How to protect and secure your password manager (2024)

How to protect and secure your password manager (1)

Creating and remembering a unique and complex password for each of your accounts is virtually impossible without some help. And these days, that help can best be found in a password manager.

Also:The 6 best password managers: Easily maintain all your logins

A good password manager will create, store, and apply strong and complex passwords across the board, thereby securing your accounts. I've used a password manager for years and wouldn't be able to juggle all my online accounts without it.

Security

  • Do you need antivirus on Linux?

  • 6 ways to protect yourself from getting scammed online, by phone, or IRL

  • The best VPN free trials for 2024

  • 8 habits of highly secure remote workers

  • How to find and remove spyware from your phone

However, since your password manager is home to the sensitive login details for all your accounts, you need to protect the password manager itself from any potential compromise. Breaches against such services as LastPass and Norton LifeLock show that password management vendors are certainly not immune from cyberattack. Though such breaches may not have directly exposed login passwords, they do leave users of these services more vulnerable.

To protect yourself and your password information, there are steps you should take on your own to safeguard your account.

  1. Devise a strong master password to defend your account from unwanted access.
  2. Activate biometric authentication for the password manager on your PC and mobile device.
  3. Enable two-factor authentication to prevent someone from signing into your password manager account should it ever be compromised.

Also: Leaving LastPass? Here's how to get your passwords out

We'll look at each step in more depth below. To go through the different steps, I'm using RoboForm as an example, but the overall process should be similar for any of the major password managers.

1. Create your master passphrase

When you first set up your password manager, you'll be asked to devise a master password. That password should be strong and complex as it's the key line of defense for all your login details, both on your own devices and in the cloud.

But you will need to enter your master password from time to time, so you also want it to be one that's memorable and not too difficult to type. That's why I recommend using a passphrase instead of a password. Consisting of different words or phrases, the right type of passphrase can be more secure than a complex password yet easier to remember.

Also:You're definitely not making the most of your password manager

To devise a solid passphrase, use a series of words or phrases with some meaning or significance to you so that you'll easily recall it. I also like to include a mix of uppercase and lowercase characters as well as numbers and symbols. Just make sure you're able to remember your master passphrase. If you forget it, you'll have to start from scratch with your password manager.

This ZDNET articleoffers several useful tips on creating a healthy passphrase. 1Password offers anonline password generator that will suggest and help you fashion passphrases. When you've concocted the right one, type it and then retype it at the appropriate window for your password manager.

How to protect and secure your password manager (2)

2. Use biometric authentication

Biometric authentication provides a secure and convenient alternative to a password or PIN, especially with a password manager. Instead of having to type your master password each time you want to activate the password manager, use your face or finger to verify your identity.

Also:3 security gadgets I never leave home without

Most password managers should allow you to adopt whatever type of biometric authentication is built into your device or operating system. On a Windows PC, that means Windows Hello. On an iPhone or iPad, that means Face ID or Touch ID. And on an Android device, that means facial or fingerprint recognition.

Check the security settings for your password manager and look for an option to switch to the built-in form of biometric authentication. You're asked to enter your master password to confirm the switch.

How to protect and secure your password manager (3)

From then on, you'll be able to open or activate the password manager using your chosen form of authentication. You may still be asked to enter your master password at certain intervals or to make specific changes. Otherwise, your face or finger will do the trick.

How to protect and secure your password manager (4)

3. Enable two-factor authentication

Should a hacker ever learn your master password, you want to be sure they can't sign into your password manager account on one of their own devices. For this, you can turn totwo-factor authentication (2FA), which most password managers should support at this point.

Also:Five easy steps to keep your smartphone safe from hackers

Look at the settings for your specific password manager to see if it offers an option for two-factor authentication or a one-time password. If so, enable that option. If given a choice among email, SMS, or the authenticator app, choose the authenticator app as that's the most secure method.

How to protect and secure your password manager (5)

The next time you try to use your password manager on a new PC or mobile device, you'll be sent the one-time password via your preferred method. Enter the one-time password when prompted, and that new device will now be cleared to use your password manager. Your password manager's account page may also list all the devices that have been enrolled so you can check for any suspicious ones and remove any you no longer use.

Beyond the three security options I discussed, different password managers may offer additional ones. Your best bet is to check the security settings for your specific product and avail yourself of any that will help protect your account and login information from abuse or compromise.

More how-tos

  • How to install and configure fail2ban for even more SSH security
  • How to share your location with someone in MacOS - and why you'd want to
  • How to upgrade Windows Home edition to Pro
  • How to order Apple Vision Pro: Tips, tricks, and my secret to a good face scan
Editorial standards

Show Comments

How to protect and secure your password manager (2024)

FAQs

How to protect and secure your password manager? ›

Choose a strong 'master' password to control access to your password manager account (for example by using three random words). Note that you can't store this password in the password manager itself, so if you can't remember it, it's OK for you to write it down on paper, provided you keep it safe and out of sight.

How do I know my password manager is safe? ›

Password Managers Are Safe Because of Encryption

Each encryption process takes a different approach to achieving the same goal: using math to scramble and unscramble information, so only those with a special key (the master password) can see it.

Are password managers safe and secure? ›

Password managers provide strong encryption, which serves as a strong defense against cybercriminals. Many password managers are protected by strong encryption like AES, the industry-standard protection the U.S. government uses to protect its sensitive data.

Where is the safest place to keep passwords? ›

The safest and easiest place to store your passwords is in a password manager such as Dashlane or 1Password. A password manager is an application that stores all your passwords in an encrypted database, which can only be unlocked with a single master password.

How do I create a secure password manager? ›

Below are the key steps in setting up a password manager:
  1. Decide which devices you want to use your password manager on. ...
  2. Install your chosen password manager. ...
  3. Create a secure master password. ...
  4. Enable two-factor authentication (2FA). ...
  5. Start entering passwords. ...
  6. Consider adding other data. ...
  7. Share your logins.
Jan 5, 2024

What is the one catch with password managers? ›

Password manager programs are a target for hackers. It's not easy to login using multiple devices. If the main password is used/typed/saved on a computer with malware, your main password can compromise all your other passwords controlled by the PM - all your passwords are only as secure as your master password.

Which password manager has never been hacked? ›

There are several password managers with better security, as LastPass has been breached. 1Password is an option as it has never been breached, and NordPass is also known for its strong security features.

What is the downside of using a password manager? ›

A major possible downside to using a password manager is that if a hacker gains access to it, they will have access to all your passwords. This is why it's important to choose a reputable password manager, like C2 Password, that uses strong encryption and other security measures to protect your data.

Can a password manager be hacked? ›

Your password manager can be hacked if your master password is cracked, exposed, or shared with an untrustworthy individual. It can also be hacked if your computer gets infected with trojans, spyware, or keyloggers.

Should I really use a password manager? ›

Everybody should use a password manager because it offers proper password management and advanced security protection. People who don't use password managers often use the same simple passwords for all their accounts, leaving them vulnerable to breaches and hacks. Password managers are effective and offer great value.

Is Apple Keychain a good password manager? ›

Wrapping up. iCloud Keychain is a built-in password manager in all Apple devices, like iPhones, iPads, and MacBooks. This password manager is very safe, as it comes with AES-256 encryption, two-factor authentication, biometric verification, and a user-friendly platform.

Is it safe to store passwords in Google Drive? ›

Google Drive does protect user files with encryption and allows users to enable two-step verification to their Google accounts. However, since your Google Drive account is connected to the entire G Suite ecosystem and many devices, it can be dangerous to use Google Drive to store passwords.

Is Google password manager safe? ›

Google Password Manager is not the best service for keeping your passwords safe. From unclear security standards to poor usability to privacy concerns, Google Password Manager does not meet the most basic requirements for a trustworthy service.

Do password managers encrypt your passwords? ›

Password managers and vaults

A password manager stores sensitive information in an encrypted form. Password managers are sometimes called password vaults.

Is it safe to use password manager by Google? ›

How Safe Is Google Password Manager? Google Password Manager and the passwords it generates are considered safe compared to similar password managers. Google uses military-grade encryption to protect your usernames, passwords, and payment methods.

Is Chrome password manager not safe? ›

Zero-knowledge encryption is the reason dedicated password managers can keep your data safe without ever having access to your master password. “Google's password manager doesn't use zero-knowledge encryption,” stated Lurey. “In essence, Google can see everything you save.

Is it safe to use Iphone password manager? ›

iCloud Keychain is a built-in password manager in all Apple devices, like iPhones, iPads, and MacBooks. This password manager is very safe, as it comes with AES-256 encryption, two-factor authentication, biometric verification, and a user-friendly platform.

Top Articles
What is the Best Database for your Microsoft PowerApps in 2023
Payer en Europe
Umbc Baseball Camp
Maria Dolores Franziska Kolowrat Krakowská
10 Best Places to Go and Things to Know for a Trip to the Hickory M...
Top tips for getting around Buenos Aires
Rhinotimes
London Ups Store
Destiny 2 Salvage Activity (How to Complete, Rewards & Mission)
Harem In Another World F95
Vandymania Com Forums
Foxy Brown 2025
Teacup Yorkie For Sale Up To $400 In South Carolina
Milanka Kudel Telegram
Daytonaskipthegames
Hannaford To-Go: Grocery Curbside Pickup
Jordan Poyer Wiki
Aspenx2 Newburyport
What Sells at Flea Markets: 20 Profitable Items
Tracking every 2024 Trade Deadline deal
Redbox Walmart Near Me
Kaiserhrconnect
Pnc Bank Routing Number Cincinnati
Deleted app while troubleshooting recent outage, can I get my devices back?
Adecco Check Stubs
Polk County Released Inmates
2008 Chevrolet Corvette for sale - Houston, TX - craigslist
Louisville Volleyball Team Leaks
Nobodyhome.tv Reddit
Nancy Pazelt Obituary
Legit Ticket Sites - Seatgeek vs Stubhub [Fees, Customer Service, Security]
Adam Bartley Net Worth
My Locker Ausd
Directions To The Closest Auto Parts Store
Atom Tickets – Buy Movie Tickets, Invite Friends, Skip Lines
Mychart Mercy Health Paducah
Enr 2100
Chubbs Canton Il
26 Best & Fun Things to Do in Saginaw (MI)
855-539-4712
Secrets Exposed: How to Test for Mold Exposure in Your Blood!
Spn 3464 Engine Throttle Actuator 1 Control Command
Elvis Costello announces King Of America & Other Realms
Research Tome Neltharus
Wild Fork Foods Login
Rocket Bot Royale Unblocked Games 66
Causeway Gomovies
Skybird_06
Gameplay Clarkston
Ravenna Greataxe
Latest Posts
Article information

Author: Domingo Moore

Last Updated:

Views: 5743

Rating: 4.2 / 5 (73 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Domingo Moore

Birthday: 1997-05-20

Address: 6485 Kohler Route, Antonioton, VT 77375-0299

Phone: +3213869077934

Job: Sales Analyst

Hobby: Kayaking, Roller skating, Cabaret, Rugby, Homebrewing, Creative writing, amateur radio

Introduction: My name is Domingo Moore, I am a attractive, gorgeous, funny, jolly, spotless, nice, fantastic person who loves writing and wants to share my knowledge and understanding with you.