Identity 25 U.S. Public Sector honorees: Part 1, MVPs of digital services and fraud defenses
The Identity 25 report is an annual milestone that reflects Okta’s commitment to security, privacy, and user empowerment in the Identity community. I’m thrilled to see the recognition of the U.S. public sector’s innovation in Identity standards and the people who are securing the future of Identity.
Ryan Galluzzo, the Identity program lead at the National Institute of Standards and Technology (NIST), and Hanna Kim, the director of Login.gov, have made significant contributions to U.S. government programs that support secure access to critical services for millions of people.
Galluzzo and Kim are among the MVPs — the most valuable players in government who are developing standards and capabilities to enable seamless, trusted experiences. Okta is pleased to recognize them and align our commitments to the industry and the U.S. Federal marketplace.
Path to progress in proofing
Anti-fraud tools can enhance security, reduce costs, and streamline legitimate users' access to services. Partnerships with other government agencies and private sector organizations expand these capabilities.
Login.gov’s partnership with the U.S. Postal Service for in-person Identity verification at over 18,000 locations is a prime example of reducing the fragmentation between parts of government.
NIST’s range of guidelines and collaborative research efforts on digital Identity gather input from various voices, including those with direct experience navigating the U.S. public sector landscape.
Okta’s commitments to security, privacy, and user empowerment
Stronger program integrity: Guidelines like NIST and systems like Login.gov can be stepping stones to ensuring quality and efficient discovery of fraudulent activity.
Okta’s commitment: The Okta Secure Identity Commitment is our promise to help public sector leaders modernize Identity with Zero-Trust-aligned, standards-based infrastructure. From FedRAMP High to phishing-resistant MFA and modular integration, our commitment reflects our deep investment in government outcomes — and the people driving them forward. The work of Identity 25 honorees directly informs how Okta evolves its platform and roadmap to meet the needs of public sector agencies. Their leadership helps ensure that Identity is not a barrier but a mission enabler.
As part of OSIC, we’ve highlighted the Okta features that support the Special Publication 800-63B Digital Identity Guidelines to assist our customers striving to secure their digital environments effectively. Okta’s FastPass also achieved FedRAMP High and meets NIST 800-63B Authentication Assurance Level 2 (AAL2) and AAL3, when used on a properly configured device, enabling organizations to confidently implement a secure, compliant authentication mechanism across their user base.
Flexible by design
Use case customization: U.S. agencies may have multiple Identity proofers that support their mixed user population. From PIV/CAC cardholders to government-to-government (G2G), government-to-business (G2B), and government-to-customer (G2C) scenarios, a consolidated view that can differentiate between employees, business partners, and consumers is crucial. Policy-driven context can help agencies automatically route their users to the appropriate Identity proofer based on the NIST Identity Assurance Level (IAL) required for each application or transaction.
Okta’s commitment: The Okta Platform has expanded key features, including Okta Account Management Policies, to help agencies save costs from onboarding to authentication and recovery, no matter their stack. Okta provides system interoperability so users aren’t accidentally proofed multiple times, and the agency has a proper record that they’ve achieved the highest IAL required for the application, benefit, or service. Okta also leverages new integrations with Persona, Clear, Incode, and, later this year, bring-your-own capabilities so anyone can integrate Identity verification technology to tackle the fight against Identity attacks head-on in partnership with trusted technology.
Account takeovers: When fraudsters don’t sleep, a plan for account takeover prevention should include multiple methods, including investing in automation and requiring step-up authentication. It should also include industry-hardened solutions validated through Authorizations to Operate.
Okta’s commitment: The Okta Platform is modern Identity in practice, providing reactionary approaches to incidents such as instant universal session termination during threats or employee changes. Okta’s compliance achievements — Okta for Government Moderate (our FedRAMP Moderate Authorization), Okta for Government High (our FedRAMP High Authorization), and Okta for U.S. Military (our DoD Impact Level 4 Authorization) — enables U.S. government organizations and its approved mission partners to leverage common tools from industry from a cloud-native, Identity-as-a-Service offering and through the Okta Integration Network.
NIST, Login.gov, and other industry-leading technologies are key players in Okta’s rollout of mission-critical security capabilities. You can learn more about both 2025 honorees and their initiatives by checking out the resources below:
- Hannah Kim's story
- Okta and Login.gov integration story
- On-demand Gov Identity 2025 panel session, G2G, G2B: Redefining secure Identity for every government stakeholder, featuring Ryan Galluzzo