Home 9 Blog Posts 9 How to choose the best password manager for you

How to choose the best password manager for you

January 14, 2021
SHARE
Globe world earth on the white keyboard

Password managers and digital vaults track, organize, and protect your passwords and assets

These days, it’s rare to see someone not using a password manager or digital vault. The reason is not some recent trend or hype, but a very practical one.

We are using more and more online tools, and as a result, we need to create, track, and organize more and more passwords for them, as using the same or even similar passwords is a big security risk. Needless to say, if you use the same or a similar password, the risk is high that if it is cracked, malicious people might obtain access to your online trading platform, bank account, digital wallet or other important information.

In addition to that, people these days have an ever-increasing number of assets, such as:

  • Company stocks
  • ETFs
  • Stock options and RSUs
  • Cryptocurrencies
  • Insurance policies
  • Bank accounts

Keeping track of all of these digital, financial, and physical assets is a far from trivial task.

Digital vaults and password managers are valuable partners to help us track and organize these passwords and assets in an easy and secure way. They present a single pane of glass through which to view all this complex information, otherwise dispersed in various online platforms, repositories, and asset management systems:

  • Banks
  • Insurance companies
  • Neobanks
  • Online trading platforms
  • Digital wallets
  • Pension funds

Password managers and digital vaults are excellent at this job, but beneath the surface, they have some significant differences in the capabilities and level of protection they offer.

Let’s review these in more detail. Being aware of these important differences and capabilities, and the value they bring, will position you to choose the password manager that best meets your individual needs.

 

The basics

Before going into the more complex features, make sure your digital vault has the following basic characteristics and capabilities:

  • full encryption of all data
  • multi-factor authentication
  • the ability to upload files to the assets or passwords which you catalog (which documents are also encrypted)
  • sharing with your loved ones.

Encryption is important because it increases the chances that even in the case of a security breach, the hackers won’t be able to read your data. To do so, the hackers must not only get access to the service itself but also, at the same time, get access to the encryption keys. There are several concepts of encryption which even further increase the security, such as individual encryption keys for each user and envelope encryption.

Multi-factor authentication ensures that if someone gets access to your account, for example if you become a victim of a cyber fraud, they won’t be able to actually log in to the account because of the 2FA. With this feature, in order to log in, the user needs to provide an additional 2FA code, usually generated through some of the popular authorization apps such as Google Authenticator or Microsoft Authenticator or sent directly to the mobile phone of the user.

Uploading files is another important capability. Quite often, you’ll want to track and organize assets such as insurances or pension funds, for example. In this case, it would be valuable to upload relevant documents, for example, the insurance policy or the pension plan documents.

And finally, sharing is important because it allows you to enable your loved ones to get access to this information in the case of an unforeseen event or simply whenever needed.

Let’s see what additional capabilities password managers provide and the value they bring.

 

24/7 access from anywhere

This sounds pretty basic, right? But you’d be surprised how many password managers and digital vaults don’t provide access from anywhere. Reasons are various: they have desktop installation, installation specific to the device which you are using (MAC or PC for example), or an extension to a specific browser associated with a specific device.

All of these might be a reason why you can’t easily access your password manager and digital vault from anywhere. And this can be a big problem for some users.

You might think that this capability brings an additional security risk, but multi-factor authentication eliminates that risk. You can log in from anywhere and on any device as soon as you provide your continuously changing authentication code in addition to your access credentials. On top of this, some password managers add a secret question, which the user has previously setup, if they identify a login attempt from a new device or new IP address.

 

Identity theft monitoring and alerting (a.k.a. Dark Web Monitoring)

This is another feature which is quite useful. It provides a service which monitors your accounts for identity theft and breach and alerts you if such an event is identified. While most of the password managers claim to provide this feature, and it’s really useful, be careful with it. Unfortunately, some password managers provide fake identity theft monitoring.

I’ve done the following experiment. I have an old email account which I used actively many years ago and now use for test purposes. I know that this email was compromised in several popular site breaches in the past.

I registered with this test email with 2 popular password managers and enabled their dark web monitoring feature. The first one told me that my email was compromised and listed the associated sites and the date of the breach.

But guess what – the second password manager (one of the most popular, by the way) reported that my email was not compromised at all and all was good. Obviously, they lie to their customers about the capabilities of their dark web monitoring.

How can you discern whether a password manager is providing fake identity theft monitoring?
One option is to sign up for trial, test with a compromised email, and see what the service reports. Another option is to find user reviews, but in all cases, don’t blindly accept that what is written is true.

 

Unforeseen event detection and digital inheritance

Digital inheritance emerged to enable people to share certain information only in the case of an unforeseen event, not earlier. For example, you might be comfortable sharing your asset information with your partner but not comfortable sharing certain information with your extended family members.

Digital inheritance services allow you to decide what information to share, with whom, and when.

Some digital inheritance services also allow you to create a hierarchy of beneficiaries, containing primary and secondary (a.k.a. contingent) beneficiaries. For example, you might share information about your assets with your partner immediately, and share it with your siblings only if something happens to the primary beneficiary.

This provides great flexibility, which increases the chances that your money, cryptocurrencies, and company stocks won’t remain unclaimed in the online trading platforms, banks, insurance providers, and asset management companies but will reach your family members.

 

Proactive notification of your loved ones about the shared passwords and assets

This is another great capability which only a few password managers and digital vaults provide – the ability to proactively inform your family members about the designated assets or passwords.

Your loved ones should not have to carry the burden of remembering access details.
Most password managers rely on people to remember the information that is shared with them for the decades to come.

You are sharing the information about your assets with your loved ones to gain peace of mind, but this sharing imposes a burden on your family to remember the access details for many years to come. Chances are high that they will lose or forget the access details.

Digital inheritance services notify the family members proactively. And they do so not only with email but also via a phone call from a real person. The reason is that people might miss the email or ignore it, or it might simply go to the spam folder. With the phone notification in addition to the email, password managers with digital inheritance ensure, to a very high degree, that they will get access to the assigned information.

Password managers with digital inheritance ensure that the family members will be informed about the assigned assets and passwords in the case of an unforeseen event happening to the user.

 

Support for your loved ones

The other valuable capability that some digital vaults provide is support for the designated beneficiaries in identifying, locating, and claiming the assets. This is especially useful if the assets are complex or in different countries or when the family members are simply not financially proficient. This doesn’t mean that they are stupid, of course. Not everyone is expected to know about ETFs, RSUs, bonds, stock options, and company stocks, especially people working in completely different domains – the arts, education, medicine, etc.

In this case, digital inheritance services provide various types of support, for example, legal support to guide the beneficiaries in the process, help in obtaining the documents required to claim ownership, and tax advisory support, which is very useful when the family members and the assets are in different countries with different legislation, not to mention the language barrier in this situation.

Digital inheritance services provide additional legal and tax advisory support for the family members to identify, locate, and claim the assets.

 

Conclusion

As you can see, while most password managers and digital vaults look similar on the surface, they are quite different and often provide very different capabilities and value.

How to choose the right password manager for you?

Make sure that your password manager covers the basics: full encryption, good security, the ability to upload files, and multi-factor authentication.

Then, if your goal is just to have a single pane of glass through which to view all your passwords and asset information, you don’t need digital inheritance. If your goal is to gain peace of mind, ensuring your loved ones will be proactively notified about the shared assets and passwords, and receive support in identifying, locating, and claiming them, you must definitely look for password managers and digital vaults with digital inheritance.

 

 

ABOUT THE AUTHOR
SHARE
Peter Minev
Co-founder of DGLegacy®, the digital legacy planning and inheritance app that protects your assets and secures your family when it matters the most. Author of the book Building TECH. Learn more: https://topstrengthener.com/about-the-book/