One standard solution is using a password that is easy to remember. Another is to use the same password, which is a common practice and easily hackable, on every other site. Some people are still using their names, birth dates and mobile numbers as passwords! And then they wonder how they ever got hacked? At GT, we have covered passwords managers before, and some of them are really good. A new player in the arena is the Chrome Password Manager. Yes, the newly revamped Google Chrome, version 69 released on its 10th anniversary, now comes with a password manager. Let’s see how the revamped Chrome Password Manager works and what it has to offer.

1. Works with Chrome on Every Device

Chrome Password Manager depends on the Chrome browser to deliver this new service which means that it will work on every device that supports Chrome. So it covers Windows, Mac, Android, iOS, and Linux platforms. While this is a good thing, it is also limiting in a way. What if you don’t use a Chrome browser? Well, then you are better off using another password manager.

2. Criteria for a Strong Password

With the number of high profile hacks on the rise, Google has come up with basic criteria that you will have to adhere to for your own safety, at the time of creating a password. Every password that you create and use should have at least one lowercase (a, b, c), one uppercase (A, B, C), and one number (1, 2, 3) in it. Some websites also require you to use a special character (like $, #, &) in the password. By default, Google doesn’t recommend it but notes that if it is required by the website, Chrome Password Manager will generate the password accordingly. I think every password that you use should have a special character in it and should be completely random rather than something that can be associated with you.

3. What About Security?

We are talking about our entire digital life here which includes finances, social media sites, and other essential portals that you regularly use in Chrome. Naturally, security becomes a significant concern here. Addressing the issue, Google has provided a link that details what Google is doing to protect its users. Google says that Chrome browser receives a security update every six weeks and in case of ‘critical’ bugs, a fix is delivered within 24 hours. All of this is done automatically without any need for user intervention. Other security measures include important warnings in case you land on a deceptive phishing page, site isolation, and sandboxing. I recommend you to go through the details on their official page to understand it better.

4. How to Enable it?

In case the Chrome Password Manager is not enabled in your browser by default, you can set it manually. And if it is enabled, you can disable it if you want to. To do so, open Chrome and click on your profile pic on the upper-right corner of the window. From the drop-down menu, select Passwords. This should open in a new tab. You will have to toggle Offer to save passwords option on or off based on your requirement. It is right below the search bar at the top. There is another option called Auto Sign-in right below it. If you enable it, Chrome Password Manager will automatically fill in your credentials and log you in without you having to click on the sign in button.

5. How Does it Work?

Now that we know what Google thinks is a strong password let us see how the Chrome Password Manager works. Every time you sign up for a new account on any site, Chrome Password Manager will kick in and recommend you a strong password. It will show a pop-up when you have entered your name and other details and selected the password field. You can use the generated password with the click of a button, and it will be saved in your Google profile. That’s not all though. Google believes that you shouldn’t be using the same password on every site that you log in to. This is why, if you try to reuse a password that is already saved in your Google account, you will see a notification asking you to change it. You may, however, choose to go ahead and use it anyway. So it is just a subtle reminder and nothing more. Google realizes that different users have different needs. Once you have saved the password, Chrome Password Manager will remember it and will autofill it every time you visit that site. As noted earlier, because this is linked to your Chrome browser, it will also work on other platforms as well.

6. Manage Passwords

Google has made it easy to manage all your passwords. To do so, visit the dedicated Google Passwords section of your account which requires you to enter your Google account password to access it. Once you are in, you will see a list of all the passwords that Chrome has saved for you. You can change or delete any password associated with a respective website. To view the password, click on the eye icon next to it. If you are going through Chrome’s Settings menu, you will be asked to enter your Windows or macOS admin password. That is a security feature to ensure that the person demanding to see the password is the original account holder. Now you can view, edit or delete the password associated with the site. Whether you want to let Chrome Password Manager store your password or not, is entirely up to you. In case you decide against it, the website URL will be added to a ‘Never for this site’ list that you can view and manage right below the one with the sites and corresponding passwords.

One Password to Rule Them All

Because you are using Chrome Password Manager to store all your passwords, it is all the more vital that you secure access to your Google account. To do this, make sure that the Google account password is something random, long, and complicated. Also, ensure that it is not stored on any other device like Windows account or any app. This is your master password, and if it is compromised, access to the passwords list is lost. Another layer of security that you must enable is 2FA (Two Factor Authentication). Next up: Are you using 2FA codes on different sites to secure access to them? Check the post from the link below to learn how you can back up 2FA codes in case you lose access to your smartphone. The above article may contain affiliate links which help support Guiding Tech. However, it does not affect our editorial integrity. The content remains unbiased and authentic.

The Complete Guide to Using Chrome Password Manager - 74The Complete Guide to Using Chrome Password Manager - 81The Complete Guide to Using Chrome Password Manager - 90The Complete Guide to Using Chrome Password Manager - 16The Complete Guide to Using Chrome Password Manager - 39The Complete Guide to Using Chrome Password Manager - 53The Complete Guide to Using Chrome Password Manager - 22The Complete Guide to Using Chrome Password Manager - 6The Complete Guide to Using Chrome Password Manager - 6The Complete Guide to Using Chrome Password Manager - 83The Complete Guide to Using Chrome Password Manager - 41The Complete Guide to Using Chrome Password Manager - 44The Complete Guide to Using Chrome Password Manager - 87The Complete Guide to Using Chrome Password Manager - 53The Complete Guide to Using Chrome Password Manager - 39