Federal customer experience (CX) officials from the Department of Homeland Security (DHS) said this week that CX capabilities are finally starting to “take root” across the agency’s different components, which are keeping customers top of mind when designing government services.

At Thursday’s CX Summit, co-hosted by ACT-IAC and Dorris Consulting, DHS officials shared how their agencies are working to tackle CX challenges in alignment with the President’s Management Agenda (PMA) and the accompanying customer experience executive order.

At the top level, Nicshan Floyd is serving as the deputy director of the newly established DHS Customer Experience Directorate (CXD), which was formed in July 2023 to drive human-centered practices that elevate customer experiences.

“CX has been around for quite some time at Homeland Security and various agencies have already kind of been doing it in one flavor or another,” Floyd said. “So, when the president’s executive order came out, that gave DHS the power that it needed to go ahead and set up the first official directorate.”

Floyd said the CXD is working hard to advance CX capabilities, including through a toolkit that helps each of the agency’s many components understand their role in CX, as well as through a new CX community of practice.

“Within DHS, what we like to do is take the accessibility component and the customer experience component and merge them together, because we always saw accessibility as a subset of customer experience,” he explained. “What we want to do uniquely at DHS is to try to connect all of our Section 508 product managers to our customer experience groups, so they could have a complete and enhanced experience for all individuals and not just a select few.”

Section 508 of the Rehabilitation Act of 1973 requires government information technology to be accessible for individuals with disabilities. Similarly, the CX EO calls on government agencies to improve the accessibility of forms and digital experiences, ensuring accessible services for customers with disabilities and those with limited English proficiency.

Another component within DHS that is working to do just that is the U.S. Citizenship and Immigration Services (USCIS). Vashon Citizen, the chief of the Digital Services Division at USCIS, said that her agency is focused on reducing the burden on customers through digital forms.

“As an agency, reducing our backlog is a huge priority. And we’ve actually made a lot of really positive changes,” Citizen said. “So, for one of our applications, which is I would say our flagship, it’s our Application for Naturalization – we’re actually removing like 80 fields … so that’s a huge effort that would also support the burden reduction.”

Over at the Cybersecurity and Infrastructure Security Agency (CISA) within DHS, Jonathan Kraden, the customer experience section chief of the Cybersecurity Division, said one of the biggest successes he’s seen has been CX capabilities being built up across the division.

“We’re starting to see the DHS influence through the policy and the executive order and influence starting to come down from up top,” Kraden said. “And I always talk about you need both. You can’t just do this through policy. You can’t just dictate, ‘Do CX.’”

However, the CISA official added that the Federal government still has a long way to go with CX efforts, as he often has to remind others that they need to survey the customer to gain a better understanding of how their service is doing.

“There’s still a lot of convincing that needs to be done throughout the Federal government as to the value of customer centricity. Never take that for granted,” Kraden concluded.

Read More About
About
Grace Dille
Grace Dille
Grace Dille is MeriTalk's Assistant Managing Editor covering the intersection of government and technology.
Tags