Security

We take the security of our customer information very seriously. Here are some of the security features of this website.

Happy Customers

How Secure is my Information at USLegalWills.com?

Security Assured

This site uses state-of-the-art digital encryption and security technologies to protect the privacy and security of our member information and has specific security measures in place to protect the loss, misuse and alteration of the information under our control.

All data passing from your computer to USLegalWills.com is authenticated and encrypted using 256-bit Secure Socket Layer (SSL) encryption using technologies provided by Comodo. This is the most advanced level of encryption available today, and it means that any information sent from your computer is scrambled in a way which makes it completely unintelligible if intercepted. When you are on a secure section within the web site (i.e. after you have logged in as a member), a padlock will appear on your web browser. This is your assurance that the encryption is in place and that you are communicating across a secure link.

We do not store any of your credit card information.  All credit card transactions are processed through a third party secure gateway, and the information your provide is only used for making the current transaction.  No information about your or about your credit card is ever stored on our website, in our databases, on our web servers, or on the secure gateway server.

All sensitive personal information is stored in a highly encrypted format on our server.  We use an industry standard high security streaming-encryption algorithm known as "RSA" to encrypt all sensitive personal information before it is stored online. RSA is a public-key cryptosystem developed by MIT professors Ronald Rivest, Adi Shamir and Leonard Adleman. (To give you a feeling for the level of security provided by this encryption, it has been estimated that with the most efficient algorithms known to date, it would take a computer operating at 1 million instructions per second over 300 quintillion years to break the encryption.)  Also, the encryption method used ensures that the only way possible to access and view the sensitive personal information stored here by a USLegalWills.com member is by using a private internal encryption key which is unique for every member.  Our software algorithms ensure that the encryption and decryption of a member's sensitive personal information can only be performed by the member themselves, or by those designates to which the member has provided a separate unique key known as a "Keyholder® ID".  It is not even possible for the operators of this website to decrypt a member's sensitive personal information without knowledge of this encryption key.  Note that some services require temporary decryption of a member's documents as part of the operation of providing that service.  For example, if the member wants to have their Will reviewed by one of our legal professionals, or wants to have their documents printed and mailed to them, then the software will automatically decrypt these documents as part of the member's instructions to have these services performed.

We also provide 2-Factor Authentication (2FA) and recommend that all members turn on this feature within their account, to protect against unauthorized access. 2FA works by adding an additional layer of security to your online account. It requires an additional login credential – beyond just the UserID and Password – to gain account access. Getting that second credential requires access to something that belongs to you, such as a cell phone and/or a personal email address.

As an additional security measure, all successful and unsuccessful attempts to login to a member's account are logged in our database along with date/time stamps, IP addresses, and other detectable information from the user.  This information will be used for law enforcement purposes and for the protection of our members should there be any suspicion of unauthorized access to our database.

Furthermore, we offer members the option of receiving an email alert message whenever their sensitive personal information is accessed, or attempted to be accessed, using a valid key.  If unauthorized access is suspected, clicking a link within the email will immediately disable access to the member's sensitive personal information for that key, until the member re-enables the access themselves, or until we are contacted by the member and provided with specific information validating their identity.

To protect against catastrophic data loss, daily backups are performed on each of our servers. Hence, if any one of our servers experienced technical difficulties, our member data would not be at risk.

We also employ a number of physical security mechanisms to ensure the physical protect of your information.  Physical protection of our systems includes:

  • Fire detection and fire suppression systems with dry pipe pre-action sprinkler systems

  • N + 1 redundant power supplies, providing dual power feeds and backup batteries, water coolant systems and generators

  • N + 1 redundant climate control, providing primary and backup chiller units, cooling towers, and water storage

  • Local network operations center (NOC) for monitoring all data center operations

  • 24x7 monitoring and support of network connection and server availability

  • 24x7 uniformed guard service with interior and exterior closed-circuit television surveillance

  • Electronic access at all data center entrances, including biometric hand scanners

  • Electronic key management systems and individually keyed cabinets

We perform ongoing security vulnerability and penetration testing. Our database is scanned weekly for security and vulnerability issues, and our web server is scanned monthly to ensure it is fully protected against any new and emerging security vulnerability threats.

The most important security element of any service is the team that runs it. We do not use any temporary staff, nor do we use any offshore or outsourced staff. All of our services were developed locally, and no contract staff were used in the coding of our site. Furthermore, every member of our support team is a full time employee and has been with the company for over five years. We all love working here and are here to help you.

As you can tell, we take the security and privacy of all of our member information very seriously.

Don't take our word for it. Try it out for yourself.  We have worked with lawyers in the United States to bring you these services and to ensure that they are of the highest quality.  Best of all, you can try all of our services right now for free, without any commitment. Just click on a link below to get started. Try us out. Then decide if you want to pay.

 

Buy Now

Create your Will right now using the MyWill™  wizard

Create your Power of Attorney right now using the MyPowerOfAttorney™ wizard

Create your Living Will right now using the MyLivingWill™ wizard

Create your Expatriate Will right now using the MyExpatWill™  wizard

Create your Life Locker right now using the MyLifeLocker™  wizard

What makes us the best?

How do we compare?

What is the Keyholder® Advantage?

Read what our customers have to say

Join for FREE

In The News:

"Winner: Best Value for 2024"

Investopedia Best Online Will Makers
Sarah Li Cain, Thomas Brock, Matthew Clammer, Investopedia, April 2, 2024

"Like a TurboTax for estate planning"

Smart Asset
Eric Reed, U.S. Legal Wills Review, April 15, 2023

"USLegalWills.com is a more affordable option for young professionals or those with young children."

NY Metro Parents
Anja Webb, NY Metro Parents, December 28, 2018

"Fortunately, there is now a convenient and affordable approach... write your Will for a fraction of the cost of working with a lawyer."

GO Banking Rates
Erica Corbin, GO Banking Rates, November 9, 2018

"Doing your own will can be a little daunting, which is why we liked the US Legal Wills easy-to-navigate interface."

Top Ten Reviews
Nicole Johnston, Top Ten Reviews, Best Will Software

"Efficiently create a will"

U.S. News and World Report
Rachel Hartman, U.S. News & World Report, Should You Make a Free Will Online, January 9, 2019
Testimonials

What They Say About Us