Jim Lamm Quoted in Forbes Article on Estate Planning for Passwords and Online Accounts

Deborah L. Jacobs wrote an article for Forbes titled “Six Ways To Store Securely The Keys To Your Online Financial Life” on February 15, 2011. Ms. Jacobs is also the author of the popular book Estate Planning Smarts. It was my pleasure to be interviewed for and mentioned in this article.

As I’ve mentioned before, planning ahead for passwords, online accounts, and digital property is essential: (1) to arrange for full access to digital property; (2) to keep costs down; (3) to provide for a smooth administration; and (4) to ensure no property is overlooked for an inventory or estate tax return. If you haven’t planned ahead, computer security experts can access and recover many types of digital property, but, it can be a time–consuming and expensive process. And, a strong password plus strong encryption can make it practically impossible to access a person’s data if you don’t know the password.

As the Forbes article points out, there are a variety of ways to keep track of and securely store your important passwords and online account information. Find a method or combination of methods that works well for you.

A hybrid method combining a written “master” password and an electronic list of passwords, online accounts, and digital property can be very effective and user–friendly. Write down the “master” password and instructions for how to find and access the electronic list, and keep it in a sealed envelope in a safe deposit box, a home safe, or even your attorney’s will and trust vault. Then, maintain an encrypted electronic list of your online accounts and separate strong passwords for each account. That way, you only need to remember the “master” password in order to access all of your online accounts. Keep the electronic list current and updated in your smartphone, computer, or both as your online accounts and passwords change over time. If you change the “master” password, it’s only one password to update at the safe deposit box, home safe, or attorney’s vault. Just make sure family members and fiduciaries know where you keep your “master” password, and they have the key to the safe deposit box, the combination to the home safe, or the appropriate authorization to obtain it from the attorney’s vault when the need arises.

This hybrid approach permits you to:

  1. Easily maintain your list of current online accounts and passwords with an encrypted electronic list that can go wherever you go (using a smartphone or computer);
  2. Generate and use separate strong passwords for each online account without having to memorize them;
  3. Keep possession of the encrypted electronic password list to avoid unauthorized use; and
  4. Enable your designated fiduciaries or family members to have full access to your encrypted electronic list of online accounts and passwords with the “master password” from the safe deposit box, home safe, or attorney’s vault.

Some of the popular and easy–to–use tools that enable you to create and maintain an encrypted electronic list on both your smartphone and your computer include LastPass, KeePass, and RoboForm. One especially useful feature of these tools is that they can integrate with your Web browser and automatically look up and enter your passwords for your online accounts—this feature finally makes it practical to use separate strong passwords for each online account! Who wants to memorize or try to enter those long strings of uppercase letters, lowercase letters, numbers, and symbols? Another useful feature is synchronizing your encrypted electronic list among all of your smartphones and computers so you always have your current information no matter what device you are using. Other software tools and Web–based services are also available to maintain these lists, and some of the newer Web–based services are designed to facilitate access by a fiduciary or family member upon incapacity or death. Some of these tools are free, and others charge a nominal fee for the software or services.

Whatever method or combination of methods you choose, make sure you plan ahead for your passwords and online accounts—failure to plan ahead is a plan to fail!

This entry was posted in General and tagged , , , , , , , . Bookmark the permalink.