Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Build Trust and Verify: New funding opportunity to assess our state pilots!

Last year we issued five grants so state and local jurisdictions could use digital identity technologies to improve delivery of services.

Now, we want to evaluate how well those pilots have done: we’re issuing a new funding opportunity to quantify the benefits these solutions bring to the organization and end users, share lessons learned, and shed light on how successfully similar solutions can be adopted elsewhere, in public sector programs and services at all levels of government. With so many individuals depending on state and local government services for day-to-day activities, these entities can play a critical role in advancing digital identity for large populations. The findings, discoveries, and lessons learned from this funding opportunity will help pave the way for NIST to better inform and improve upon broader cybersecurity efforts in the future.

“NIST is the federal government’s measurement agency,” notes Trusted Identities Group (TIG) director Mike Garcia. “While our office focuses on innovation and adoption in the market, measurement is critical to understanding what solutions work and how effectively we’re spending taxpayer dollars. Ultimately, we expect that these independent assessments of pilot projects will help us—the identity community—understand the most successful technologies and approaches and improve decision making for anyone looking to invest in identity solutions.”

This latest funding opportunity will have an organization conduct an assessment of our five 2016 state pilots – led by the Florida Department of Revenue, Yubico, Ohio Department of Administrative Services, Gemalto, and ID.me. This will require interacting with each pilot team to establish baseline metrics and collect ongoing data during implementation, with different timelines for each pilot.

We anticipate that the awarded organization will release a report for each pilot and a final report summarizing and comparing the five at the end. Finally, a critical piece of the project will be sharing these reports far and wide, as we remain focused on increasing adoption of these solutions by sharing knowledge and lessons learned.

NIST anticipates funding one award for approximately $750,000 with a project length of three years. To be eligible, applicants may be any U.S.-located non-federal government entity. *However, an applicant will be ineligible if it has been involved in any of the 2016 state pilots.*

individuals impacted by TIG pilots over time
Millions of individuals impacted by the 24 TIG pilots through the years
Through 2016, our family of 24 pilot projects has impacted more than 7.4 million individuals. The success of our work is based not just on our direct impact, but also on the network effects and indirect impacts of our work. We’re always looking to extend the reach of these projects to  ensure that as many people as possible have access to trusted identity solutions and a seamless online experience. Part of this process is spreading the word so others can see the benefits and learn how to implement these solutions at their own organizations. Enter our new TIG funding opportunity.

For a detailed discussion of this opportunity and the chance to ask questions, register now for our applicants’ conference webinar on March 28, 2017, at 1:00 p.m. Eastern Time.

Quick links:

The deadline to apply is: Tuesday, May 9, 2017, by 11:59 p.m. Eastern Time

Twitter: @NSTICnpo

About the author

Related posts

Comments

Will NIST be publishing the findings, lessons learned, and other outcomes from the various pilots? I see only very brief (one paragraph) summaries of the pilots on the NIST site. Since the pilots were funded in order to jump-start the emergence of an identity ecosystem conformant to the NSTIC principles, I think it's necessary for NIST to share the findings of these pilots so that others, in addition to the pilot participants themselves, can benefit.
Hi Bob, Thanks for your comment and your interest in the pilots program! NIST has published reports on the status of our pilots in the past (see NISTIR 8054: NSTIC Pilots: Catalyzing the Identity Ecosystem at http://dx.doi.org/10.6028/NIST.IR.8054). While the most recent pilots awarded in 2015 and 2016 are not included in this report, it does provide interim results on the early pilots that you can review. Further, RTI International conducted an assessment of the Michigan Department of Health and Human Services pilot project. You can find the results of this assessment in the following report: https://www.rti.org/sites/default/files/resources/mdhhs_nstic_pilot_rti… Last year, NIST awarded funding to Cedars-Sinai Medical Center through an opportunity that includes plans for the Office of the National Coordinator for Health Information Technology at the U.S. Department of Health and Human Services, NIST, and project participants to jointly publish a document describing best practices, working examples, guidelines, and lessons learned for identity management in healthcare. For more information, check out the blog announcing the opportunity: http://trustedidentities.blogs.govdelivery.com/2016/03/31/healthcarepil… We also recently closed a Notice of Funding Opportunity to assess five state pilots awarded in 2016. We plan to share any findings from this assessment project in the future, assuming an award is made by NIST later this year. For more details, please see the PDF of the full notice here: https://www.nist.gov/sites/default/files/documents/2017/03/10/2017-nist… Thank you, TIG Team

Add new comment

CAPTCHA
Image CAPTCHA
Enter the characters shown in the image.
This question is for testing whether or not you are a human visitor and to prevent automated spam submissions.
Please be respectful when posting comments. We will post all comments without editing as long as they are appropriate for a public, family friendly website, are on topic and do not contain profanity, personal attacks, misleading or false information/accusations or promote specific commercial products, services or organizations. Comments that violate our comment policy or include links to non-government organizations/web pages will not be posted.