Your Digital Legacy

Print
Email
Facebook
LinkedIn
digital estate planning

Digital Estate Planning protects your online accounts, family photos, social media, and medical records

Would your family be able to access your insurance policies, financial records, electronic medical records, photos, or social media accounts if something were to happen to you? Most people recognize the importance of completing a will and other estate planning documents, even if they haven’t done them yet. However, many families don’t realize the importance of organizing and securing their digital estate, until it’s too late and their families are locked out of assets and treasured memories.

What is your digital estate?

A digital estate is comprised of anything that is (or could be) connected to the internet– in other words, your online assets and accounts, any digital assets you may own, and any digital devices (like your computer and cell phone).

Many people will think “oh, Mom doesn’t use the internet” so they think that there is no digital estate. However, over 70% of adults in their 70s have smartphones today, and between online banking, online pharmacy accounts, electronic medical records, and even smart home devices, people have many more online accounts than they realize.

In today’s digital world, many of us have more files online than we have in our office. Information that used to arrive in our mailbox now is locked behind a username and password, meaning our loved ones may not even be able to find our accounts, let alone access them, if we don’t plan ahead.

Many families underestimate how expansive their digital estate actually is, especially for older adults who didn’t grow up with technology. 65% also admit to reusing passwords, putting their identity and assets at risk. In fact, the average household now values their digital estate over $55,000!

Just like the rest of your estate, it’s important to ensure that all these items are organized for your family in case something happens to you.

However, digital estates are constantly changing– it’s modified every time you add a new account, buy a new device, or even just change a password. In today’s digital world, with online billpay and paperless statements, digital assets are often invisible or inaccessible if something happens to you. By planning ahead, you can ensure your family isn’t locked out of your legacy.

The 7 Steps of Digital Estate Planning

We’ve broken down digital estate planning into 7 simple steps so that your identity and assets are secure, and your loved ones can still access what they need if anything happens.

Step 1: Inventory your digital estate

Your digital estate is probably bigger (and more valuable) than you think! Items included in your digital estate include:

  • Online accounts
  • Digital photos, videos, other media
  • Digital books and movies
  • Digital files (e.g., Dropbox, Drive files)
  • Social media posts
  • Domain names
  • Websites you own
  • Digital account statements (e-statements)
  • Digital devices (computer, cell phone, etc.)
  • Credit Card Points
  • Airline Miles
  • Online financial accounts (e.g., Venmo, Paypal)
  • Cryptocurrency
  • Non-Fungible Tokens (NFTs)
  • Video Game Assets

Step 2: Secure what you have

As mentioned above, over 65% of people admit to reusing passwords. Many older adults who didn’t grow up with technology also don’t realize the importance of securing devices (laptops, tablets, cell phones) with a password.

An important first step is making sure you and your family members have secure, unique passwords for each site. If you or your family has been reusing passwords across accounts, start by signing up for a password manager, like Easeenet or LastPass. Then, as you or your family log into your online accounts, take 20-30 seconds and change your password to something that is unique to that site (most password managers will offer a password generator tool if you don’t feel like being creative). You’ll also want to make sure that your executor/ legacy contacts can locate and access both account passwords and device passwords if something happens to you.

Some people will use a spreadsheet for this task, but security concerns make this a less-than-ideal option. There’s also the access concern, since unless you email the spreadsheet (major security issue) or store it in a digital vault, your executor will have to physically be where the document is to access the information; for families who live out-of-state, this can cause inconvenience and delays.

However you choose to secure this information, make sure the tool you choose doesn’t rely too much on manual entry, since your digital estate is updated so frequently– if you use a spreadsheet or any other manual capture, you’ll have to remember to go back and update your records every time, so your family isn’t accidentally locked out because they have the wrong passwords.

Keep in mind that accounts are only one piece of this – you’ll also want to organize and preserve important documents, including any estate planning documents you have (like your will and durable power of attorney). Other important documents may include tax returns and titles to your car and house.

Step 3: Establish good habits

Once you have your tools in place, you’ll need to establish good digital hygiene habits to ensure that your legacy is protected. This means making sure that your password manager is installed on all of your devices, so you have a single record of truth, remembering to upload important documents (like tax returns and a digital copy of estate planning documents), and documenting your critical life details.

This doesn’t need to be a huge chore, however. Once it’s set up (usually less than 15 minutes), your password manager will actually save you time– and if you take even a few minutes per month in updating your documents and life details, you’ll save your family countless hours of stress and frustration if anything happens.

Step 4: Make sure your family is protected legally

Digital Asset laws are relatively new and untested, and vary by jurisdiction, though in the few cases that have made it to court, mostly the courts have sided with an estate’s executor in terms of accessing necessary accounts. You’ll want to check the specific rules in your jurisdiction to ensure that your family/executor is protected.

In the United States, as of 2020, RUFADAA has been enacted in 45 states, all except California, Louisiana, Massachusetts, Oklahoma, and Washington DC. RUFADAA allows people to designate a digital executor, and sets up a hierarchy for control of digital assets.

Given highest priority under RUFADAA is a website’s own online tool where users can select their legacy contact (such as Facebook’s Legacy Contact, Google’s Inactive Account Manager, and Apple’s Digital Legacy function), since users can change their wishes in real time. While your digital executor may be able to gain access without using their proprietary tools, it’s recommended to leverage the tools they’ve built for ease of access and expediency.

Second priority is given to a digital executor designated in your will or power of attorney, and if neither of these exist, the website’s terms and conditions have authority. Since terms and conditions generally favor the company that wrote them, it’s critical to ensure you’ve designated a legacy contact or digital executor, so that your wishes regarding your digital assets are enforceable.

Step 5: Get your memories in order

The average person now takes 150 photos per month, and many older adults still have boxes of physical photos too. For people who are on social media, they also have treasured memories stored in their posts and photos there. If you spend some time organizing what you have in advance, your family will be incredibly grateful that they don’t have to navigate boxes of photos or thousands of digital photos.

One of the good habits you can establish is spending some time cleaning out old photos regularly. For example, spending 15 minutes once per week selecting the best digital photos you took that week and deleting the rest, or making a date with mom to go through a box of old photos and digitizing the ones you want to preserve, including who is in the photo and when/where it was taken.

Vintage,Family,Photos,In,Generic,Brown,Cardboard,Box,On,Lace

Some software is available to help with this, and some even offer facial recognition or automatic tagging. Cell phones usually have this built in, so you can search by person, place, or even object (“dog”, “beach”, etc. will surface photos of those objects without manual tagging) but for boxes of old photos, you’ll need to do this manually.

Many people don’t realize you can also download your posts, photos, and other information from Facebook. You can do this at any point for yourself, and if you’ve designated a Legacy Contact and granted permission, that person can download your account after you’re incapacitated.

Several of the social media accounts can also be “memorialized” if you choose, so friends can continue to send well wishes after you’re gone (for example, on your birthday) so it’s a good idea to make sure your loved ones know your wishes regarding your accounts ahead of time, and ensure your accounts are set up properly to accommodate your wishes.

Step 6: Establish your backups (including helpers)

In most places, your will becomes public record, so you do not want to include a detailed inventory of your digital estate (especially not passwords or secret keys) in your will directly. In some places, even having these details in an addendum can open it up to public eyes. Your best plan is to reference your digital estate inventory, stored separately in a place that can remain private.

It’s also important to think about how you want your legacy to live on beyond social media, whether you want your accounts memorialized or deleted, and include that information in your inventory.

Since digital assets can be tricky to navigate and some people aren’t comfortable with technology, you may consider naming one or more people who can act as a digital estate advisor, especially if you have cryptocurrency or NFTs. There are advisors you can hire, or you may have trusted friends who are knowledgeable in this space.

Step 7: Communicate!

One of the most important pieces of any estate plan is to ensure that you’ve communicated it to your executor. Make sure they know what tools you’re using, and that you’ve listed them as your digital executor/ legacy contact both in your will and in any relevant online tools. Notify them about where to find the information about what you have in your digital estate, copies of important documents, and where you have your secret key stored (if applicable). You don’t have to give them immediate access to anything while you’re still around, if you use a digital vault.

Most of all, remember that pre-planning is necessary for digital estates–there are no guarantees that all of your accounts will be able to be located, let alone accessed, if you haven’t taken the steps to organize and preserve your digital estate in advance

Checklist:

  • Inventory your digital estate
  • Designate a Digital Executor in your will/power of attorney
  • Set up a password manager
  • Ensure every password is secure and unique
  • Organize important documents
  • Get your memories in order
  • Make sure your Digital Executor can find and access everything

Keep Me Informed

Receive checklists, articles, guides and news. We will email you relevant information about once a month.

"*" indicates required fields