https //eauth.va.gov/accessva Login : Sign In options – AccessVA – Veterans Affairs

https //eauth.va.gov/accessva Login : Sign In options – AccessVA – Veterans Affairs

Choose a secure VA Partner to sign into My HealtheVet (MHV): Don’t have one? … GOV Logo. Sign in with. LOGIN.GOV. My HealtheVet Logo.

Follow these steps to create your Login.gov account.

1. Enter your email address at https://secure.login.gov/sign_up/enter_email to begin. Choose an email address that you’ll always be able to access. Once your account is created, you can add an additional email address, such as a work email or alternate personal address, to access your account.

2. Click the “Submit” button.

3. Check your email for a message from Login.gov.

4. Click the “Confirm your email address” button in the message. This will take you back to the Login.gov website.

5. Create your Login.gov password. Passwords must be at least 12 characters. That’s it! There are no other restrictions. You can even use more than one word with spaces to get to 12 characters. Try using a phrase or a series of words that only you recognize.

6. Your Login.gov password should be different from passwords you use for other accounts such as your bank account or email. Using the same password for many accounts makes identity theft easier.

7. Set up a second layer of security. As an added layer of protection, Login.gov requires you set up a secondary authentication method to keep your account secure. This is referred to as two-factor authentication (2FA)

We encourage you to have more than one authentication method on your account. You can choose from several authentication options. If you select text or voice message as an authentication method, you are required to also add another authentication method

Success! Once you have authenticated, you have created your Login.gov account. You will be taken to your Login.gov account page or the government agency you are trying to access. You can add additional authentication methods, email addresses or update your information on the Login.gov account page

Change your password

Follow these steps to change your Login.gov password.

  1. Enter your email address at https://secure.login.gov.
  2. Enter your password.
  3. Click the “Sign in” button.
  4. Authenticate using one of the methods you set up. You will then be taken to your account page.
  5. Select “Edit” next to the password field.
  6. Enter your new password. Passwords must be at least 12 characters. That’s it! There are no other restrictions. You can even use more than one word with spaces to get to 12 characters. Try using a phrase or a series of words that only you recognize.Your Login.gov password should be different from passwords you use for other accounts such as your bank account or email. Using the same password for many accounts makes identity theft easier.
  7. Click the “Change password” button.

Verify your identity

Some participating agencies require you to complete an identity verification process. Identity verification is the process where you prove you are you – and not someone pretending to be you.

You only need to verify your identity once for your Login.gov account. After you verify your identity with Login.gov for one government application, you don’t need to do it again for other government applications that use Login.gov and require identity verification. You currently do not have to upload a picture of yourself or take a selfie for identity verification. However, you may have to take a picture of your ID.