Skip to main content
Dashlane Logo

How to Find & Manage All Your Online Accounts

  |  Dashlane

It’s not uncommon for one person to have dozens or even hundreds of online accounts, many of which they no longer use or don’t even remember having. Keeping tabs on these online accounts and deleting unnecessary ones is important for maintaining your cybersecurity. Here are the best ways to find all online accounts so you have fewer points of vulnerability online.  

How can I find all my online accounts?

Managing and maintaining your online accounts requires a systematic, step-by-step approach that begins with reviewing the accounts you’ve created over the years. This review can bring you long-term security and productivity benefits. 

  1. Create a list of your accounts

The best way to find all online accounts is to create a detailed list. Using a spreadsheet or other digital format makes it a bit easier to sort entries later on and remove duplicates. Start with the accounts you remember and use frequently, like email, banking, and credit cards, and go from there. Browsing history, banking transactions, apps on your devices, your email inbox, and journals (paper or web-based) are some other trails to follow as you compile a complete list.

  1. Look for forgotten accounts in your email and spam folders

Your email history can be a fantastic source of account information (especially the long-forgotten variety). Verification emails are often sent to open new accounts or reset passwords, so searching your email history for words like “Subscription,” “Activate,” and “Verify” can speed up the process. You should also spend some time discovering how to find old email accounts that you no longer use and may want to delete. These obsolete email accounts might, in turn, lead you to additional account information to review.

  1. Find accounts linked to your email

The average person in the U.S. has 100–150 accounts linked to their email address. You’re likely to discover many of these accounts as you search through your email history, but you can also review the settings menus of popular email services like Gmail and Outlook and drill down to your connected accounts lists. Once you locate these lists and carefully review their contents, you can unlink any accounts you no longer need from the email account. You might even find old Google accounts you no longer use.

Screenshot of the Security tab in Google Account settings, showing that 1 Windows computer, 2 Mac computers, and 1 iPhone are signed in and that third-party apps Calendly, Vocus.io, and Zapier have access to Google Drive. 
  1. Follow up on data leaks using a tracking website

As your list begins to take shape, you might be surprised by the number of accounts you’ve created, forgotten, and linked to various email addresses over the years. As part of the refresh process, use an online tracking service to ensure none of your email addresses and their associated accounts have been impacted by a data breach and compromised on the dark web.

Dark web monitoring is a valuable tool that continually scans the hidden recesses of the internet for your email address, logins, and other personal information. Dashlane’s Dark Web Monitoring covers up to five email addresses and instantly alerts you if your password or account information is detected.

Want to find out if your business email has been compromised? Scan your domain on Business Breach Report today.

  1. Download a password manager

The time and effort required to perform a manual online account review makes the value of organized account lists and strong, original passwords obvious. A password manager is the best available option for managing and updating this information from one safe, encrypted location. The best password managers also improve productivity and security by automatically creating and autofilling complex and unique passwords for you.

Screenshot of the password vault in the Dashlane browser extension app on desktop.

Want to make life harder for scammers?

Check out our free username generator and random password generator tools.

Think you have a strong password? Use our password strength tester tool to put it to the test!

8 tips for managing your accounts

Taking stock of your accounts and passwords leads to more organized and secure devices, productive, worry-free computing, and improved cyber health. As you gradually find all your online accounts and clean up your desktop, keep these important account management tips in mind:

  1. Keep your operating system and browsers up to date: As you review, sort, and delete your online accounts, you should also review your operating system, applications, and browsers to ensure you have the latest versions and security patches installed. This maintenance might not seem urgent, but cybercriminals often use the weakness created by out-of-date software to gain system access. Keeping these systems updated also means enjoying the latest features and benefits.
  2. Create strong passwords for all accounts: Reviewing accounts also allows you to assess the strength of your passwords. A strong password is at least 12 characters long, uses a combination of uppercase letters, lowercase letters, numbers, and special characters in random order, and avoids using common phrases or strings like 123456, Password, or Qwerty. Strong passwords also don’t include numbers or phrases like your name or phone number that can be linked to your identity.
    The best way to create long, unique, and random passwords for your new and existing accounts is by using a password generator to produce them automatically. 
A screenshot of the Password Generator in the Dashlane extension pop-up.
A screenshot of the Password Generator in the Dashlane extension pop-up.
  1. Never reuse passwords: One of the biggest security risks from disorganized or improperly managed online accounts stems from the increased potential for reused passwords. Repeating logins degrades cybersecurity by exposing multiple accounts if even one password is lost or stolen. As you eliminate unneeded accounts and update reused passwords, you make it more difficult for cybercriminals to exploit vulnerabilities. Dashlane’s Password Health score provides convenient, up-to-date lists of your weak, compromised, and reused passwords.
  2. Use caution when sharing: Your review is likely to reveal more than a few accounts and logins that you’ve shared with others, including subscription services, retail accounts, and WiFi networks. Although password sharing is nearly unavoidable, you should update any passwords you’ve shared unsecurely using slips of paper, email messages, or texts. You can encrypt and share your new passwords safely using the password-sharing portal of a password manager. That way, every time you update the password, the individual you’re sharing the password with will always have the latest login saved.
A screenshot of Dashlane’s secure sharing portal in the web extension.
  1. Erase passwords stored on browsers: Most popular web browsers include built-in password managers to save and recall logins and other information like credit card numbers. If you’ve been using these browser features to store information, you can review them to see what accounts are listed, noting those you no longer use or don’t recognize. These in-browser password managers aren’t typically protected by encryption, so you should erase passwords saved on browsers once you capture or download them, then install a secure personal password manager to safely create, store, and encrypt your passwords and account information.
  2. Delete accounts you’re no longer using: Once you’ve learned how to find old accounts and your list is complete, it’s not enough to simply stop using the obsolete accounts. You should delete or deactivate them so that any potential hackers with stolen login credentials can’t access them either. Most apps and account websites have a deactivate button or link for this purpose. Otherwise, you can call their customer service hotline and have your account deleted manually. If both of these options fail, create a new strong and unique password for the account just in case it’s been reused or shared in the past.
  3. Set up 2-factor authentication (2FA): As you pare down accounts and strengthen passwords to improve your cybersecurity health, 2-factor authentication (2FA) provides an additional layer of security for your most important accounts. 2FA uses a second credential, such as an email message or a code sent through an app, to verify your identity when you log in. Since a hacker isn’t likely to have both your login credentials and device available, the chances of unauthorized access are much lower. As 2FA and multifactor authentication (MFA) evolve, biometric factors like fingerprints and facial recognition are also being utilized. 
  4. Use a VPN on public WiFi: It can be difficult to avoid public WiFi networks when you’re waiting at the airport for hours or working from a café, mall, or another public venue. Unfortunately, these public networks can be subject to hacking tactics like spoofing and man-in-the-middle attacks designed to intercept your information. A VPN protects your accounts by encrypting the data going in and out of your device and routing it through a secure portal.
Two-column graphic of recommendations on what to do and what to avoid when creating and managing passwords, entitled “6 Best Practices for Safeguarding Your Passwords.” The left-hand column is titled “Don’t” and says, “Don’t save passwords in your browser, never reuse passwords, and don’t share passwords in plain text.” The right-hand column is titled “Do” and says, “Use a password manager, Use 2FA where you can, and audit your passwords.”

How Dashlane manages and secures your online accounts

You may be thinking, “I’ve now learned how to find all accounts linked to my name, create an up-to-date list of all my accounts, and delete those I no longer use—so what’s next?”

Dashlane Password Manager is the logical next step as you create strong, random, and unpredictable passwords for all your accounts, then store and autofill them securely. Standard features like 2FA, Password Health scores, a secure password-sharing portal, and AES-256 encryption keep the positive momentum going as the password manager conveniently keeps track of all your accounts. Our additional VPN and Dark Web Monitoring features ensure your passwords, accounts, and devices remain safe from hackers 24/7, wherever you are.

It’s never too early to begin your spring cleaning tasks, especially when it comes to your digital life and cybersecurity. Learn how to efficiently reduce digital clutter while improving your password health in Attainable Spring Cleaning Goals: Digital Organization With Dashlane.


References

Sign up to receive news and updates about Dashlane