Share passwords with a group of trusted contacts with iOS 7

Gradually, the true essence of iOS 17 unfolds before us—a seemingly modest and seamless update following the footsteps of iOS 16. However, as developers and users delved deeper into its beta versions, our perception underwent a remarkable shift. Each new beta revealed captivating novelties, transforming our initial impression entirely. Among the array of intriguing features, one particularly captivating aspect revolves around the enhanced integration of iCloud and iOS 17. If you’re curious to learn more, read on, for we shall divulge all the fascinating details.

iCloud and iOS 17, a perfect function

Apple has long emphasized synchronization and compatibility among its devices, with iCloud serving as the central axis for this seamless integration. Among the crucial features of iCloud, family sharing stands out, and now, with the advent of iOS 17, it has been significantly enhanced. The exciting news is that we can now share credentials and passwords effortlessly with anyone.

iCloud Archives

This impressive iCloud feature, initially available in iOS 17, is set to expand gradually to encompass iPadOS 17 and macOS Sonoma. The introduction of password sharing within iCloud Keychain marks a major leap forward. Apple dubs this approach “family passwords,” although it extends beyond just family members, allowing you to share with trusted contacts.

Apple’s primary aim with this function is to facilitate a secure and hassle-free exchange of passwords and access keys. Users can now share passwords with their designated group of trusted contacts. Within this group, all members have the freedom to add and edit passwords, ensuring they remain up-to-date. Notably, the sharing process occurs via iCloud Keychain, offering robust end-to-end encryption for enhanced security.

iCloud Keychain

How to share password in iOS 17?

According to 9to5Mac, the process of password sharing in iOS 17 beta is outlined as follows:

1. On your iPhone running iOS 17 beta, navigate to System Settings.
2. Select “Passwords” and then choose the “Family Passwords” option. Click on “Start” to initiate the setup.
3. Proceed to add the individuals you wish to grant access to your shared accounts, forming your trusted group.
4. Once the group is set up, you can select the specific passwords you want to share. To do this, click on “Move” located in the upper right corner of the screen.
5. After completing the above steps, you can now send a message to the designated individuals, informing them that you are sharing passwords with them.
6. With that, the password sharing process is complete, and your selected passwords are now accessible to the trusted group.

Keep in mind that iOS 17 is currently in the beta phase, with the first public beta recently released. While this version is considered more stable and mature than earlier betas, it’s still advisable to exercise caution and be prepared for potential bugs or issues.

Other shared password features

Furthermore, this feature grants users the ability to exercise precise control over who can access shared passwords. Notably, you can also send notifications to inform others about their access privileges.

Another vital aspect of this functionality is the flexibility it offers. Users can edit passwords and efficiently manage the groups with access. In case you decide to delete a shared password, it isn’t immediately obliterated. Instead, it finds a temporary home in a designated folder, where it remains for 30 days. After this period, the password is permanently removed from both your personal collection and the shared list.

iCloud+ on iPhone

In situations where you wish to delete a shared password but retain it within your iCloud Keychain, you can do so by visiting the password trash, deleting it from there, and then selecting “Recover my passwords.”

In conclusion, the introduction of shared passwords across all Apple devices elevates the iCloud Keychain to a new level, empowering account administrators with enhanced manageability and control.