Search Icon
Back to Blog

Today, the Biden Administration has made a commitment to responsibly implement artificial intelligence across federal agencies. However, these efforts will have a tremendous impact on the future of digital identity. Artificial intelligence (AI) has become a major threat to the digital identity ecosystem and a culprit in rising identity theft, and the White House needs to address these concerns.

The long-awaited Biden Administration Executive Order on Artificial Intelligence is the right move to establish a framework for the responsible use of artificial intelligence in government. The directive’s goals will make a big difference in helping the government to employ AI, but there must be an evolution in budgets and priorities if we are to be successful in turning the corner.

We cannot lose sight of how AI capabilities are intertwined with digital identity verification and the alarming reality that we lack a comprehensive digital identity implementation plan. The White House in such documents as the National Cybersecurity Strategy emphasized the importance of addressing digital identity at the national level, however, to date there has been little action and no clear details on the path forward. We need to think of AI as a new attack vector on government programs, and there needs to be clear guidance on using advanced technologies to protect digital identities in the United States.

For example, President Biden’s Pandemic Anti-Fraud Proposal called for $300 million in spending for modernizing identity verification systems in public benefits programs. However, if that money were to be appropriated, there is still no guidance from the federal government on what modern digital identity solutions should look like or how they should perform. As these programs increasingly come under attack from fraudsters using generative AI, there’s no mandate to use advanced identity verification and fraud prevention tools.

The time to act is now. Before embarking on AI transformation, we need to engage in proactive defense against identity fraud. The longer we wait, the more bad actors will be able to exploit holes in the digital identity ecosystem. We are in an arms race against identity thieves, and our adversaries have shown that they are unrestricted in how they use generative AI to create fake documents, impersonate individuals, and scam unwitting victims. Criminal enterprises and nation states are actively using AI today in its many forms (from nascent machine learning to more advanced generative AI) to attack our digital identity infrastructure. These bad actors have already cost the nation billions due to identity theft and fraud and show no signs of slowing down.

Existing digital identity implementations are built on people supplying personal information. With legacy systems, the identity verification provider has a low burden of proof – they see if a person has supplied certain information, and they pass a user based on that information. Due to frequent data breaches, bad actors already have access to personal information for millions of Americans – now AI can exponentially increase the amount of faked personal information that is available. Our digital identity infrastructure needs to catch up, often by using AI tools for defense. Rushing ahead to assess AI tools without simultaneously fixing digital identity verification will only delay what the government needs to do.

We must act with speed to confirm that the country is able to use advanced technologies to not only deliver government services, but also bolster our defenses. By implementing advanced digital identity systems while embarking on AI transformation, government agencies will set a better foundation that is more resilient to attacks from bad actors.

Jordan Burris

Jordan Burris is the Vice President of Strategy - Public Sector at Socure. In this role, he partners with government leaders to develop and scale Socure's public sector offerings for identity verification and fraud detection. This includes leading efforts to promote and evangelize industry leading concepts in digital identity inclusion and fairness.