Toolkit: Password vault

Writing down passwords is a bad idea

I’ve seen it all…
… post-it notes with login details neatly framing a desktop computer. {hellllllo bank account information!}
… notebooks full of username + password combinations. {organized access to your entire online life.}
… ziplock bags with current + outdated login info. {unorganized access to your entire online life.}
… slips of paper taped to the underside of a computer or keyboard. {seems stealthy, but it’s not tough to figure out.}
… files saved to the desktop with typed out passwords. {one click to all user account info.}

While some of those methods deserve credit for their creativity, none of them are secure.

I spend a lot of time talking about hackers as these illusive meanies that live somewhere else in the world. But the reality is that you need to protect your business + personal life from local threats too. I’m not just talking about someone breaking into your home + taking your computer, along with the step-by-step login instructions taped to the screen, I’m talking about those that might get mad at you + attempt something malicious. Or the snoop that lives in your house + would read your diary if they knew where it was.

The other issue with the archaic + risky systems above is that they are no help to you. Slips of paper are ridiculously easy to lose, we all know it. And what happens when it’s time to change your password? Do you swap out sticky notes? If not, I bet it’s not long before you get confused about which login details are the right ones. Pssst… don’t get locked out of your account trying the different password options!

Secure storage for your secure password

blogpost_toolkit_passwordvault_securegenerator

All secure passwords deserve secure storage, otherwise they aren’t really that secure. This is where password vaults come in.  A password vault is just a nerdy way of saying software that keeps your information private + protected. You enter your username + password combinations, along with the URL + any site-specific details that might be worth noting, into the software. Each time you need to access that information, you type in one master password. So if your computer is stolen, or just being used without you knowing, your passwords are protected by the master password. That means you can store hundreds of different passwords + only have to remember one of them. Use that space in your brain for more enjoyable things.

There are many password vaults to pick from, but I have two to recommend – KeePass + 1Password. KeePass is free, easy to use + straight-forward. It’s what I started with when I realized that I would have at least 6 passwords for each client that I work with. 1Password is not free, easy to use + comes with a ton of useful features. If you can, spend the $50 on 1Password just to enjoy easily storing your credit card details {watch out online shopping addicts!}, add the plugin to your favorite browser so you can auto-fill in passwords + get super organized with your account details. The other feature that I love is the secure password generator built into the Chrome extension as well as the application. Whenever I need a new password, I use it to select the number of characters needed then simply copy + paste it into my login field.

Password vault benefits

  • No more having to remember dozens of passwords
  • Cleaner desk or desktop
  • Organized account information
  • Cleaner bookmarks since the password vault will store the links for you
  • Protecting your business, your identity + your sanity

Get started before something unfortunate happens

Whether you do a little more searching, or head straight to the 1Password 30 day trial download, I want you to pick one password vault option to try before the end of the week. You’ll wonder why it took you so long to learn about this great tool in the first place.

on your keyboard hit enter to search or esc to close