Editorial

Digital Identity: Global Roundup

Digital identity news from around the world.

Posted 7 April 2025 by Christine Horton


Belgium

Signicat has partnered with Belgium Mobile ID to integrate the Belgian itsme digital identity scheme into the Signicat digital identity platform.

This integration allows Belgian financial institutions to leverage customer on-boarding and user authentication, implementing electronic signing and preservation of legal agreements, and keeping up with regulatory compliance.

Global

Microsoft has unveiled plans to eliminate traditional passwords for more than one billion users across its platforms, including Outlook, Xbox, and Microsoft 365, as part of a comprehensive shift to passwordless authentication. The initiative builds on the company’s 2021 introduction of passwordless options and comes amid reports of a 200 percent surge in cyberattacks targeting login credentials.

The technology giant is moving to a passkey-first authentication model that will serve as the default sign-in method. Passkeys, which are based on FIDO Alliance standards, use cryptographic techniques and work with biometric verification methods such as facial recognition through Windows Hello and fingerprint scanning. Early testing has shown that passkey-based logins are up to three times faster than traditional password authentication.

The updated sign-in and sign-up process will feature Microsoft’s Fluent 2 design language, automatically adapting to users’ light or dark mode preferences. New account creation will begin with email-based one-time codes, followed by passkey setup as the primary authentication method, reports Mobile ID World.

United States

The Social Security Administration (SSA) has reversed its planned requirement for beneficiaries to verify their identities in person at field offices for transactions such as changing direct deposit information or filing new claims, following significant pushback from lawmakers, advocacy groups, and beneficiaries. The reversal comes amid broader efforts by the SSA to modernise its identity verification processes while balancing security and accessibility.

The initial policy would have mandated in-person identity verification at field offices rather than allowing online verification. Under the revised approach, individuals applying for Social Security Disability Insurance (SSDI), Medicare, and Supplemental Security Income (SSI) will be exempt from in-person verification requirements and can complete their claims by phone.

Additionally, the agency will integrate the Department of Treasury’s Bureau of Fiscal Service’s Account Verification Service (AVS) to enable instant bank verification for direct deposit change requests.

Papua New Guinea

Papua New Guinea (PNG) wants to streamline government service delivery and boost transparency by enabling a unified digital identity system for citizens. The policy will be establishing SevisPass, an official digital ID system that will register all citizens with a digital identity to access digital services.

PNG announced the launch of its eGovernment portal in October 2024.

United States

Privileged Access Management (PAM) firm senhasegura has changed its name to Segura.

The company said it represents “a strategic evolution that strengthens Segura’s global presence and reflects the growth of its platform.” It is expanding its focus from privileged access protection to “a more comprehensive approach to identity security.”

Operating in more than 70 countries, Segura supports 800 clients across industries like banking, aviation, and telecommunications, backed by a global network of over 260 resellers.

Taiwan

Taiwan’s digital affairs ministry has launched a Digital Credential Wallet sandbox programme, inviting enterprises, academics, and cybersecurity experts to evaluate the technology before its official deployment.

The digital wallet, which builds upon earlier prototypes announced in March, is designed to securely store personal documents and make them accessible via mobile phones. Users will be able to use the wallet for various tasks, including collecting tickets, filling prescriptions, and applying for phone numbers and car rentals.

The Digital Credential Wallet includes several key security features that encompass information security standards for ID authentication and financial transactions, free user access, and authentication via passwords or biometric data. The ministry is also developing multi-factor authentication support, including physical keys, to enhance security measures.

Looking ahead, the ministry plans to potentially integrate the wallet with Apple and Google payment services. A test version of the digital wallet is expected to be available before the end of 2025, as per ID Tech Wire.

United Kingdom

British supermarket chain Asda kicked off a live facial recognition trial in five of its stores in an attempt to increase security amid a rise in retail crime.

The facial recognition system is supplied by UK-based startup FaiceTech. Asda plans to deploy the technology over the next two months in five of its stores in the Greater Manchester area.

The system will be integrated into the store’s existing CCTV networks and will scan images of shoppers against a watchlist of previous offenders compiled by Asda. If there is no match, the images and the biometric templates collected are deleted immediately and permanently.

The Manchester-headquartered company claims that its edge-based live facial recognition system FaiceAlert has a 99.992 percent matching accuracy when matching faces 1:N. FaiceTech also promises robust data privacy measures, including full compliance with the UK GDPR and the Privacy by Design approach.

United States

SailPoint has introduced SailPoint Harbor Pilot, a suite of AI agents designed to enhance the efficiency of identity security operations.

SailPoint Harbor Pilot has been developed to automate various identity security tasks, streamline workflow creation, and deliver AI-driven insights through conversational prompts, reducing the administrative workload on identity teams and bolstering security postures.

United Kingdom

Digital identity companies have written to DSIT secretary of state Pete Kyle expressing their concerns about the UK Government’s plans to introduce the Gov.uk digital wallet, which can be used for accessing private sector services, such as buying alcohol, reports Computer Weekly.

“The risk at present is that there will be little or no private sector for you to work with unless there is a clear demarcation that preserves profitable use-cases for the private sector. There has been no action on this since,” wrote industry body the Age Verification Providers Association (AVPA).

“It was unfortunate that this announcement came without warning or consultation, and some of the illustrative examples hit so directly at the nascent private sector market for digital ID.”

Greece

Greece has introduced mandatory personal identification numbers on new national ID cards. The new regulation requires all newly issued ID cards to include a unique 12-digit personal identification number that will serve as a unified identifier for all state interactions.

The initiative follows the EU’s ongoing transition from the eIDAS framework to the more comprehensive European Digital Identity (EUDI) wallet initiative, as documented earlier this year.

The new system aims to streamline administrative processes by eliminating the need for multiple identification numbers across different government services. Citizens will use a single identifier for activities ranging from healthcare visits to benefit applications, potentially reducing bureaucratic friction and improving data accuracy.

Europe

Keyless has received eIDAS certification for its Identity Proofing Services, becoming one of the first biometric authentication providers recognised as an Identity Proofing Service Provider (IPSP) under the EU’s digital identity regulatory framework. The certification, issued by Italy’s national accreditation body through CSQA Certificazioni Srl, confirms that Keyless meets two key European Telecommunications Standards Institute (ETSI) standards: TS 119 461 and EN 319 401.

By certifying that Keyless’s identity proofing solution meets EU requirements, the designation allows wallet providers and government agencies to integrate the company’s biometric authentication technology without undergoing additional audits—streamlining onboarding and deployment processes across the continent.

Spain

Spain has launched a mobile version of its National Identity Document (DNI), allowing citizens to carry official ID on their smartphones via a new government app. Approved by the Council of Ministers, the initiative is part of Spain’s broader push to digitise public services.

The digital DNI will be available through the MiDNI app, launching on major app stores. It serves as a digital companion to the physical ID card, offering a more convenient option for common activities such as banking, event access, and package pickup. For now, its use is restricted to within Spain and does not extend to international travel.

During its first year, businesses and public agencies will not be required to accept the digital ID, giving institutions time to update systems and processes.

Spain’s digital DNI is currently limited to Spanish nationals; foreign residents with an NIE (Foreigner Identification Number) are excluded—a gap that has raised concerns about digital inclusion.

Event Logo

If you are interested in this article, why not register to attend our Think Digital Identity and Cybersecurity for Government conference, where digital leaders tackle the most pressing issues facing government today.


Register Now