General, Online Services

How to Transition Your Social Security Account to Login.gov

July 30, 2024 • By

Reading Time: 3 Minutes

Last Updated: August 23, 2024

Social Security Administration LogoIf you created a Social Security username more than 3 years ago, you will need to transition to a new or existing Login.gov account or use an ID.me account to have continuous access to our online services. We recently announced this news in a press release.

For step-by-step instructions on how to make the transition, watch this video. We also encourage you to visit our Frequently Asked Questions for Transitioning Your Social Security Username to Login.gov. 

Beginning June 1, 2024, people who sign in to their personal my Social Security account with their username are given the option to transition to Login.gov. This blog provides additional information and guidance to help you with problems you may encounter. We’re also going to provide answers to some of the questions we’ve heard.

Who does this affect?

If you created your free and secure my Social Security account on or after September 18, 2021, no action is necessary because you already have the right setup. If you are among the 46 million people who created an account before September 18, 2021 and use your username and password to access Social Security online services today, you will need to create or use an existing account with one of our two Credential Service Providers (CSP) – Login.gov or ID.me.

Is there a deadline? 

While you can still use a username and password to sign in to your personal my Social Security account right now, this option is going away later this year. At that time, you will be required to have a Login.gov or ID.me account if you want to continue to access your personal my Social Security and our many other convenient online services.

A personal my Social Security account provides tools for everyone, whether you receive benefits or not. You can use your account to request a replacement Social Security card, check the status of an application, estimate future benefits, and manage the benefits you already receive. To learn more, visit What is an Account?

Why are you making this change?

This change will simplify your sign-in experience and better align with federal authentication standards while providing safe and secure access to our online services.

What do I need to do?

To avoid any disruptions in accessing our online services we encourage you to transition your account now by signing in to your account with your username and password. Our online instructions will guide you through the process of creating or signing in to an existing Login.gov account.

Information about Login.gov and ID.me

Login.gov is your one government account for simple, secure, and private access to participating government agencies. You can use your Login.gov account to access your Social Security benefit information, services, and other information. And you can use that same Login.gov account to manage other government benefits and services. For support, visit the Login.gov Help Center.

ID.me is a single sign-on provider that also meets the U.S. government’s online identity proofing and authentication requirements. You can use one ID.me account to access government and private services. For support – Go to the ID.me Help Center.

For more information, visit our Create an Account page.

Please share this information with friends and family, clients and colleagues, and others who may need it.

 

Did you find this Information helpful?

Yes
No
Thanks for your feedback!

Tags: , ,

See Comments

About the Author

Dawn Bystry, Associate Commissioner, Office of Strategic and Digital Communications

Deputy Associate Commissioner, Office of Strategic and Digital Communications

Comments

Please review our Comment Policy before leaving a comment.

  1. Herbert M.

    I have been trying to log into my SS Account for a week using the Login.gov route and I have not succeeded. I am led around in circles. So it seems I will have to telephone SS or go to an office. SS has made something simple impossibly difficult.

    Reply
  2. Greg

    The process of switching to Login.gov was as simple as can be.
    I’ve signed in numerous times with zero difficulty.
    If this new sign-in method adds more security, that is a good thing.

    Reply
  3. W. L.

    The above negative comments are similar to the ID.ME experience I had setting up /changing a VA website. It took 3 months to correct and copious emails to get it correctly setup. I’m always baffled as to why someone has to “fix something” that isn’t broken.

    Reply
  4. Louise

    Your instructions do not work. Have been trying for an hour with no results. Please help if I am really suppose to do this!!!!!!

    Reply
  5. alice r.

    need to chage phonr number

    Reply
  6. cindy h.

    This site was very informative. Thank You

    Reply
  7. Eleanor C.

    I received my one-time reset cod and tried to login and it won’t let me. It doesnt’t recognize me.. I need to change my phone number and can’t. What else can I do.

    Reply
  8. William T.

    This is for my ssa and ssi to

    Reply
  9. Roxanne G.

    This is the worst thing I ever delt with.
    Kicked out time and time ago. Keep wanting same screens filled out for 2 weeks now

    Reply
  10. Walter B.

    I wanted to log in to my SSA account and followed new procedures to create a LOGIN.GOV account. I did this successfully and screen displayed all my info that I supplied (email, phone #, etc.), but nowhere does it say how to go to my SSA account. It’s so confusing and complicated just like the rest of government.

    Reply

Leave a Comment

Please review our Comment Policy before leaving a comment. For your safety, please do not post Personally Identifiable Information (such as your Social Security Number, address, phone number, email address, bank account number, or birthdate) on our blog.

Your email address will not be published. Required fields are marked *