For government agencies, offering digital services can go a long way toward meeting efficiency and cost-reduction mandates. But this digital strategy will only work if citizens are willing and able to change how they consume government services.
We all interact with government agencies numerous times over the course of our lives — like when we register vehicles, change public schools, obtain a marriage license, apply for a fishing permit, address a traffic citation, or pay taxes. In the past, many of these interactions required in-person visits to government offices. However, much like retailers, government agencies have gradually shifted toward digital delivery of services.
The pandemic accelerated this transition, leading to a remarkable uptick in the use of government digital services. According to a Deloitte survey of 1,000 Americans, the use of digital government services increased by 36% during the pandemic compared to previous years. Notably, 91% of respondents reported having used the Internet to engage with local, state, or federal government agencies.
Still, citizens do not use these services very frequently. As of 2023, less than a quarter of Deloitte’s survey respondents said they regularly used the Internet to conduct government-related transactions; 43% rarely used digital services.
Examining user preferences and concerns helps explain these seemingly paradoxical statistics. Far more survey respondents prefer interacting with government agencies by using official websites (55%) than visiting physical offices (24%). But citizens have challenges and concerns that limit their use of those digital services. First, they often have difficulty navigating government websites. Second, they are concerned about security and privacy.
Addressing these issues is critical for government agencies. To realize the full efficiency and cost-reduction benefits of digital services, agencies must foster greater adoption of these services among the general public.
Developing a well-structured, user-friendly web interface should be a top priority for agencies. If sites are too confusing, complicated, or otherwise difficult to use, citizens might resort to calling or visiting in person — which is more time-consuming for both citizens and government personnel.
In my work with government agencies, I’ve seen that many have already begun modernizing their digital front doors, but significant work remains. This transformation should be guided by human-centered design principles, prioritizing the needs and experiences of citizens.
What defines a well-structured, user-friendly site? It should be simple to navigate, read, search, and access by all citizens — and it should be responsive and reliable.
Intuitive navigation, clear language: When you visit a physical government building, you might take a few wrong turns or open a few incorrect doors before you find the right office. Government websites should be easier to navigate. They should be built with a “no wrong door” approach, enabling users to find the right services quickly. In the best case, users should be able to access critical information within three clicks.
Many states are already designing sites around key aspects of life, such as finding work, enrolling in pre-kindergarten education, paying taxes, or exploring outdoor activities. This organizational structure is more user-friendly than presenting a directory of agencies or an alphabetized list of services. However the site is organized, all pages must be easy to read. They should have clear, simple language to avoid confusion.
Easy to search: Beyond intuitive navigation and clear language, websites should integrate robust search capabilities or an AI-powered chatbot. Whether citizens need to locate a phone number or download a tax form, they should be able to find what they need fast.
Mobile optimized: Given the widespread use of mobile devices, government websites should be fully optimized for mobile accessibility. At the same time, they should also accommodate users who rely on desktop interfaces.
Accessible: Websites must be fully accessible for all citizens, including individuals with disabilities. Government websites have to adhere to Section 508 of the Rehabilitation Act and follow the Web Content Accessibility Guidelines to provide an inclusive digital experience. So, for example, agencies should provide screen reader compatibility, offer high-contrast text options, and enable keyboard navigation.
Fast and reliable: Government websites must be fast and reliable — free from technical issues that interrupt processes and frustrate citizens. Ensuring round-the-clock availability, eliminating broken links, and optimizing page load speeds will contribute to a seamless user experience.
With continuous data breaches in the news — and data breach notifications from commercial businesses frequently arriving in the mail, citizens are increasingly concerned about the privacy and security of their personal information. For government agencies, building trust with citizens is more difficult than creating user-friendly websites. Agencies must be fully transparent with citizens as they implement the policies and modern security technologies required for protecting citizen privacy. They also need to establish policies that reduce vulnerabilities as much as possible — but still prepare for the worst-case scenario.
Minimize data: Agencies should require the least amount of personal data that is absolutely needed for each service. They can then anonymize data and limit access with a least-privilege approach.
Audit security: Performing regular security and privacy audits is essential. Agencies must also continuously monitor systems for vulnerabilities, and conduct risk assessments to identify and prioritize action.
Develop incident response and recovery plans: No organization is immune to cyber attacks. Agencies should document, test, and continually update incident response plans and breach management protocols. If and when an attack occurs, having a robust resiliency plan in place will help expedite the appropriate cyber response and minimize the impact to stored personal data.
From a technical perspective, focusing on apps, domains, and data can help agencies protect against a wide range of attacks.
Secure web applications: Agencies should implement modern security capabilities such as web application firewalls (WAFs) and API gateways to defend web applications and APIs from an array of threats, including malicious bots, DDoS attacks, browser supply-chain attacks, and more.
Protect domains: Using domain name system security extensions (DNSSEC) will verify the authenticity and integrity of DNS responses, helping to prevent attackers from redirecting traffic intended for a government agency domain. Adopting .gov domains and implementing Cybersecurity and Infrastructure Security Agency (CISA) Protective DNS services can also help stop malicious traffic from reaching agency systems.
Encrypt data: Data should be encrypted both in transit and at rest. And because the rise of quantum computing threatens the security of current encryption standards, agencies should start adopting post-quantum cryptography now.
Delivering digital services is critical for improving citizen interactions with government agencies and enhancing the efficiency of government operations — which is clearly a strong imperative today. But to increase adoption of those digital services, many government agencies need to redesign web apps while implementing stronger security.
Cloudflare’s connectivity cloud can help government agencies and other public sector organizations build better digital experiences for citizens and enhance security, all from a single platform. The platform’s intelligent, cloud-native services enable organizations to accelerate app development, maintain outstanding app performance and reliability, and protect against a full range of attacks. And because Cloudflare is FedRAMP Moderate authorized, agencies using Cloudflare solutions can boost adoption of digital services among citizens while complying with rigorous standards.
Originally published by Government Technology, tailored for theNET.
This article is part of a series on the latest trends and topics impacting today’s technology decision-makers.
To build better, more secure digital experiences for citizens, first explore the critical security trends that can impact web applications in the 2025 Cloudflare Signals Report: Resilience at Scale.
Dan Kent — @danielkent1
Field CTO for Public Sector, Cloudflare
After reading this article, you will be able to understand:
What is slowing user adoption of government digital services
How to build better online experiences
Where to focus privacy and security efforts