fbpx

Your Digital Legacy: Passwords Need A Plan

It’s natural for people to instinctually shy away from afterlife planning. If they do give it a go, the focus tends to be wills, estate plans, and end-of-life directives. That’s a good start, but according to Legacy Concierge, a personal information storage company, the average person under the age of 70 has more than 160 digital accounts. What’s more, over $64 billion goes unaccounted for when people pass away. Without preparations, much of our sizable digital footprint could live on forever and assets may be lost.

Your Passwords Need a Plan

Considering it’s a challenge to manage our own accounts, passwords, and devices, imagine the enormous task of your loved ones navigating your data without you. They may find themselves dealing with:

  • An exorbitant amount of information, much of it private, that requires management
  • Many different passwords and login details – users shouldn’t use the same one for all accounts, it’s considered unsafe
  • Inconsistency between companies and their requirements/policies
  • Most phone and device companies will under almost no circumstances allow access to a deceased’s account/data; many utility companies require legal documentation

Step 1 – Identify Your Accounts and Digital Assets

You might be surprised how long the list is, but it will ultimately help your loved ones from time-consuming detective work. These are different categories and examples of accounts to consider when creating a plan (make sure to document usernames and passwords too):

  • Devices – desktop computers, laptops, tablets, smartphones, e-readers
  • Financial Services – bank & retirement accounts, PayPal, Venmo, cryptocurrency
  • Email/Social Media – Gmail, Facebook, Twitter, Instagram, Pinterest, Snapchat
  • Health-Affiliated Services – insurance, patient portals/electronic records, Rx accounts
  • Home-Related Services – gas, electricity, water, mortgage, internet, cable, insurance
  • Subscriptions – newspapers, magazines, iTunes, BarkBox, HelloFresh
  • Photo, Music, Video, Streaming– Shutterstock, YouTube, iTunes, Netflix
  • E-commerce – Amazon, Mercari, Poshmark, eBay
  • Data Storage – Google Drive, Dropbox
  • Loyalty/Reward Programs – airlines, credit cards, pharmacies

It is also a good idea to familiarize yourself with the legacy policies of different companies, particularly social media sites. Click here to download a helpful infographic outlining the different sites.

Step 2 – Choose and Create the Right Plan for You

It’s time to coordinate all the information you’ve gathered. This will become the guide to your digital data. Your best two options for plan types are doing your own record-keeping or enlisting the help of a password manager program.

1. Put Your Pen to Paper

  • If you prefer analog methods to tech solutions, you can write everything in a notebook.
  • Keep your notebook current with updates
  • It’s inexpensive and prevents password recall difficulties
  • You are in control of its location/hiding place
  • Add the location of the notebook in your will; try not to share many details about it prior to the release to ensure privacy and security

2. Password Managers (also referred to as Password Vaults or Lockers)

If you’d like assistance, password manager applications are great tools for organization and information retention. There are two types of managers. A desktop-based format works directly from your device and often only allows access on that device. The other is cloud-based, which allows access from any device with internet access. Popular choices are LastPass, 1Password, and Dashlane.

  • All your passwords are kept in one safe place and only require a single master login/password to access them
  • Some applications are free; others offer different tiers of service and require a monthly fee
  • Passwords are automatically stored from different accounts and easily updated
  • Provides extra security and can assist in generating super-safe and unhackable passwords
  • Organized in categories and domains, sometimes with autofills for new account set-up
  • Some can safely store data and documents like insurance, credit cards, .pdf files, and photos
  • When the time comes, the password manager will email your designated contact with your login information

Step 3 – Plan Communication and Maintenance

Having all your data organized sure feels good, but you’re not quite finished. The following activities will make certain that the process, when necessary, will go smoothly.

  • Share your plan and details with your executor and/or family; they will need to confirm they have the necessary apps/devices or location of your plan
  • Password managers often require your contact be “invited” to your account or set-up their own; make sure they understand how to navigate the application
  • Backing up a copy of your plan, whichever type you choose, is imperative – some options are a safety deposit box or attorney
  • Many personal accounts require two-step verification plans for access (usually a text or email) – ensure your administrator will receive your phone with access information and email account access (in your plan, don’t prepare to have your phone or email accounts canceled until all other digital situations have been settled)
  • In the case of password managers, it is a good idea to familiarize yourself with the safety certifications and protection plans in case of a hack
  • Set-up a calendar reminder for one or more times a year to update/review your stored information

Dive Deeper into Password Managers

New technology/applications can be daunting, especially when it includes providing your most sensitive information. For an in-depth analysis into password managers, click on the articles below for opinions on the best choices. They feature multiple categories of plans, as well as pros and cons.

cnet.comBest password manager to use for 2021
pcmag.comThe Best Password Managers for 2021
wired.comThe Best Password Managers to Secure Your Digital Life
cybernews.comBest password managers in 2021

Send a Note or Share a Memory

Your email address will not be published. Required fields are marked *