M-23-22 Delivering a Digital-First Public Experience 9/22/23

OMB M-23-22 Delivering a Digital-First Public Experience https://www.whitehouse.gov/wp-content/uploads/2023/09/M-23-22-Delivering-a-Digital-First-Public-Experience.pdf

Comienza Ya. Es Gratis
ó regístrate con tu dirección de correo electrónico
M-23-22 Delivering a Digital-First Public Experience 9/22/23 por Mind Map: M-23-22 Delivering a Digital-First Public Experience 9/22/23

1. A. Immediate Agency Actions

1.1. 1. Identify digital experience delivery lead (30 days)

1.2. 2. Identify public-facing websites (90 days)

1.3. 3. Identify and assess top websites (180 days)

1.4. 4. Assess common questions and top web content for deduplication and SEO (180 days)

1.5. 5. Assess top tasks for self-service optimization (180 days)

1.6. 6. Inventory public-facing services

2. Pillars of government-wide digital experience (9/22/23; FACT SHEET)

2.1. Analytics

2.2. Accessibility

2.3. Brand

2.4. Content

2.5. Design

2.6. Search

2.7. Digitization

3. A. Requirements for Websites and Digital Services

3.1. 1. Accessible to People of Diverse Abilities

3.1.1. Design accessible experiences

3.1.2. Follow accessibility standards

3.1.3. Test for accessibility

3.1.4. Conduct inclusive research

3.1.5. Promote accessibility and welcome feedback

3.2. 2. Consistent Visual Design and Agency Brand Identity

3.2.1. Use the United States Web Design System

3.2.2. Establish and maintain agency brand identities

3.2.3. Apply agency brand design consistently

3.2.4. Centralize visual design and brand identity resources

3.2.5. Use a government domain name

3.2.6. Understand user perception

3.2.7. Reduce user friction by limiting warning

3.2.8. Do not alarm or frighten your users in ways that erode trust

3.3. 3. Content That Is Authoritative and Easy to Understand

3.3.1. a. One Answer

3.3.1.1. Remove outdated content

3.3.1.2. Do not publish duplicative content

3.3.1.3. Retire duplicate websites and digital services

3.3.1.4. Get user feedback on content

3.3.2. b. Plain Language

3.3.2.1. Write content in plain language

3.3.2.2. Write and test content for the intended audience

3.3.2.3. Write content in conversational language

3.3.2.4. Avoid unnecessary “legalese”

3.3.3. c. Translation and Localization

3.3.3.1. Consider limited English proficiency

3.3.3.2. Translate or localize content

3.3.3.3. Do not rely on auto-translation alone

3.3.4. d. Content Governance

3.3.4.1. Establish an enterprise content strategy:

3.3.4.2. Establish a content management system strategy

3.3.4.3. Establish content review controls

3.3.4.4. Involve subject matter experts

3.3.4.5. Clearly label non-governmental content

3.3.5. e. Public Awareness Campaigns

3.3.5.1. Ensure campaigns are strategic and time-bound

3.3.5.2. Utilize campaign landing pages

3.4. 4. Information and Services That Are Discoverable and Optimized for Search

3.4.1. Use on-site search functionality

3.4.2. Design search-engine optimized content

3.4.3. Promote the “right” content

3.4.4. Optimize content for discoverability and utility

3.4.5. Indicate timeliness of content

3.4.6. Permit automated web scraping:

3.5. 5. Secure by Design, Secure by Default

3.5.1. Encrypt in transit

3.5.2. Provide secure and usable authentication

3.5.3. Design secure digital services and experiences

3.5.4. Conduct regular security assessments and testing

3.5.5. Allow users to safely report security issues

3.5.6. Avoid unnecessary third-party resources:

3.6. 6. User-Centered and Data-Driven Design

3.6.1. Start with users’ wants and needs:

3.6.2. Engage users throughout design and development

3.6.3. Test with a representative cross-section of users

3.6.4. Incentivize participation

3.6.5. Make data-driven design and development decisions

3.6.6. Utilize web analytics

3.7. 7. Customized and Dynamic User Experiences

3.7.1. Design customizable experiences

3.7.2. Respect user privacy

3.7.3. Pre-populate with user data

3.7.4. Communicate to users through their preferred channels

3.8. 8. Mobile-First Design That Scales Across Varying Device Sizes

3.8.1. Design mobile-friendly and device-agnostic websites and digital services

3.8.2. Design mobile-first experiences

3.8.3. Test on mobile and tablet devices

3.8.4. Leverage device usage patterns

3.8.5. Optimize for performance

3.8.6. Use modern protocols

3.8.7. Avoid building or maintaining unnecessary mobile apps

3.9. 9. Other Digital Experience Requirements

3.9.1. a. Privacy

3.9.1.1. Design with privacy in mind

3.9.1.2. Maintain a clear, up-to-date Privacy Policy

3.9.1.3. Provide appropriate notice for online collections of information

3.9.1.4. Maintain an up-to-date Privacy Program Page

3.9.2. b. Software Development Principles

3.9.2.1. Prefer loose coupling

3.9.2.2. Decouple front-end and back-end systems

3.9.2.3. Default to static websites

3.9.2.4. Promote interoperability by leveraging standard interfaces

3.9.2.5. Follow open standards and be browser neutral

3.9.2.6. Default to HTML

3.9.2.7. Promote resources to developers

3.9.3. c. Required Links

4. Why the American People Deserve a Digital Government (9/22/23; Federal CIO)

4.1. 1. Know when you’re interacting with an official government website

4.2. 2. Get the best answers to your top questions in language you can understand

4.3. 3. Access government online services regardless of ability

4.4. 4. Use government websites that work on mobile devices.

4.5. 5. Interact with government in a way that works best for you

5. B. Digitization of Forms and Services

5.1. 1. Forms

5.1.1. Provide a digital option for forms

5.1.2. Design digital forms first

5.1.3. Digitize paper forms

5.1.4. Build adaptable and resilient digital forms

5.1.5. Keep digital forms digital, end-to-end

5.2. 2. Services

5.2.1. Increase digital channels and self-service

5.2.2. Meet people where they are

5.2.3. Design a seamless, unified customer experience

5.2.4. Maintain non-digital interaction options

5.3. 3. Signatures

5.3.1. Accept electronic signatures

5.3.2. Avoid unnecessary signature requirements for forms and services

5.3.3. Maintain a digital equivalent method

5.3.4. Use identity verification when greater assurance of identity is needed

6. B. Immediate Government-Wide Actions

6.1. 1. Expand resources on Digital.gov (60 days)

6.2. 2. Facilitate interagency coordination (90 days)

6.3. 3. Update website standards (180 days)

6.4. 4. Update plain language guidelines (180 days)

6.5. 5. Facilitate industry collaboration (180 days)

6.6. 6. Make it easier to buy (180 days)

6.7. 7. Identify opportunities to enhance shared digital offerings (180 days)

6.8. 8. Develop and maintain a Federal Services Index (180 days)

7. C. Ongoing Agency Assessment and Reporting Requirements

7.1. 1. Keep public-facing website information up-to-date

7.2. 2. Keep service information up-to-date

7.3. 3. Keep form information up-to-date

7.4. 4. Update internal controls and policies

7.5. 5. Perform evidence-based accountability reviews

8. C. Customer Experience and Digital Service Delivery

8.1. Apply customer experience principles

8.2. Leverage customer feedback data

8.3. Provide transparency to users

8.4. Build effective digital services

8.5. Use cross-functional teams

9. D. Standardization

9.1. Leverage government-wide programs

9.2. Streamline and consolidate systems

9.3. Enable data sharing