Password Protect a QuickNote

The QuickNotes feature provides the option to password protect your notes. The primary purpose of this feature is to make sure that you are the one looking at the note, not someone that uses your phone, desktop or other device without you knowing. A password protected note requires the user to re-enter their password to view the note. Once the password has been entered, it is good for 15 minutes. Therefore, the user can view all protected notes for 15 minutes. After that time expires, the password requirement starts all over again. The body of the note is stored encrypted, so no snooping of the raw data can reveal its contents, not even to our tech support. However, this also means that the encrypted contents of the note CANNOT be searched. The subject of the note is never encrypted. Thus, for encrypted notes, only the 'unencrypted' subject can be searched. If searching encrypted notes is important to you, be sure to include a descriptive subject that will help you locate the appropriate note during a search.

  1. From the |Navigation Bar| select the |Notes| drop down, then select the |New Note| option.
  2. Enter the subject and body of your note.
  3. Select the |Password Protected| check box.
  4. Select the |Save| button to save your note.
  5. Your note is now encrypted, enter your login password to decrypt the note.
  6. Your note will appear within the notes section; encrypted notes will be denoted with a lock icon.
  7. To view all of your notes, select the |All Notes| button.
  8. All notes will be displayed in a list order, sorted by date edited with the most recently edited note displayed first. Encrypted notes within the list will be denoted with the lock icon.

Password Protect a QuickNote

© 1991-2024 - Baseline Data Systems, Inc.