How Safe and Secure Is Google Chrome Password Manager In 2024

Last updated: January 17, 2024 Reading time: 13 minutes
Disclosure
Share
Google Chrome Password Manager

Quick Review

3.1 (87)

Google Chrome password manager is a built-in manager that allows you to store login credentials, addresses, and payment card info. The password manager is free to use and does not require any installation. It is a basic password manager that protects all your saved passwords, creates and saves strong passwords, and automatically fills in passwords from your Google account.

Moreover, the Chrome password manager improves password security by suggesting strong passwords and notifying about unsafe passwords. However, it has some significant shortcomings, which puts users in doubt if it’s the best option to use or not. To know if Chrome password manager is the perfect fit, let’s first overview its strengths and weaknesses:

Strength
  • Free and easy to use
  • Password generator
  • Open-source
  • No device limitations
  • Password checkups
Weaknesses
  • It only works on devices that use Google Chrome.
  • Lacks using AES-256-bit encryption
  • No offline version is available
  • No advanced passwords management features

Most people use Google Chrome password manager, but not everyone is well aware of it. The Google password manager integrates with Google services and requires no downloading or installation. You can start using it soon after installing the Chrome browser on your device and registering for an account. It efficiently manages all your saved passwords in a secure place, creates new ones, and autofills the saved passwords while accessing any website.

The best part of a Chrome password manager is it is open-source and free to use. It has a simple interface and works on major devices and platforms using Google Chrome as a default browser. Also, it offers basic password management features, such as:

FeaturesDescription
Password GeneratorAllows creating new passwords by choosing the suggested password options to generate unique and complex passwords for your accounts. 
Password Checkuphelps evaluate the strength and weaknesses of your existing passwords. 
Edit, Delete, and Export PasswordsAllows users to edit passwords, delete the ones that are no longer in use, and export them as CSV files, by navigating to Google’s password settings, 
Google Password AlertsGoogle notifies the users if their saved passwords are found online anywhere on the web. 
Add Passwords ManuallyA recently launched feature enables users to add passwords while using the password manager manually.
Autofill It asks for permission at first time logins and then saves the credentials so, users don’t have to enter your details again
Sync PassPhraseIt is an extra security-enhancing feature that encrypts data stored on Google servers. 
Central Password Management It organizes all saved data, i.e., usernames and passwords, in a single place. 

Google Chrome Password manager provides all the entry-level functionality but has some disadvantages. For instance, it lacks a master password feature, covers only Android and Chrome devices, and has limited data type support. Besides this, Chrome’s password manager carries security risks, like it doesn’t use a dedicated encryption system, and Google has been criticized for keeping users’ data logs. Thus, whether or not users continue using a Chrome password manager is a big concern. 

This Google Chrome password manager review explores the password manager’s authenticity so you can determine if it’s worth your time or not. 

Managing Chrome Password Manager Settings

Unlike all other traditional password managers, the Chrome password manager doesn’t require you to undergo any downloading and installation process. It’s already integrated into the Chrome browser, making it easy to access and store passwords on the device or browser. 

In other words, Chrome’s password manager is Google-specific. You can use it on any device, such as Android, iOS, Mac, and Windows, if you use Google Chrome. To access the password manager, you must sign into your Google account. If you’re a new user, then create a new account. 

After creating or signing into your account, here are the steps to set up Chrome’s password manager:

  1. Open the Google Chrome browser on your desktop or mobile device. 
  2. Tap on the Settings option and then click on Manage your Google accounts. 
  3. On the left, scroll down to the Security option and tap on it. 
  4. Scroll down to the section that says Signing into other sites. 
  5. Click on the Password Manager option and then on the Settings icon. 
  6. Tap on the Offer to save the passwords to on or off password saving. 

These steps might vary from the device you use. Just make sure to always head to the browser settings menu of your Android and iOS device and look for the autofill service to access the password manager service. 

Whenever you enter a password, like while accessing any app or website or changing your password, the Google Password Manager shows a pop-up dialog box. It asks your permission if you want to save/update the passwords. Click on the save or update option. 

After the browser saves all the passwords, it asks you to re-authenticate with the website, and for this, you’ve to sign in again. But this time, the username and passwords will be entered automatically. 

Chrome Password Manager Security

Traditional password managers like Keeper, Kaspersky, and NordPass take various security measures to protect your logins and other sensitive data. They mostly use the industry’s highest AES-256-bit or advanced XChaCha20 encryption to maintain the highest level of security. Besides this, it employs a zero-knowledge policy, so users’ data remain inaccessible to any third party. 

According to Google, Chrome password manager encrypts usernames and passwords with a secret key when you log into a website. After encrypting the data, the secret key sends an obscured copy to Google. As encryption occurs before the Google servers get the information, all your data remains private and secure. 

However, Google provides no proof that can make people believe this claim. The password manager hasn’t undergone any log audit process, nor is it well-known for its transparency, making it quite unimpressive regarding security and privacy. 

Google Chrome’s latest update somehow proves how users’ passwords remain private. It uses standard password encryption (on-device encryption) to protect passwords from unauthorized access. Now, it stores the encryption keys on your Google account, and only users can unlock it with their Google account password or biometric verification via fingerprint scanning. This reassures users regarding Google password manager security, which they can trust for storing their passwords. 

Apart from this, Google password manager lacks multi-factor authentication, which makes it easy for bad actors to view and access your passwords once accessing your web browser. 

Interface and Ease of Use

The Google Chrome password manager is simple and easy to use. After signing into the Google account and navigating to the password manager option, a web page appears on the screen like this:

Chrome Password Manager Interface

If you want to check the strength of your passwords, you can click on the Go to Password Checkup option and determine your passwords’ security.

Chrome Password Checkup

However, if you’re using the Google password manager for the first time, click on the small icon on the right side. This sort of web page will appear on your screen. 

Chrome Password Manager Settings

These are the options that Google password managers offer to its users. To allow Google to store your passwords on Chrome and Android devices, click on the Offer to save passwords. In addition, by enabling the auto-signing feature, Google can automatically log you in on certain apps and websites, which ensures a hassle-free experience. Don’t forget to toggle on the password alerts option, as it will alert you if your saved passwords are leaked online.

While Google lets users download copies of their saved passwords, it also lets them import passwords to their Google account as CSV files. 

However, the Chrome password manager’s dashboard is basic and plain. There aren’t any dashboard customization options which make the user experience a bit dull. Though it claims to organize all the passwords, when compared to other password managers, the management was quite mediocre. If you don’t find a password, you can use the search bar, making it more convenient to access the right information. 

Furthermore, the Chrome password manager vault doesn’t have a master password that’s the core feature found in all standalone password managers. All the passwords are stored in one place but aren’t protected with a master password. Also, the password manager has limited data type support. You can store login credentials, addresses, and payment card info but not other sensitive data like driving licenses, images, and files within the password manager vault. This is again another area where Chrome password manager lacks. 

Features Overview

Google Chrome password manager has a limited pool of features that all other password managers offer. So, there’s nothing new. But if you’re a newbie, then you need to know about the features that Chrome password manager offers. Below is a brief overview of these features:

Password Checkup

Google Chrome offers an advanced and impressive Password Checkup feature. This feature lets you see the list of all compromised passwords that got leaked in a data breach or weak passwords that need to be upgraded. Besides this, it also informs about reused passwords and encourages you to change them. 

Sync PassPhrase

Google Chrome comes with an extra built-in feature called Sync PassPhrase. This fully encrypts all the data on Google servers and stops third-party apps from accessing your Google account information. Though this feature adds an additional layer of encryption, it does have a significant drawback. If you forgot the PassPhrase, it’s unrecoverable. You need to reset the Chrome sync to recourse it again.

To enable this feature, go to Settings > You and Google > Sync and Google Services > Encryption Options. 

Password Generator

The Chrome password manager doesn’t offer a built-in password generator like other password managers. When you’re creating a new password, it gives the option to set a strong password. You can create unique and complex passwords for your accounts by clicking on that option.

On-Device Encryption

According to the latest Google update, Google implements its passkeys version using various methods. One such method that Google uses is on-device encryption.

It is a good initiative that Google has taken to enhance the security of data stored in the Chrome password manager. When Google Chrome saves passwords, it saves the encryption key in your Google account. To unlock your passwords on the device once, you must enter the Google account password. Your device is the key to unlocking passwords; only you can access or see them. 

To enable this feature, go to Manage your account > Security > Password Managers > Settings > Tap to enable the on-device encryption feature.

Once enabled, you can’t remove on-device encryption. However, if you can’t find this feature in the settings category, then don’t worry. It’s rolled out only on the Chrome beta 103 version.

Apart from that, In June 2022, Google rolled out a few amazing features for its password managers. These features focused more on providing a unified user experience. The password manager will automatically group multiple passwords for the same apps and sites. In addition, it enables users to manually add passwords that were lacking before.

Android users can also enjoy the new features. It provides a shortcut option on the Android home screen to access the passwords easily. 

Furthermore, Google password manager introduces more powerful password protection features. The password manager can flag vulnerable and reused passwords on Android devices and automatically update them. The iOS platform allows users to create strong passwords when they set the autofill option. Chrome users can also see the compromised password warnings and change them before the damage is done. 

The company is also planning to bring the Touch-to-Login feature to Chrome and Android platforms. This makes logging apps and sites more convenient as users can log in with a click.

Compatible devices and Browser Extensions

The Google Chrome password manager is designed for the Google ecosystem. As long as you are using the Google Chrome browser, you can use the Chrome password manager on all major devices and platforms, like:

  • Android
  • iOS
  • Mac
  • Linux
  • Windows

Plus, it allows you to sync data across devices and create a secure backup in Google Drive. 

However, the Chrome password manager isn’t the perfect match for people who want to use private browsers instead of Google Chrome. This is because the password manager doesn’t provide any browser extensions. This is where the traditional password managers come off as a better option. They are compatible with all mainstream browsers and offer a browser extension feature that securely scans the passwords across the browsers and makes password management a seamless task. 

Therefore, if your main purpose for using a password manager is storing the login credentials to get rid of having to remember them, then Chrome’s password manager is a decent choice. 

Chrome Password Manager Customer Support

Standalone password managers offer various methods to assist their customers. They have live customer support options, including email, live chat, and telephonic support. Users are looking for an instant reply while communicating with the customer support representative by clicking on the live chat button regardless of the time to resolve their issues. 

In addition, the website resources also play a vital role in assisting the users. They contain an extensive range of user guides, blogs, video content, and FAQs that greatly value users. 

But you won’t get any such help while using the Chrome password manager. Google password manager doesn’t include any live customer support option. It offers minimal customer support options that disappoint users at times. These options include:

  • Help Center
  • Setup Guides
  • Send Feedback
  • Ask community expert

The help center includes various help articles that might clear your doubts and confusion. You can also consider seeing the setup guides that offer step-by-step instructions for changing your privacy or security settings. 

Moreover, you can also report an issue or suggest how Google can further improve its services. Also, by visiting the Google community, you can get advice from experts on using any particular Google account features or settings. 

Overall, Google password manager customer support is not very impressive. Users find it helpful.  

Chrome Password Manager Pricing Plans

Google password manager is free to use. It’s integrated within the Chrome browser, so you can use it by signing into the Google account and navigating the settings. 
Unlike other best password managers, you can’t upgrade to a better version of the Chrome password manager. This might sound fantastic to those who want to use a free password manager that provides basic protection.

Final thoughts

Google Chrome password manager is free for everyone using the Chrome browser. It is easy to use and doesn’t need any downloading or installation. It offers a basic password manager function, making it a good option for people who only want to use a password manager for saving credentials. Besides this, you can also take advantage of the password checkup feature to analyze the security of your passwords.

But to be honest, it’s not the best free service. There are many areas where Google’s password manager needs to improve. Hence, if you don’t want to invest in a premium password manager, then there are still other better free password manager options that you can consider using.

FAQs

The Google password manager is relatively safe to use. It’s pre-installed within the Chrome browser and is entirely free. The password manager provides device-level encryption to encrypt the users’ data. It utilizes secret keys that encrypt the data and sends its copy to Google as soon as you log into any website or app. Besides this, it offers an impressive password checkup and sync PassPhrase features that boost security. The Chrome password manager doesn’t use advanced encryption standards or features but provides entry-level security that people might be happy to use for free.
Google Chrome uses end-to-end encrypted keys to secure your passwords and other login credentials like addresses. There are no claims of the encryption standard that Chrome password manager uses except that of the secret keys, on-device encryption, and sync PassPhrase feature that ensures that all the stored data is encrypted securely on its servers.
Storing passwords within web browsers is not as safe as you might think. If hackers get their hands on your web browser, they can easily access your saved password and use it with bad intentions. Most password managers provide browser extensions which are safe to use if they offer a master password feature.
Any authorized person that can access your Chrome browser can easily hack your passwords. There’s no two-factor authentication option or master password that you can enable to protect your passwords from unauthorized access. However, Google Chrome informs users if their passwords get leaked so they can take immediate action.
LastPass and Chrome offer password managers that create and store passwords for your accounts. While Chrome password manager is built-in within the browser and is free to use, Last Pass is available in free and paid versions. The free version of LastPass is similar to Chrome’s password manager, but in terms of security and features, it’s a better option. 
Overall, Last Pass is more secure and reliable than Google Chrome password manager. It uses the industry’s highest encryption standards and provides various basic to advanced password management features. In contrast, Google uses the secret Passkeys for encryption and offers no other password-security enhancing feature besides password checkup and password generator.
Google comes with a free and built-in password manager called Google Chrome password manager. You can use this password manager to store all your online accounts’ login credentials and addresses. Besides this, you can also use it to create and store new passwords and avoid the hassle of remembering too many passwords.

Share this article

About the Author

Rebecca James is an IT consultant with forward thinking approach toward developing IT infrastructures of SMEs. She writes to engage with individuals and raise awareness of digital security, privacy, and better IT infrastructure.

More from Rebecca James

Related Posts