IRS Changes Login Method for Accessing FACTA Website

The new sign-up procedure aims to ‘enhance the identity authentication process,’ the agency said.
IRS Changes Login Method for Accessing FACTA Website
The IRS building in Washington on Jan. 4, 2024. (Madalina Vasiliu/The Epoch Times)
Naveen Athrappully
Updated:

The IRS announced that certain financial firms reporting foreign assets would have to use a new login method to register for and access the agency’s online services.

The Foreign Account Tax Compliance Act (FATCA) requires foreign financial institutions to report foreign assets held by U.S. account holders to the IRS. Such institutions usually create an account at the FATCA Registration System portal to register with the IRS, renew their agreements, and submit necessary certifications. But beginning July 14, these institutions can access the FACTA Registration System only if they have accounts at either Login.gov or ID.me, according to a July 17 IRS statement.

The agency said the new move will “enhance the identity authentication process” of FACTA system registrations. Both Login.gov and ID.me platforms allow users to sign in to different services through a single account, such as logging in to the FACTA system.

Taxpayers who already have a Login.gov or an ID.me profile will be able to sign in to the FATCA system if the supplied email ID matches the FATCA account for the “responsible officer” or “point of contact.”

Moving forward, institutions have to create a profile in either of the platforms to access the FACTA system.

“To create a new profile with either Login.gov or ID.me, the taxpayer will need to verify an email address, create a password, and set up multi-factor authentication to secure their FATCA account,” the IRS said.

Besides FACTA, other governmental agencies are also promoting a similar access login. On July 12, the Social Security Administration announced that beneficiaries would have to log in to their “my Social Security” account through a Login.gov profile.

The account allows beneficiaries to access services such as checking the status of their application, managing the benefits, estimating future benefits, and requesting a replacement Social Security card. The new rule applies to beneficiaries who created a “my Social Security” account before Sept. 18, 2021.

On July 17, the Department of Veterans Affairs said that people who use VA.gov, VA mobile applications, and other VA online services will now have to use either Login.gov or ID.me accounts to access such online services.

People using their My HealtheVet accounts to log in to these services will not be able to do so after Jan. 31, 2025. For individuals presently using DS Logon accounts, the deadline for transition is Sept. 30, 2025.

“Modern accounts like Login.gov or ID.me enhance the existing security and safety of online interactions, offering a robust defense against unauthorized access and identity theft,” said Kurt DelBene, assistant secretary for information and technology and chief information officer.

Security and Wait Time Issues

While government agencies transition to Login.gov or ID.me sign-in methods, these platforms have come under criticism over the past years.

Login.gov claims to adhere to security standards set by organizations such as the National Institute of Standards and Technology (NIST).

However, the platform’s security has been criticized as being inadequate. Last year, the General Services Administration’s (GSA’s) Office of Inspector General published a report stating that the GSA “failed to communicate Login.gov’s known noncompliance” with NIST’s Digital Identity Guidelines.

The agency was accused of billing its customers more than $10 million for Identity Assurance Level 2 security standards even though Login.gov did not meet these standards.

Moreover, “GSA used misleading language to secure additional funds for Login.gov,” the report said.

Meanwhile, ID.me came under criticism in 2022 when a House committee released evidence stating that the service overstated its capacity to conduct identity verification services while contracting with the IRS.

The committee had begun an investigation into ID.me after reports that U.S. citizens seeking unemployment benefits faced major delays due to the long wait times for verifying their identities on the platform. There were concerns about data security and privacy as well.

“Wait times for users trying to verify their identity in order to access government services reached as high as nine hours. In some cases, ID.me removed important customer service accommodations, making it more difficult for users to speak with trusted referees,” Rep. Carolyn B. Maloney (D-N.Y.) said.

Terry Neal, chief communications officer at ID.me, defended the platform at the time. “ID.me has nearly doubled the number of people able to create an IRS account, and made it easier for many Americans—including low-income earners and minorities—to access their tax information,” he said.