UK e-visa rollout starts today for millions: no more physical immigration cards (2024)

UK e-visa rollout starts today for millions: no more physical immigration cards (1)

Starting today,millionsliving in the UK will receive email invitationsto sign up for an e-visa account that will replace their physical immigration documents like Biometric Residence Permits (BRPs).

The move is, according to the Home Office, "a key step in creating a modernised and digital border" that will "boost security and value for the UK public" and provide greater reassurance, convenience, and flexibility.

Email invites sent to millions

The Home Office has started rolling out e-visas for existing holders of physical immigration documents likeBiometric Residence Permits (BRPs) andBiometric Residence Cards (BRCs).

Millions ofsuch residents will start receiving email invites from today, in batches, prompting them to create a UK Visas and Immigration (UKVI) account that will serve as digital proof of their legalimmigration status.

"These invitations will be issued in phases, and although initially by invitation only, the process will open to all BRP holders in summer 2024," states the Home Office.

"eVisas are central to making the UK safer by reducing the risk of fraud, loss and abuse of physical documents, strengthening border security, and providing a more secure way to prove immigration status. This will pave the way for increased automation to deliver the government’s vision for a contactless border."

"It is free and straightforward for customers who hold physical and paper documents to create a UKVI account to access their eVisa. Creating a UKVI account will not change, impact or remove customers’ current immigration status or their rights in the UK."

Minister for Legal Migration and the Border, Tom Pursglove MP, said in a press statement:

"We've already taken really significant steps to digitally transform the border and immigration system, and this wider rollout of eVisas is a key part of that process."

"Replacing physical immigration documents with eVisas will ensure firm control over who comes here to live, work or study, strengthening border security and preventing abuse of the immigration system, while delivering cost-savings for UK taxpayers."

'Tried and tested'

The announcement follows the British government's planswe hadearlier reported onthatfocus onfully digitalizing thebordersystems and phasing out physical immigration documents by 2025.

According to the Home Office, eVisas bring "substantial benefits" to the UK public and are secure as "unlike a physical document cannot be lost, stolen or tampered with."

UK e-visa rollout starts today for millions: no more physical immigration cards (2)

E-visas can be accessed in real-time from anywhere and as such, says the government, puts "customers in control of their own data." The online system will also allow themto "swiftly update the Home Office with new contact or passport details."

Organizations that require proof of your immigration status willconduct a quick and simple check via the GOV.UK website, whereas, public bodies such as the NHS England and Department for Work and Pensions (DWP) can automatically and securely access an individual'sstatus when they apply to access benefits and public services.

"eVisas are tried and tested, with millions of customers already using them across routes including the EU Settlement Scheme (EUSS). Most physical documents, such as biometric residence permits/cards (BRPs/BRCs) are being gradually phased out, with most BRPs expiring at the end of 2024," says the Home Office."

Much like BRPs, an e-visa will be securely linked to its holder's unique biometric information.

The shift to e-visas aligns with other developed countries that have already moved towardsor are planning on adopting digital forms of immigration status.

Pros and cons

While e-visas offer some advantages and the greater convenience of not having to worry about collecting and carrying physical documents, there may be some caveats.

Despite their drawbacks, a key advantage of physical documents, especially chip-based ones, is their ability to be reliably verifiedoffline, given the basics ofpublic-key encryption. When combined with additional security features such as UV holograms and watermarks built into these documents, thedependence on an always-online system is practically eliminated.

In other words, one can even use an NFC-powered smartphone app to securely read and verify theauthenticity of a BRP card (or an ePassport)with utmost confidence, without being connected to the Internet. The document holder's details and photograph—all digitally signed by the issuing government, are stored in the biometric chip itself. Despite this, passengers have faced chaos at airports in the pastwhen eGates wentdown.

What happens when theinternet-connected IT systems used by airlines andborder officials facean outage? In such a case, how can the identity of arriving passengers witheVisas, as opposed tophysical biometric documents,be reliably verified?

A source familiar with the mattertold us that extensive measures are in place to ensure that there is no global outage to the eVisa system, including use of backup systems. Additionally, the Home Office, according to the source,provides alternative means for those needing to prove status, and those required to check it to do so if an individual has a problem with their eVisa.

Millions already use e-visas after their enrollment as part of the EU Settlement Scheme (EUSS), and UK visitorsof several nationalitiesare, in any case, grantedan Electronic Travel Authorisation (ETA), so the technology seems to be delivering thusfar.

People already with an e-visa don't need to take any additional steps but are advised to keep their information and passport details up to date in their UKVI account.

The UK government still advises individualstocarry their valid physical immigration documents when traveling internationally, until these expire.

Additional information and updates regarding the rollout will be published atwww.gov.uk/evisa.

Update, April 17th,06:43AM ET: Added additional background on redundancy built in the process should e-visas pose issues. Corrected that UK visitors with certain nationalities (rather than countries of origin or travel) are eligible for an ETA. We regret the error.

Related Articles:

UK flooded with forged stamps despite using barcodes — to prevent just that

Cyberattack on UK’s CVS Group disrupts veterinary operations

UK bakery Greggs is latest victim of recent POS system outages

Russian hackers shift to cloud attacks, US and allies warn

UK e-visa rollout starts today for millions: no more physical immigration cards (2024)
Top Articles
Latest Posts
Article information

Author: Nicola Considine CPA

Last Updated:

Views: 6517

Rating: 4.9 / 5 (69 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Nicola Considine CPA

Birthday: 1993-02-26

Address: 3809 Clinton Inlet, East Aleisha, UT 46318-2392

Phone: +2681424145499

Job: Government Technician

Hobby: Calligraphy, Lego building, Worldbuilding, Shooting, Bird watching, Shopping, Cooking

Introduction: My name is Nicola Considine CPA, I am a determined, witty, powerful, brainy, open, smiling, proud person who loves writing and wants to share my knowledge and understanding with you.