top of page
Search
  • Writer's pictureJose Roman

Securing your digital assets

By: Jose Roman

Did you know that your e-mail account is an asset that you own? How about your online music account or online photo storage accounts? Maybe you are one of the early adopters of cryptocurrency investing and have made significant gains on those investments. Have you put any thought into how you want these assets to be handed down after you pass away? If not then its time that you do and include digital assets in your estate plan. Today we discuss some key points to consider when estate planning for digital assets, particularly cryptocurrencies.

Pennsylvania law defines a Digital Asset as: "An electronic record in which an individual has a right or interest. The term does not include an underlying asset or liability unless the asset or liability is itself an electronic record." This broad definition can include e-mail and social media accounts, text messages, digital music files, photographs, e-books and cryptocurrencies. While some of these accounts may not have significant monetary value, they may contain sentimental value to your loved ones. In the case of cryptocurrencies they could have significant monetary value depending on the type of asset you own and the current market prices.

It is important to clearly state in your estate planning documents who you want to inherit your digital assets or to provide instructions on how your family should go about dividing them. If your estate consists of significant cryptocurrency assets I would even suggest specifically addressing them in a separate section of your estate planning documents with them being divided by specific bequest to specific loved ones.

Your estate planning documents should specifically authorize your fiduciaries to access your digital accounts. With this authorization your fiduciaries will be legally allowed to access your accounts and will not be at the mercy of the service provider's terms of service, which are not uniform, and require different steps to access another person's account or outright prohibit it.

Finally, include with your estate planning documents, but not within them, instructions on how to access your digital assets. For many of your accounts a URL, user name and password should be enough to access the account. For cryptocurrencies, you should familiarize yourself with how to store and secure your cryptos. Learn what a crypto "wallet" is, how to properly transfer your crypto to the wallet and some best practices to secure them. One thing to keep in mind with crypto is that you are completely responsible for securing your cryptos. If you lose your cryptos, send them to someone in error or are otherwise unable to access them you are out of luck. There is no customer service line to call to get your money back or unlock your account. Therefore having documented instructions on how to access your crypto is key. Another point to remember is any steps you take to secure your crypto needs to balance security with convenience. With the most convenient being the least secure generally speaking.

For myself personally I use a Ledger Hardware Cold Storage wallet to secure my cryptocurrencies. If that sounds like a mouthful research the differences between a cold storage and hot storage wallet to learn more. cold storage is a more secure but a less convenient method of storing crypto, whereas hot storage is more convenient but less secure. Any accounts I have that are crypto related are secured with 2FA or 2 Factor Authentication. 2FA is becoming a standard for securing your access to most websites today so you should be familiar with answering your secret questions or entering a code that is texted to you. I also use a separate e-mail account that I have created just for crypto related accounts and that is not related to or has a similar name to any other e-mail account that I have. I do this for security reasons. When it comes to your cryptocurrencies you need to think of yourself as the bank and provide your own security.

Finally, for my passwords I create a separate password for each website, application or device that is crypto related. NEVER use a password more than once and strive to create strong passwords. A strong password is usually more than 8 characters, I try for 12 or 13, is random, has capital and lower case letters, numbers and special characters. Here is an example of a strong password I generated randomly: dm$1Gn0hsMV08. When it comes to storing your passwords nothing beats a pen and paper. Write down the user names and passwords in a note book or journal and store them in a safe place to secure your accounts. You should also consider duplicating this journal just in case something happens to the original.

I write about how I personally secure my crypto because it illustrates all of the information you would need to provide as part of your estate plan, if it includes significant crypto assets. If you want your family to enjoy the gains you have made by investing in crypto then you need to make sure that they are able to access it when the time comes. If you can get them involved in the process while you are alive, even better.

What is clear is that we are becoming more of a digital society and with that we need to take steps to include our digital assets in our estate plans. Some assets may have little to no value but have sentimental value, while other digital assets will have significant monetary value. Each requires unique care in making sure your loved ones can benefit from them when you are no longer here. Don't neglect this important part of your estate plan. Don't leave your estate to chance.

If you have significant digital assets and live in Pennsylvania and would like to make sure you plan handles them appropriately, then head over to www.romanestatelaw.com/book-online to book an estate planning consultation and take steps to secure your assets today.

20 views0 comments

Recent Posts

See All
bottom of page