Share your passwords securely

A Secure tool to share your sensitive credentials with friends, family and co-workers with a simple link.

Don’t let hackers get a hold of your passwords and compromise your life, start using CredenShare to share your data safely!

CredenShare is a simple tool to securely share credentials, anytime, on your terms. Whether you choose to share your codes by email, instant messaging, team collaboration tools or even homing pigeons, you can rest assured that we will keep your sensitive passwords safe when using our Secure Share feature.

Keeping your passwords Safe!

One of the leading causes of unauthorized access, ranging from large scale enterprise data breaches down to children shopping online with their parent’s payment information, can be traced back to credential compromises.

Whether you are sending passwords over email, SMS or instant messaging, or writing down access codes on a sticky note and leaving it readily accessible, these credentials present a major risk when it comes to protecting your data. Put simply, threat actors are given a chance to use the credentials left at their disposal however they want. As a result, they have the potential to inflict serious financial and personal damage to the people they affect.

Whether you are sending passwords over email, SMS or instant messaging, or writing down access codes on a sticky note and leaving it readily accessible, these credentials present a major risk when it comes to protecting your data. Put simply, threat actors are given a chance to use the credentials left at their disposal however they want, with the potential to inflict serious financial and personal damage to the people they affect.

Simple, Quick, Secure.

Until now, the only way to securely share credentials relied on complicated methods, time consuming and burdensome.

Sharing codes through password management systems or access control for authenticated users has been the mainstream method of sharing data securely. Consequently, these methods can cause confusion: jumping through hoops to get setup, when all you need is to access a service promptly. Users find it difficult to provide access to these resources quickly and securely. As a result and out of convenience, users tend to send these passwords by email or text message.

Sharing codes through password management systems or access control for authenticated users has been the mainstream method of sharing data securely. These methods can cause confusion: jumping through hoops to get setup, when all you need is to access a service promptly. Providing access quickly and securely has always been difficult. Out of convenience, these passwords always end up on an email or a text message.

Do you want to share your passwords securely?

Do you want to send access information to your co-workers or famility quickly?

Are you looking for a simple solution to securely share credentials that anyone can use?

CredenShare can help.

With Secure Share, CredenShare offers a way to quickly and securely share credentials: we make the access process simple and approachable to anyone in your family or your organization. 

No need for logins, or complicated account based access control: you can share what you need without putting your passwords at risk.

Quick

Easy

Secure

We keep your shared passwords safe and away from hackers, or unauthorized parties. We use a combination of military-grade encryption, temporary storage and record scrubbing. Accordingly, this means that when you share your credentials, once they’ve served their purpose and expire, they can NEVER be recovered.

This is how Secure Share works:

Register and account with CredenShare

Enter the Secure Share Fields and Copy the short link

Send the Secure Share link over your favorite messaging channel

Register and account with CredenShare

"

Enter the Secure Share Fields and Copy the short link

"

Send the Secure Share link over your favorite messaging channel

We keep your credentials stored using military-grade AES-256 encryption

A brute force attack would take 2.29×10^32 years, roughly 229 Nonillion years, to crack the encryption keys with the technology currently available, making it virtually IMPOSSIBLE to recover today.

Once a Secure Share has served its purpose, it is scrubbed from the short-term database

If your share has reached the end of its life, whether through time based expiration, view count limit or any of our Secure Share access control features, it is wiped from the database, making it irrecoverable.

No database backups, we strategically opt for losing data instead of risking compromise

By not keeping temporary storage backups, we ensure that recovery, even in the unlikely event of encryption key compromise, is impossible. Once expired, Secure Shares are gone from our databases FOREVER.

Adapted to the needs of  Individuals and Businesses alike.

If you need to share sensitive data with your family or friends, or you work as part of a team in a company who frequently exchanges data keys, CredenShare can help you. In fact, we created Secure Share, a simple way to securely share credentials with the people around you. We do so by drastically reducing the risk of credential compromise associated with long-term password storage on insecure environments, like email, instant messaging or paper notes.

For Business
Share social account access
Share development API Keys
Share access credentials with contractors
Send pre-generated passwords to customers
Share on-boarding employee credentials
For Individuals
Share home security system access
Share shed padlock code
Share personal computer access
Share ID information
Share Bank Information

Helping everyday IT become more secure.

CredenShare was born from an increasing need for more secure Information Technology practices in the office space and at home, especially when it comes to sharing credentials. In fact, in IT departments, every time passwords are shared insecurely in plain text over commonly used messaging channels, it creates an opportunity for threat actors with the potential to cause significant financial losses and reputation damages:

Sending Passwords over Email or SMS in plain Text

Sharing API keys and credentials over instant messaging

Access passwords on sticky notes attached to a monitor

The examples above are some of the typical ways people share credentials with their colleagues and friends.

In our experience, people often tend ignore Information Security policies and best practices due to their complexity or the convenience they lack. Inevitably, individuals, employees, and contractors continuously share credentials using the path of least resistance to avoid the burden or delay associated with existing tools.

This is where CredenShare can help mitigate the risk of credential exposure by offering:

A Quick process

Sharing securely

Ease of use

Sending a Secure Share is as simple as 1-2-3.

1

Enter the data you want to share securely

$

2

Hit Share to generate a secure link

$

3

Send the Secure Share link however you like

Features focused on Security first

Developed as a complete solution for sharing credentials securely, CredenShare offers a number of features to meet the most critical needs when it comes to transmitting secure information between parties:

AES-256 Encryption at rest
Shared credentials are stored and encrypted in our database with military-grade algorithms to ensure that the information can only be accessed by their intended recipient.
Time-based expiration
We never keep the secure credentials longer than you want us to. An share duration is a requirement to ensure there is no long term persistence of a Secure Share. Once the expiration time is reached, we scrub the record from the database.
View Count- based expiration
When you only want your credentials to be viewed a limited number of times. Keeps you in control of how your sensitive data is shared.
Secure privacy view
Allows prompting a recipient with a privacy screen, and an optional message, before displaying the credentials. This prevents unintended display of sensitive credentials in places where public view could be an issue.
Secure view with Pre-Shared Key
Adds password protection to Secure View, thus preventing anyone with access to the Secure Share link to ever gain access to the credentials without the password. For additional security, CredenShare enforces expiration after a user-configured number of failed access attempts.
Timed view
In situations where credential sharing is critical, timed view enforces display of the Secure Share for a limited amount of time. Once the timer expires, the credentials are immediately scrubbed from the database.
Logged-view
Requires recipients to be logged in to CredenShare before viewing Secure Shares.
IP-Based Access control lists *
Allows limiting access to Secure Shares only to recipients within a specific IP address range
Credential Download
Allows recipients to download the credentials on the view page.
Secure Share Templates *
Create field templates for commonly shared credentials setups in order to quickly share specific access credentials without having to rebuild the fields every time.
Integrations
Directly Integrate CredenShare with various messaging systems, including Slack!
Multi-User *
Ideal for business environments with multiple users who are frequently required to share credentials with other team members.
Secure Share View Business Branding *
For businesses where image is critical, CredenShare offers customized Secure Share View branding. This allows for custom branding and custom domains.
Much more!
CredenShare is still in BETA, periodically adding new features to meet the secure sharing needs.

* Features still under active development and not included in the early access public BETA, COMING SOON.

CredenShare Early Access

CredenShare is still under active development. While our core features are fully functional, we’re constantly improving and introducing new and exciting features. Get Started Now with our Early Access Public BETA and give CredenShare a try. Discover how Secure Share can help you share credentials securely, simply, quickly and without hassle!

Early Access Pricing

Free Account

30 Secure Shares per month

Secure View

Buy additional Secure Shares

Monthly
Annual

Entreprise

Adapted to business needs at scale

Unlimited Secure Shares monthly
Unlimited Custom Fields
120 Day Access Retention Log
Secure View with Password
Credential Download
Integrations
API Secure Share Generation
Custom Branding
Secure Requests