Don't Let Google Manage Your Passwords (2024)

Password managers have been around since the '90s, and the major browsers added password management as a built-in feature in the early 2000s. Ever since then, we at PCMag have advised getting your passwords out of insecure browser storage and into a proper, well-protected password manager. Back then, we could point to password managers that would extract passwords from your browser, delete them from the browser, and turn off further browser-based password capture. That sure doesn’t sound safe!

Thankfully, browsers have made progress and no longer leave your passwords quite so open to external manipulation. If you want to switch to a dedicated password manager, for instance, you’ll probably have to actively export passwords from the browser and import them into your new product.

But have browsers made enough progress than we can recommend storing your passwords in them? Specifically, should you use Google Password Manager, which is conveniently built right into Chrome? According to experts, the answer remains a resounding no.

Even Dedicated Password Managers Can Leak

For a company that’s built on password management, trust is everything. Serious contenders use zero-knowledge techniques to protect your encrypted data so that no one—not the password company, not the government, nobody—can know your master password or decrypt your data.

Even so, errors in implementation can risk password security. In a series of revelations starting last August, we learned that hackers compromised a key LastPass employee’s computer to steal an unknown number of encrypted data vaults. Worse, some important data elements such as login domains weren’t encrypted. It’s hard to trust LastPass now.

The Best Password Managers We've Tested

KeePass is the techie's favorite password manager, in no small part due to its endless possibilities for customization. However, that same customization power has been revealed as a kind of Achilles’ heel. Anyone who gains access to your computer, either by using a Remote Access Trojan or by sitting down in your absence, can steal all your Keepass passwords. It’s a simple matter of using Notepad to create an action that exports the passwords to plain text and then sends the resulting data to a drop on the internet. Admittedly, gaining the required access could be tough, but the exploit is possible. Or rather, was possible. The latest KeePass update, 2.53.1, removed the option to export passwords without requiring entry of the master password.

How to Enable or Disable Google Password Manager

Before getting into whether you should use Google Password Manager, let’s review how you can shut it down (or fire it up, if that’s your choice). First, make sure you’ve enabled Sync in all the Chrome instances where you want to share passwords. Click the three-dot menu at top right of the Chrome window, then click Settings. The top item in the left-rail menu, titled You and Google, should be selected initially; if not, click it. In the resulting dialog, you can turn syncing on or off.

Don't Let Google Manage Your Passwords (5)

(Credit: Google)

Now click Autofill, just below You and Google, and click Password manager. If you want to use Google Password Manager, turn on the items Offer to Save Passwords and Auto Sign-in. If not, turn them off.

For more, you can read How to Master Google Password Manager. No, we don't recommend it from a security point of view; but, yes, we know some people are going to sacrifice safety for convenience.

What the Experts Say About Browser Password Managers

To supplement my own knowledge and experience, I called on experts from several well-known commercial password manager companies, including Craig Lurey, co-founder and CTO of Keeper; NordPass CTO Tomas Smalakys; and Michael Crandell, CEO at Bitwarden.

Browser Password Managers Are Convenient But Dangerous

Smalakys led with a warning against using a browser’s password manager, saying, “Despite cybersecurity experts’ continuous warnings about the vulnerabilities of browser password managers, internet users continue to fall into the ‘But it’s convenient!’ trap.” Lurey agreed, pointing out that a recent Keeper blog post ran down a long list of why browser password managers aren’t safe.

Zero-knowledge encryption is the reason dedicated password managers can keep your data safe without ever having access to your master password. “Google's password manager doesn't use zero-knowledge encryption,” stated Lurey. “In essence, Google can see everything you save. They have an ‘optional’ feature to enable on-device encryption of passwords, but even when enabled, the key to decrypt the information is stored on the device.”

Smalakys concurred that data stored in the browser isn’t protected the way a password manager’s data is. “Hackers use social engineering methods to trick internet users into downloading new extensions that can easily extract data stored on a browser,” he noted. He went on to say, “While there is nothing wrong with cloud storage of passwords, a company must ensure that users' data is encrypted before it's stored in the cloud. Therefore, internet users should choose a service provider that guarantees end-to-end encryption.”

Crandell tossed Google a bone, saying, “Any password manager is better than no password manager,” but went on to warn, “The limitation of browser-based password managers is that they work only within a walled garden. If you ever need to operate in another browser, or some environment where that browser doesn’t reach, you’re out of luck.”

Password Managers Have More Features

Lurey offered a laundry list of simple ways in which Chrome’s built-in password manager doesn’t meet the standards of dedicated password management programs. For starters, it’s Chrome-specific; if you use another browser, you’re up the creek. There’s no option for secure sharing of passwords, nor for establishing a digital heir for your password collection. The browser stores only passwords, not personal details such as addresses, account numbers, and credit cards.

Recommended by Our Editors

LastPass Is Losing Our Trust

Eek! You Can Steal Passwords From This Password Manager Using the Notepad App

Is Your Password Manager Lying to You?

Crandell also highlighted the lack of important features in browser-based password systems. He noted that such systems lack “secure sharing of passwords with colleagues and family, support for biometric login and security keys, reports on whether your passwords are weak, reused, or have been breached, integration with systems at work like SSO, and many other features.”

Don't Let Google Manage Your Passwords (9)

Don't Let Google Manage Your Passwords (10) What Is Two-Factor Authentication?

Smalakys said, “Many browsers do not require a master password or a multi-factor authentication (MFA) approval.” Google does permit MFA, but doesn’t require it. And, indeed, there’s no master password. If you leave your desk with Chrome active, anyone who has access can log into your accounts. The same is true if you let someone else use your phone.

Browsers Lock You In

“Be careful about locking yourself into any single big company’s walled garden,” warned Crandell. “It’s important to have freedom to work across all platforms and environments, whether browsers, mobile, or desktop operating systems.”

Smalakys pointed out the danger of connected accounts. “In a scenario...using a Chrome browser, its safety depends on how secure the connected Gmail account is,” he said. “If this Gmail account gets compromised, a hacker could, without much effort, access all the other accounts' passwords saved on the browser.” In a similar vein, Lurey noted that, “The user must place full trust in Google to protect their information.” If your Google account is breached, so are all your passwords.

A browser is designed for browsing; password management is an afterthought. “Dedicated password managers are putting all their effort into developing a password manager that is secure, and go through independent audits, in order to ensure that security,” concluded Smalakys. Crandell offered a similar sentiment, saying, “Leading password managers focus 100% on enabling both optimum safety and the many use cases for passwords, so are more feature rich.”

Bottom Line: Get a Real Password Manager

Google Password Manager doesn’t use the zero-knowledge encryption techniques that protect password data from everyone, including the password manager company. It doesn’t even use a master password. Dedicated password tools offer many features that you don’t get with a browser built-in. And you can only use Google’s password system in Chrome (or, to an extent, Android). These are just a few of the reasons that you should get a real password manager instead of relying on Chrome.

It's awfully convenient that Google Password Manager comes as a free feature of a free browser. That’s not a good enough reason to accept limited security for your passwords, though. We’ve evaluated plenty of free password managers that offer serious protection for your passwords at that same zero-dollar price—use one of them instead.

Like What You're Reading?

Sign up for SecurityWatch newsletter for our top privacy and security stories delivered right to your inbox.

This newsletter may contain advertising, deals, or affiliate links. Subscribing to a newsletter indicates your consent to our Terms of Use and Privacy Policy. You may unsubscribe from the newsletters at any time.


Thanks for signing up!

Your subscription has been confirmed. Keep an eye on your inbox!

Sign up for other newsletters

Don't Let Google Manage Your Passwords (2024)

FAQs

How do I stop Google from managing my passwords? ›

How to Disable Google Chrome Password Manager
  1. Click the three dots in the top right corner of your browser window.
  2. Head to Settings and choose Passwords (under the Autofill tab).
  3. Turn off Offer To Save Passwords.
Jun 1, 2023

Is it safe to let Google manage my passwords? ›

How Safe Is Google Password Manager? Google Password Manager and the passwords it generates are considered safe compared to similar password managers. Google uses military-grade encryption to protect your usernames, passwords, and payment methods.

What are the disadvantages of Google password manager? ›

Despite its many features, the Google Password Manager has various drawbacks that can't be avoided. It's not nearly as secure as other password managers since it doesn't use zero-knowledge encryption. With this type of security, data is encrypted and decrypted at the device level, not on the server.

What is the alternative to Google password manager? ›

We've determined that best password managers for Chrome are 1Password, NordPass, Roboform, and Keeper Password Manager. The secure document storage sets 1Password apart, and you get a 14-day free trial period to check it out. NordPass and Roboform both have free versions.

Why does Google want my passwords? ›

If there's suspicious activity in your Google Account or we detect that your password has been stolen, we may ask you to change your password. By changing your password, you help make sure that only you can use your account.

How do I block Google login prompt? ›

To turn off sign in prompts in your Google account, go to your Google Account security page and sign in to your account. Once you're signed in, on the Security page under the "Signing in to Other Sites" section turn off the "Google Account sign-in prompts" option.

Do I really need a password manager? ›

Everybody should use a password manager because it offers proper password management and advanced security protection. People who don't use password managers often use the same simple passwords for all their accounts, leaving them vulnerable to breaches and hacks.

Is Google password manager the same as Chrome password manager? ›

Google Password Manager is a free password manager solution built into Chrome and all Android apps. Chrome password manager has features like a password generator, password checkup, and password autofill, but it is only suitable for people who use Chrome as their primary browser.

Why use password manager vs Google? ›

Google Password Manager doesn't use the zero-knowledge encryption techniques that protect password data from everyone, including the password manager company. It doesn't even use a master password. Dedicated password tools offer many features that you don't get with a browser built-in.

Is Google Password Manager as good as LastPass? ›

Google Chrome's password manager has decent security, but it lacks some of LastPass's advanced features. Cross-platform support: LastPass works on a wide range of devices and browsers. Google Chrome's password manager is limited to devices and browsers that use Google Chrome.

Are password managers safer than your own passwords? ›

Are password managers safe? Absolutely. But they are only as effective as the person who is using them. If you use “ABC123” as the password for all of your accounts and turn off multifactor authentication, then it doesn't matter how secure your vault is—someone is going to guess that password eventually.

What is the most used password? ›

The world's most common online password is 123456, according to online password management company NordPass. This and the world's other most popular passwords are all simple, short and predictable, leaving people vulnerable to hacking and cybercrime.

Where is the best place to store passwords? ›

The safest and easiest place to store your passwords is in a password manager such as Dashlane or 1Password. A password manager is an application that stores all your passwords in an encrypted database, which can only be unlocked with a single master password.

What is the best password manager for seniors? ›

We believe that NordPass, RoboForm, and Dashlane are the easiest password managers for seniors because they're intuitive, easy to use, and provide a variety of features that older adults will find useful.

How do I stop my browser from saving passwords? ›

Open Chrome, then select the 3-dot menu ... > Settings > Passwords. See that Offer to save passwords is unchecked and managed by the organization.

How do I turn off Google Password Manager on my iPhone? ›

Tips:
  1. On your iPhone or iPad, open the Chrome app .
  2. Tap More Password Manager .
  3. At the bottom left, tap Settings.
  4. Turn Offer to Save Passwords on or off.

How do I remove Google security settings? ›

Turn off 2-Step Verification
  1. Open your device's Settings app and tap Google. Manage your Google Account.
  2. At the top, tap Security.
  3. Under "How you sign in to Google," tap 2-Step Verification. You might need to sign in.
  4. Tap Turn off.
  5. Confirm by tapping Turn off.

Top Articles
Latest Posts
Article information

Author: Dean Jakubowski Ret

Last Updated:

Views: 6034

Rating: 5 / 5 (50 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Dean Jakubowski Ret

Birthday: 1996-05-10

Address: Apt. 425 4346 Santiago Islands, Shariside, AK 38830-1874

Phone: +96313309894162

Job: Legacy Sales Designer

Hobby: Baseball, Wood carving, Candle making, Jigsaw puzzles, Lacemaking, Parkour, Drawing

Introduction: My name is Dean Jakubowski Ret, I am a enthusiastic, friendly, homely, handsome, zealous, brainy, elegant person who loves writing and wants to share my knowledge and understanding with you.