author

Dawn Bystry, Associate Commissioner, Office of Strategic and Digital Communications

Deputy Associate Commissioner, Office of Strategic and Digital Communications

Comments

Please review our Comment Policy before leaving a comment.

  1. just a.

    I dread this. I can type into this little screen, but I do not consider myself digitally adept, and catch on only after doing things many, many times. Having a person work it through ,
    right next to me, is a big help. But I can’t get one. And then it’s still a matter of blind trust that I am using it correctly and safely.
    I’m just saying, this IS a big deal to those of us who were not raised, or had worked with this technology most of our lives. And I bet that there are a considerable number of us among your users.
    Sometimes it seems that those who create these “conveniences” do not even acknowledge that we exist, let alone realize that we have no intuitive understanding of what they consider basic, when it comes to digital technology.

    Reply
  2. Cathie

    This really does suck with everything else going sideways in America! Get it together people!

    Reply
  3. Stephen B.

    How do I obtain my medicare identifying number?

    Reply
    • T.Y.

      Hello, Stephen. Thank you for reading our blog. If you don’t have your Medicare card, you can get your Medicare Number by logging in to your personal my Social Security account. If you don’t already have an account, get started here. If you need more help, you can call 1-800-MEDICARE (1-800-633-4227). TTY users can call 1-877-486-2048. We hope this is helpful.

      Reply
  4. Cathy

    Not user friendly at all. So frustrating….

    Reply
  5. Mike

    I previously had an IDme account, but transitioned to a different government job which changed my log-in email address….now I cannot log in to my SSA account. I tried calling and was on hold for 1 hour….I cannot afford to stay on the line that long at work. I would appreciate a call to reset my log-in email address. I can be reached at 618-229-1209.

    Reply
    • T.Y.

      Hello, Mike. Thank you for reading our blog. You can contact Login.gov help center for assistance with Login.gov accounts. Call our toll-free number at 1-800-772-1213 (TTY 1-800-325-078) if you need assistance with your Social Security username or password, or are locked out of your personal my Social Security account. Our National 800 number is available Monday through Friday, 8:00 a.m. to 7:00 p.m. Please say “Help Desk”. We hope this helps.

       

      Reply
  6. Linda

    Horrible on-going experience. Frustrated and want a PERSON to talk to. I’m trying to apply for early retirement SSI benefits, which the 800# says I should do online. Login.gov and SSA.gov have me going in circles with no resolution. I called the 800 number on another 2 separate occasions and was told an email was sent to my local office for them to call me. I still have not received a call. I am giving the local office a chance to contact me, but if they don’t I will be down there in person, and I’m REALLY looking forward to that. We’ll see where this goes.

    Reply
    • Jeff

      Dealing with this exact issue right now

      Reply
    • Linda H.

      I still have not heard from the Rochestet MN office. phone calls and two letters.
      I’m receiving a discount on my meficare. I have had an increase in life trying g to correct the deductions that BC/BS OR MN MEDCAID. SOME ENITY IS RESPONSIBLE
      2 ADDRESS change in Oct 2023.

      Reply
  7. Kitty D.

    I just had a very smooth experience transitioning to login.gov to access my Social Security account! I’m sorry others are not having the same experience, but I don’t think attacking the people who work for Social Security is rational or effective. I’m sure they’re more frustrated than we are when new systems have glitches!

    Reply
  8. Belinda

    This is a terrible thing, I had an account tried to log in got a message that account could not be found. Tried to reset password did not work, said I would get a letter in the mail in 2-4 weeks!!! What???? Makes Zero since!

    Reply
  9. Brian G.

    I was forced to get an ID.me account the last time I tried to access my SSA account. That was only a month or so ago. Today I go to SSA.gov expecting to have to login with ID.me and I see that there’s now a login.gov account. There’s also a Login button on the home page. But when I push that, expecting to use the new ID.me account, it is just a dead link.
    Are you guys at SSA aware that our SSNs and our other personal data is important? This fiasco does not inspire confidence.

    Reply
    • Kasha

      Same here!

      Reply
  10. Bob J.

    The ID.me and Login.gov “transition” is NOT PROGRESS. It is a DISASTER. Tried multiple times to do the selfie with no success. This is an attempt to create a national database for facial recognition control of the population. What facists’ hands is this capability going to fall into and what will be the result. This is a fast forward track to 666.

    Reply

Leave a Comment

Please review our Comment Policy before leaving a comment. For your safety, please do not post Personally Identifiable Information (such as your Social Security Number, address, phone number, email address, bank account number, or birthdate) on our blog.

Your email address will not be published. Required fields are marked *