Best Password Managers Reviews of the Top Products

From Bot's DB
Jump to: navigation, search

We are terrible at passwords. Simply put, we suck at creating them and share them way too freely. Indeed, the very thing that can ensure our online security has become our biggest obstacle to it. And if you think you have good reasons not to use a password manager, we can tell you why you’re wrong.



The best password managers relieve you of the burden of having to create and memorize unique, complex logins on your own. And they protect your passwords by encrypting your login info in a virtual vault-either locally or in the cloud-only allowing access with a single master password. If you’re looking to step up your security game, a password manager is a way to do it. Yes, web browsers are starting to offer password management features, but they’re not good enough.



All of our top picks for password mangers support Windows, Mac OS, Android, and iOS, as well as the major browsers. And all will let you sync your data across multiple devices, though you may have pay extra for that privilege.



Once you’ve found the right password manager for your needs, head over to our guide on mastering your password manager.



Updated 07/28/2022: Check out our latest review of Bitdefender Total Security. If you’re looking for all-in-one security software that gives you the option of a password manager and more, then Bitdefender might be worth your time.



1. LastPass - Best overall password manager



- Audits and rates password strength- Can automatically update existing passwords- Auto fills web forms with personal data



- Cloud-based storage only



LastPass ticks all the boxes on our password manager wish list. It makes it a breeze to create unique, complex passwords; capture and manage login credentials; sync them across multiple devices; and share them with others you trust. Its password auditing and updating features help you identify and eliminate weak or duplicate passwords with just a mouse click or two. LastPass also stores credit card numbers and other personal data to autofill web forms when you’re making a purchase, signing up for a service, or paying a bill.



LastPass supports a range of multi-factor authentication options for protecting your vault, including app-based authenticators like Symantec VIP and Google Authenticator, hardware tokens like YubiKey, and fingerprint readers. Given the rich features it provides, LastPass should be one of the first password managers you try-and don’t be surprised if it’s the last.



2. Dashlane - Best overall runner-up



- Can automatically change passwords on 500 websites- Analyzes and rates the strength of your passwords- Supports autofilling web forms with personal profiles



- More expensive than most password managers



Dashlane is the strongest contender for LastPass’s crown. It has a beautiful interface, is easy to use, and is stocked with features to help you strengthen your online security. Chief among these is a stellar security dashboard that grades your passwords and suggests actions for boosting your score and your protection. Dashlane is free for a single device, but if you want syncing across multiple devices you’ll need a paid plan: the $60-per-year Premium plan or the $90-per-year Family plan that covers six accounts. These prices are at the higher end, high quality of the program notwithstanding.



At this point, Dashlane’s features and capabilities are on-par with LastPass. The main differentiator between the two is price. LastPass comes in a bit cheaper and that’s why Dashlane is our runner-up. But if expense isn’t a concern, Dashlane is still a top-shelf option.



3. Keeper - Most security-minded



- Exceptionally strong security- Seamless exprience across platforms- Easy-to-use web interface



- Users may find some security features inconvenient- Free version more limited than competitors’



It’s a consumer’s market when it comes to password managers. While we have our clear favorites above, Keeper is a very strong contender in its own right. It emphasizes security more so than many other password managers. For instance, it eschews an automatic password update feature as even this process would require temporary access to your credentials.



While Keeper’s security-above-all-else mindset makes it one of the best, it comes at the expense of things some consumers prize such as ease-of-use and aesthetics. To their credit, Keeper seems to recognize this and has taken strides to update its interface to be more user-friendly. While security-minded users stand to get the most out of Keeper’s robust features set, even the everyday user will be safer for using it.



4. LogMeOnce - Best for alternate login methods



- No need to remember a complex master password- Robust security features- Easy-to-use web interface



- Paid plans required to share more than a few passwords and files- Number of features can be overhwelming



While most password managers require a master password to access your password vault, LogMeOnce relieves you of having to remember even that. It uniquely offers the option of a PIN, biometric, or photo login to access your vault. This feature gives LogMeOnce a unique edge over other password managers.



Other than this distinctive feature, LogMeOnce operates similarly to its peers. It allows you to store and sync passwords and credit cards across your devices with end-to-end encryption. It also includes other features such as dark-web and cyberthreat monitoring, but these will come at a bit of an additional cost. Its unique features make LogMeOnce one of the most convenient password managers we’ve tested.



5. Bitwarden - Best free password manager



Pros



- Free plan offers unlimited vaul entries and device syncing- Supports two-factor authentication- Send feature allows you to securely share notes and files with others



Cons



- Had trouble capturing and filling credentials on some sites- Requires more manual setup than many paid password managers- Most advanced security features are reserved for paid users



Bitwarden offers a generous free plan that makes it a great option for users on a budget. Game Servers Unlike a lot of other password managers that place heavy restrictions on free users, Bitwarden lets you save unlimited vault items and sync your vault across all of your devices. And it allows you do all of this without charging you a penny.



While it may not be the most user-friendly, and it lacks some of the advanced features offered by the paid services, Bitwarden still allows you to upgrade your security for no additional expense. It does offer a paid tier, but its free tier includes so many features that you probably won’t need anything more.



Free password managers come in all sorts of different flavors. Check out our roundup of best free password managers for more information.



What to look for in a password manager



At their most basic, password managers capture your username and password-usually via a browser plugin-when you log in to a website, and then automatically fill in your credentials when you return to that site. They store all your passwords in an encrypted database, often referred to as a “vault,” which you protect with a single master password.



Of course, most password managers do much more than this and many extend protection beyond your login credentials to other types of personal data. We narrowed it down to a few essential features that we looked for and you should too:



Password generation: You’ve been reminded ad nauseam that the strongest passwords are long, random strings of characters, and that you should use a different one for each site you access. That’s a tall order. This is what makes password generation-the ability to create complex passwords out of letters, numbers, and special characters-an indispensable feature of any good password manager. The best password managers will also be able to analyze your existing passwords for weaknesses and upgrade them with a click.Autofill and auto-login: Most password managers can autofill your login credentials whenever you visit a site and even log you in automatically. Thus, the master password is the only one you ever have to enter. This is controversial, though, as browser autofill has long been a security concern, so the best managers will also let you toggle off this feature if you feel the risk outweighs the convenience.Secure sharing: Sometimes you need to share a password with a family member or coworker. A password manager should let you do so without compromising your security.Two-factor authentication: To an enterprising cybercriminal, your password manager’s master password is as hackable as any other password. Increasingly, password managers support multi-factor authentication-using a second method such as a PIN, a fingerprint, or another “trusted device” for additional verification-to mitigate this risk. Choose one that does.Protection for other personal data: Because of how frequently we use them online, credit card and bank account numbers, our addresses, and other personal data can be securely stored in many password managers and available to autofill into web forms when we’re shopping or registering an account.No online security measure is 100 percent foolproof, but most security experts agree that password managers are still the safest way for people to manage their myriad logins, and we agree that the benefits far outweigh the risks. Just choose your password manager carefully after researching all the options starting with this guide.



Editor’s note: Because online services are often iterative, gaining new features and performance improvements over time, our reviews are subject to change in order to accurately reflect the current state of the services.



FAQ



Are password managers safe?



While nothing can be said to be 100 percent safe and secure, password managers do a great job of providing enhanced security features that you wouldn’t otherwise have. Generally speaking, password managers encrypt all of the data you store with them. While cybercriminals might be able to somehow hack the password manager, it is highly unlikely they will be able to decrypt your data to see the contents.



Nevertheless, much of the security of your password manager comes down to the strength of your one master password. If you are concerned about the safety of this one password, then it would be worth it to choose a password manager that stores your master password on a different server from the rest of your encrypted passwords-adding an additional layer of security.



Is it worth paying for a password manager?



This will come down to what features you need in a password manager. Free services typically are limited to one device on which to save and sync your passwords. They will generate strong passwords for use, offer basic compromised-password alerts, and will store saved credit card and address information. GSERVERS



Premium password managers, which you have to pay to use, offer all of the same features as their free counterparts, but also allow you to sync and store passwords and data across multiple devices-or even between family members. They also have additional special features such as dark web scanning and emergency contact access, among others.



If you only have one device and don’t need any of the fancy additional features, then there really isn’t a need to pay for a premium service. However, premium password managers are only a few dollars per month so they won’t break the bank if you ever decide to switch.



What if the password manager gets hacked?



If you suspect that you have been hacked, it is important to first figure out if it’s just you or if your password manager’s database has been compromised. Reputable password managers should put out some form of public release if they have been hacked. You can figure this out with a simple Google search. If they are not claiming to have been hacked, then it may be that your own data has been compromised some other way.



If it turns out your password manager’s database has been hacked, it’s up to you whether to continue with that service. Thankfully, all your passwords will be encrypted so hackers won’t be able to see the contents even after they have been stolen.