Skip to main content
U.S. flag

An official website of the United States government

Dot gov

The .gov means it’s official.
Federal Government websites often end in .gov or .mil. Before sharing sensitive information, make sure you’re on a Federal Government site.

Https

The site is secure.
The https:// ensures that you are connecting to the official website and that any information you provide is encrypted and transmitted securely.

Partner with us



  • Vendors


    Sell your identity, credential, and access management ICAM products and services to the federal government.

  • Acquisition professionals


    Adopt innovative identity, credential, and access management ICAM products and services to meet your agency's mission-needs.

  • Program managers


    Govern and operate ICAM systems and services.

Functions



  • FICAM program management office

    FICAM program management office

    The Federal, Identity, Credential, and Access Management program management office is a collaboration with the Federal CIO Council to mature agency ICAM practices and processes through governmentwide guidance like the FICAM architecture and playbooks on idmanagement.gov.


  • Federal public key infrastructure governance

    Federal public key infrastructure governance

    This page contains information to help Federal Public Key Infrastructure (FPKI) program managers and auditors. It includes the FPKI policies and profiles, annual FPKI annual review schedule, tools for compliance submissions, and information on compliance status of Federal PKI Certification Authorities.


  • FIPS 201 evaluation program

    FIPS 201 evaluation program

    The Federal information processing standard 201 evaluation program tests and certifies services and commercial products.




  • GSA PKI shared service provider program

    GSA PKI shared service provider program

    The General Services Administration GSA, Office of Government-wide Policy, manages the GSA Public Key Infrastructure Shared Services Provider program. The primary program focus is to help agencies meet the policy intent of Homeland Security Presidential Directive 12, as well as achieve digital signature interoperability.




Playbooks



  • Cloud Identity Playbook

    Cloud Identity Playbook

    The Cloud Identity Playbook is a four-step playbook to start or further expand the use of Workforce ICAM Services delivered in a cloud operating model.


  • Digital Autopen Playbook

    Digital Autopen Playbook

    This playbook outlines the process for an agency to implement a Digital Autopen for Federal Register documents.


  • Digital Identity Risk Assessment Playbook

    Digital Identity Risk Assessment Playbook

    The Digital Identity Risk Assessment playbook is a six-step playbook for completing a digital identity risk assessment as described in OMB Memo 19-17 and NIST Special Publication 800-63-3.


  • Digital Worker Identity Playbook

    Digital Worker Identity Playbook

    The Digital Worker Identity Playbook is a practical guide for managing digital worker identities.


  • Digitally Sign a Federal Register Document

    Digitally Sign a Federal Register Document

    This playbook will walk you through the procedures for digitally signing a Microsoft Word document for submission to the Office of the Federal Register using your PIV credential or similar digital certificate.


  • Digitally Sign a Word Document

    Digitally Sign a Word Document

    This playbook will walk you through the steps for digitally signing a Microsoft Word document with your PIV credential or similar digital certificate.


  • Enterprise Single Sign-On Playbook

    Enterprise Single Sign-On Playbook

    The Enterprise SSO Playbook is a five-step playbook to aid agencies in planning an SSO or Identity Federation service.


  • ICAM Governance Framework Version 1.0

    ICAM Governance Framework Version 1.0

    The ICAM Governance Framework is a tool to help agencies build and improve agency ICAM governance structures, processes, and policies.


  • Identity Lifecycle Management Playbook

    Identity Lifecycle Management Playbook

    This playbook can aid agencies in understanding how to shift the focus from managing the lifecycle of credentials to the lifecycle of identities outlined in section III of OMB Memo 19-17.


  • Phishing-Resistant Authenticator Playbook

    Phishing-Resistant Authenticator Playbook

    This playbook helps an agency identify phishing-resistant alternative authenticators and design a pilot.


  • Privileged Identity Playbook

    Privileged Identity Playbook

    This Playbook provides federal agencies with best practices in managing its privileged user population.


IDManagement.gov

An official website of the U.S. General Services Administration

Looking for U.S. government information and services?
Visit USA.gov Edit this page