Digital Legacy

The concepts of digital legacy and digital assets are gaining popularity today.

Living in the digital age allows most of us to create, own and manage all kinds of digital assets. Many of them do not have a real monetary value but rather an emotional and sentimental value to their owners and their families and loved ones.

After the Internet revolution of the 1990s changed the way and the speed at which our society develops and exchanges data, legislation has lagged behind the new trends. This is important because digitalization imposes new challenges for inheritance law, with all the consequences of that and many questions to be answered.

  • Who will inherit your digital assets?
  • How will your loved ones gain access to them?
  • How will they know about their very existence in the first place?

These are just a few examples of questions related to owning digital assets or physical assets with digital access.

What is a digital legacy?

There is still no official definition of the term digital legacy. However, we can call a digital legacy everything we leave behind that is stored and transferred in the digital world. Here are some specific examples of digital assets which can form part of a digital legacy:

Digital financial assets:

payment tokens, utility tokens, security tokens;

Digital intellectual property:

registered trademarks, software programs, patents, copyrighted digital books;

Digital creative assets:

photos, images, video files, email accounts;

Social media accounts:

LinkedIn, Instagram, Twitter , etc.

You are probably able to add to the list many more types of digital accounts and assets that you would leave behind.
Therefore, if you do not want to leave a real mess behind, it is important to sort out all the different accounts and services you access online by creating your digital legacy.

The facts you need to know about creating a digital legacy

Hoping for the best and planning for the worst is the best approach to protect your digital accounts and loved ones, but

  • if you don’t leave a will, you will not be able to determine what happens to your digital assets and online accounts, and they will be left to chance.

Planning your digital legacy can help you safely pass on your valuable digital assets to the next generation, but

  • if you do not leave login information for your digital assets, the executor of your legacy will not be able to access your digital assets.

You may not have the know-how to create your digital legacy or might not know where to start, but don’t worry – there are digital legacy services that can help you out and make it happen easily and safely.

  • A digital legacy service can help you to catalog your digital assets and designate beneficiaries and trustees who will be able to identify and locate your assets.

 

Digital legacy planning

There are a number of reasons for planning your digital legacy. The average Internet user is active on the Internet every day, and many of their activities are related to opening new accounts and subscribing to new paid services.

That’s why planning your digital legacy is very important. Even if everything in your life is in order, if you are not used to checking regularly how you spend your money, at some point you may discover that a significant part of your monthly expenses go to maintaining paid subscriptions which you do not use and have even forgotten about. Can you imagine how difficult it would be for your loved ones if something were to happen to you? How would your loved ones deal with the digital legacy you left behind? Therefore,

 

  • List your digital assets and online accounts
  • In this preparatory step, you need to make a full inventory of all your digital assets and online accounts. Keep the summary of the assets and online accounts, together with the important credentials to access them.
  • Develop a contingency plan
  • Develop a documented plan that includes a strategy to control what would happen to your digital assets and online accounts if you passed away.
  • Review your beneficiaries
  • Make sure that you have designated the right beneficiaries to your digital assets and online accounts. People sometimes forget important details.
  • Appoint your legacy contacts
  • Every perfect plan needs to be executed. Legacy contacts, such as beneficiaries, trustees, or executors, have to be appointed, be notified, and agree to their appointment.
  • Plan to reassess
  • Everything changes in our lives, including plans. Make sure that you regularly revise your digital legacy, especially after important changes in your circumstances.

Leaving a digital legacy

The steps you need to take when leaving your digital legacy are similar to the steps you take when creating your digital asset estate plan. However, it is recommended that you use special software for it to make it easier for you to catalog and keep track of all your assets. Digital legacy protection can be done in four simple steps:

 

  • Catalog your digital assets and important devices
  • Indicate where and how your digital assets can be found and accessed. Indicate whether some of them should be permanently deleted, and distribute the rest of the assets among your family and loved ones.
  • List your digital accounts
  • Make a full list of all your online accounts and the credentials for them and keep the summary with your other important inheritance documents in a secure place. Don’t worry about doing this because digital legacy services are designed to be secure and fully encrypted
  • Designate your beneficiaries, trustees or legacy contacts
  • Make sure that you have designated the right people to get access to the right digital assets. People sometimes overlook important details.
  • Prepare your instructions for handling your digital legacy
  • Simply put all the information together. Organizing all your digital assets now not only makes it easier for your wishes to be followed after you pass away but is also a big help whenever you need to assess or access them.

Why is digital legacy important?

We’ve already mentioned that the legislation is lagging behind the new trends of the digital age, and the laws concerning digital assetsare not an exception.

For example, when it comes to the social media digital legacy, in most social networks, if you have not explicitly provided a legacy contact or given access to your account, your heirs will find it very difficult to do whatever is needed with your account. This means that your family members and loved ones cannot force the social media companies to give them access to the deceased accounts or their data. Taking this into account, it’s worth taking care of your digital assets and accounts yourself or through a digital legacy service. This way, your family members will have access to your online accounts, email, social media accounts and digital assets when it matters the most.
That’s why it is important to proactively take action and plan with a digital legacy service at hand.

Digital legacy protection

Protecting your digital legacy shouldn’t be as difficult as you think.

The secret is to do it sooner rather than later. With a strong sense of responsibility toward your family and loved ones, the earlier you start, the easier it will be to catalog your first assets, build habits, and keep your digital legacy up to date.

Protecting your digital legacy by designating beneficiaries, trustees or legacy contacts to your digital assets and online accounts in case an unforeseen event happens to you is an important part of your digital afterlife. It will pay off by bringing peace of mind to you and your loved ones.

DGLegacy helps to protect your digital assets

How does DGLegacy help you to protect your digital legacy?

With DGLegacy, you can easily catalog your digital assets, which enables you to protect not only them but also your loved ones should an unforeseen event happen to you.

You are able to catalog your digital, financial, and non-financial assets, designate your preferred beneficiary to them, and have them notified at the time you choose – while ensuring that your executor will know where to find your important inheritance documents.

With DGLegacy, you can protect your digital legacy. Your secure document and password manager with digital inheritance also makes it easy for you to keep your list of digital assets and beneficiaries up to date.

This way, in the event of anything unforeseen happening to you, your loved ones:

Are aware of your digital legacy
Can identify and locate all your assets
Can minimize the chance of unclaimed assets.

HOW IT WORKS

Protect your loved ones quickly and easily

1

Set up “alive” event

2

Catalog your assets

3

Protect your assets

4

Invite beneficiaries and trustees

5

Detection of fatal event

Set up “alive” event

Crucial for the system's functioning, this step allows us to monitor that you are “alive”, we name it HeartBeat protocol. You have the option to adjust according to your preferences.

Catalog your assets

Catalogue the assets via DGLegacy, with minimum basic information needed, allowing your beneficiaries to identify and locate them.

Protect your assets

In case of a cyber security breach in a company which holds your assets, or media alerts for a risk related to its financial stability, DGLegacy will proactively notify you.

Invite beneficiaries and trustees

To add beneficiaries and trusties you need only their basic contact information - email and name. They will receive an invitational email.

Detection of fatal event

The Heartbeat protocol of DGLegacy, custom-engineered for your safety, confirms your well-being and detects any unexpected events. We proactively notify your beneficiaries about their designated assets in case of a tragic event.

TESTIMONIALS

Why DGLegacy® is the #1 place to secure your assets

DGLegacy is great for protecting my assets and my family. So far I was storing my assets’ information on a google sheet shared with my wife, but I always worried that my assets will be lost if …

Victor

Strategic Alliances Manager - dmarcian

This is a service that could make you sleep well in a time of crisis. Knowing your family is sorted out and you have every valuable under control is priceless.

Vlad

Senior Engineering Manager - VMware
Atlanta, Georgia, United States.

Finally a peace of mind. I always wanted a tool where I could see a snapshot of my assets, track them, and decide what to share, with whom and when.
Because my assets were stored in different systems …

Ingrid Henke

Founder - ARRIVA relocation services
Berlin, Germany.

Knowing that DGLegacy exists is such a relief! Up till now, I’ve put my head in the sand when it came to thinking about my assets because it was so stressful with no real solution in sight. I ca…

Alara Vural

Founder - Alara Vural Coaching
London, UK.

I have been using a secure vault and password manager for years but I always worried that my family won’t be aware of most of this information if they need it. I really like that DGLegacy combines p…

Agnieszka Michalik

Software Architect - HERE Technologies
Berlin, Germany

DGLegacy enables me to easily track and organize all my passwords and assets.
The most important thing is that the digital inheritance capability of the service ensures that loved ones will be informe…

Stella Schmitz

International HR Executive

CATALOGUE YOUR FIRST ASSET

Protect your loved ones when it matters the most

Join the 10 000+ people who protect their assets with DGLegacy