Google Chrome Password Manager

It's really handy.

This week we are looking at Google’s Chrome Password Manager. The other 2 most popular web browsers, Microsoft Edge and Mozilla Firefox, also have password managers built into them, and their systems are very similar to that of Google Chrome.

To start using Google’s password manager, sign into Chrome with your Google account and then from Chrome’s Settings, click the “Advanced sync settings” button and ensure Chrome is set to sync passwords. (Note that, if you choose to encrypt your passwords with “your own sync passphrase”, you won’t be able to access your passwords on the web. Smart Lock for Passwords on Android won’t function either.)

You also need to check that Chrome is set to offer to save your passwords. From the Settings screen, search for “passwords” and ensure “Offer to save your web passwords” is enabled under “Autofill and forms.”

To save a password, just go to a website and sign in normally. Chrome will ask if you want to save the username and password you used on that website, and you can agree. The next time you visit the website’s login page, Chrome will automatically fill in your username and password.

Chrome will also offer to automatically generate a random (and very secure) password when you sign up to websites for the first time. One of the other advantages is that your Bookmarks and settings are saved onto Google’s servers, meaning that if you log on to multiple devices and use Google Chrome, all your information will be copied across.

To access, manage and view all your passwords within Chrome’s Password Manager, go to chrome://settings/passwords (you will need to enter your Google account password to access it). It is here that you will see a list of all the passwords that Chrome has saved for you. You can change or delete the passwords associated with each different website.

As Chrome Password Manager uses the Chrome browser to deliver the service, it will work on every device that supports Chrome – Windows, Mac, Android, iOS, and Linux platforms.

IMPORTANT. Because you are using Chrome Password Manager to store all your passwords, it is vital that your Google account is 100% secure. So, ensure that your Google account password is something unique, random, long, and complicated. This is your master password, and if it is compromised, access to the passwords list is lost. Another layer of security that you must enable is 2FA (Two Factor Authentication)

Philip Brooks