The need for a human-centered approach: New report links expanded benefit access to increase in online enrollment

A person sitting in a chair with a dog looking at a computer Description automatically generated

This blog post originally appeared on APHSA’s The Catalyst.

Takeaways at a glance

Benefits enrollment more online than ever

In 2019, Code for America conducted a nationwide study of enrollment in public benefits programs: success rates, pain points, and suggested changes for improving access for citizens and lessening the load on caseworkers. Now, four years later, an updated Benefits Enrollment Field Guide has been published, chronicling some of the changes made in a post-COVID landscape, and in particular, how the last few years have seen a new approach to public benefits programs take root—an approach aimed at making significant improvements to citizens’ enrollment experiences and end-to-end benefits journey—thanks to faster and more accurate responses from agencies, leading to better outcomes. The updated guide also highlights room for improvement and notable success stories, like in Washington, D.C.

Five public benefits programs were surveyed for the guide: the Child Care Assistance Program (CCAP), Modified Adjusted Gross Income (MAGI) Medicaid, the Supplemental Nutrition Assistance Program (SNAP), Temporary Assistance for Needy Families (TANF), and the Special Supplemental Nutrition Program for Women, Infants, and Children (WIC). Since 2019, more states than ever have moved enrollment for these programs online.

More than that, the average citizen applying to one of these programs today can expect a faster, more intuitive, and holistic enrollment experience than four years ago.

As a result of these improvements, citizens in need of vital support systems don’t spend as much time in-person or over the phone interacting with government agencies, and can instead apply for and receive benefits through faster online experiences. The addition of mobile-friendly compatibility means that citizens who have lower incomes and may be more mobile-dependent are also having an easier time applying for benefits they need.

Despite progress, 4 major roadblocks remain

While the last four years have demonstrated major strides in lowering the barrier to entry for benefits enrollment, many states still make the process more difficult than it needs to be. Many application portals still make it too easy for applicants to misunderstand requirements or submit the wrong information, stretching out the timeline for when their benefits will be processed and dispersed–along with the additional burdens placed on caseworkers managing applicants’ cases.

Some of the major impediments to benefits enrollment include:

  1. User account requirements: Nearly 70% of public benefits applications require the user to create an account before submitting their info. At best, this drags the process out longer; at worst, it disenfranchises applicants who are eligible for benefits but are weeded out of the process by requirements like owning an email address, creating (and remembering) complicated passwords or security questions, and submitting CAPTCHAs.
  2. Identity verification: Since 2019, there has been a 75% increase in states’ use of knowledge-based identity verification for benefits enrollment (i.e., requiring applicants to fill out surveys about their credit history or other personal data before being able to submit information). Despite the fact this step may prove too burdensome or even discriminatory for applicants, it’s now required in 25 states.
  3. Language and accessibility barriers: Many online benefits portals still don’t provide enough support for non-English speakers, or those who rely on assistive devices to navigate online.
  4. Questions about income and household status: Questions about income or household may seem like simple enough criteria, but for those with complex living or job situations, these questions can be unnecessarily burdensome and end up removing applicants from the process who are otherwise eligible for benefits.

The guide offers potential suggestions for addressing these challenges—for example, providing applicants with “guest enrollment” that doesn’t require registering an account to apply for benefits, and replacing identity verification requirements with a less burdensome and discriminatory method. But these recommendations, and the reason these challenges persist in the first place, stem from the same root cause: the need for a human-centered approach to building social benefits programs.

What these challenges have in common is technology acting as a barrier, rather than an enabler, to access. A human-centered design process flips this script. It applies user research, iterating, rapid prototyping, and real-user testing to identify the ways in which technology enhances an applicant’s enrollment experience and fills in gaps that are disrupting their journey.

Washington, D.C. emerges as human-centered success story

Human-centered programs go beyond just providing a user experience when filling out an application. It also means providing answers for an applicant’s most pressing questions, access to experts with minimal wait times, and intuitive options for making and rescheduling appointments, tracking an application’s status, and reviewing benefits online. Beyond just creating a more engaging, citizen-friendly enrollment process, the human-centered approach to social program management means creating a holistic end-to-end digital services journey that extends beyond just the initial enrollment process.

Since 2019, these features have become more prevalent in states’ processes—with one of the marquee success stories being the District of Columbia.

The Washington, D.C. benefits portal “District Direct”—built on the Cúram health and human services platform from Merative—checks many of the boxes of human-centered design, including:

Human-centered solutions, like the Cúram platform undergirding D.C.’s District Direct portal, can help close participation gaps among applicants and ensure that millions of otherwise eligible people currently being boxed out of receiving WIC or SNAP benefits can get the assistance they need.

Public benefits programs can be undermined by technology that doesn’t adhere to human-centered design principles, so it’s critical that states adopt solutions that put these practices front and center. However, technology is only one piece of the puzzle. Building human-centered programs is as much a policy decision as an IT one. States have to be aware of the degree to which challenges inherent in their enrollment processes may be squeezing out eligible applicants, and pair that policy change with a technological one that provides real-life, tactile relief to the roadblocks keeping citizens from enrolling in public benefits–benefits that can provide the right resources, at the right time, to help citizens in need to reach their full potential and thrive.

We’re ready to help

Our team is ready to answer your questions and help you transform the delivery of government social services.

Let’s talk