Google Chrome's Password Manager is getting these new features

Martin Brinkmann
Jun 9, 2023
Google Chrome
|
11

Google revealed plans some time ago to improve the built-in password manager of its Chrome web browser. Today, Google unveiled five new features for the password manager that are either already available or will be soon.

The changes were announced on the official The Keyword blog, which emphasizes the importance of the password manager for Google.

Tip: check out our overview of essential and nice-to-have password manager features.

Dedicated Password Manager page in Chrome

chrome password manager

Google Chrome's built-in password manager has a new home in Chrome. The feature will roll out to all Chrome users on the desktop soon.

Chrome users may load chrome://password-manager/passwords in the browser's address bar directly to open the new password manager.

Tip: Chrome Stable users may enable the new password manager by loading chrome://flags/#password-manager-redesign in the browser's address bar, changing the state of the preference to Enabled, and restarting the web browser. Note that stored passwords may not be listed yet by the updated password manager.

There is a new option to create a desktop shortcut that points directly to the password manager. Whether that is really an improvement is for the individual user to decide.

The dedicated page includes the checkup tool as well, which can be used to check for leaks and other issues.

Biometric authentication in desktop Chrome

chrome biometric  authentication

Google Chrome users may soon enable a second verification step before Chrome autofills passwords. Doing so requires biometric authentication before passwords are filled out automatically by the browser on desktop systems.

Support depends on the device and may include using fingerprint, facial recognition or other means, if supported.

Saving password notes

chrome password manager notes

Another new feature is the ability to save notes in Chrome's password manager. Note saving is a common feature of password managers, especially dedicated ones, such as Bitwarden, KeePass, 1Password, NordPass and many others.

Notes may list additional information about a login saved in Chrome, such as a recovery email address, information about a bonus program, support phone numbers or anything else.

A click on the key icon in Chrome's address bar displays notes for logins saved for the active website.

Password importing

import passwords

Chrome's new password manager supports the importing of passwords a CSV files. Most password managers support the format and it is usually only a matter of selecting the export option and then the CSV format to export all passwords.

It needs to be noted that CSV files are not protected in any way, and that anyone with access to it may access all passwords and other information stored within.

Chrome's new password manager lists the import passwords option under Settings.

Check for weak and reused passwords on iOS

Chrome for iOS is soon getting the option to check passwords. The feature will check for weak and reused passwords in addition to checking for compromised passwords.

Closing Words

Most of the features are standard features of password managers. While browser password managers are easy to use, we suggest to use a dedicated password manager instead. They are not limited to a specific browser and usually offer better functionality and security.

Now You: do you use a password manager?

Summary
Google Chrome's Password Manager is getting these new features
Article Name
Google Chrome's Password Manager is getting these new features
Description
Google announced several improvements that are coming to the password manager of the company's Chrome web browser.
Author
Publisher
Ghacks Technology News
Logo
Advertisement

Previous Post: «
Next Post: «

Comments

  1. Tachy said on June 10, 2023 at 6:51 am
    Reply

    Yes, I use one. Which one is personal information that should not be shared.

    It is stand alone and can not connect to the network.

    It doesn’t do anything automatically either.

  2. LesserEvilFirefox said on June 10, 2023 at 12:11 am
    Reply

    Say NO to vendor lock-in. Convenience and speed are used to tempt people away from privacy-respecting personal choice and fully local solutions that do not require constant internet access or temporary access tokens issued by a central authority.

    “Passwordless” is an even bigger trap – all it means is that a 3rdparty holds all your actual passwords and prevents you from accessing or using them.

    Use a separate password manager so that you’re never forced to use any specific browser forever – regardless of wether its called chrome, safari or firefox.

  3. owl said on June 9, 2023 at 10:51 pm
    Reply

    > Why you think you’re safe with other password managers? Think again.

    Conversely, why would you trust a browser password manager?
    Distributed management is the golden rule for risk countermeasures.
    In short, we should use trusted apps that are completely browser independent (Bitwarden, KeePass) instead of browsers that continue to be targeted by malicious actors.

    Maybe you trust Google absolutely, but I think that it is “Above all unreliable” because it is Google.

    1. Nameless said on June 10, 2023 at 7:20 pm
      Reply

      Have you heard before that a Browser password manager was hacked be it Chrome, Safari, or even Firefox? not a chance. Can’t say the same thing about third party managers like LasPass and others. So this is why I trust Google, Apple, or Microsoft to keep my passwords safe for hackers. Because they have top notch security and the manpower to continuously keep hackers away.

      1. owl said on June 11, 2023 at 2:35 am
        Reply

        @Nameless,

        Your reply doesn’t mesh with my comment at all.
        I clearly stated,
        Distributed management is the golden rule for risk countermeasures,
        “Completely independent from the browser”
        “trusted apps Bitwarden, KeePass”.

        By the way, the “LastPass” you mentioned stores user password management in a vault in the cloud (Amazon Simple Storage Service). Although it is protected by a master password, it has been rumored that Amazon’s cloud may have been compromised and leaked.
        Doesn’t your “Because they have top notch security and the manpower to continuously keep hackers away” include Amazon?
        So cloud services are unreliable, and it’s ill-advised to judge on brand loyalty.

  4. clas said on June 9, 2023 at 2:52 pm
    Reply

    how can anyone in their right mind allow google to save your passwords.

    “Most of the features are standard features of password managers. While browser password managers are easy to use, we suggest to use a dedicated password manager instead. They are not limited to a specific browser and usually offer better functionality and security.” absolutely!!

    1. TelV said on June 10, 2023 at 12:43 pm
      Reply

      +1

    2. Kirk said on June 10, 2023 at 6:42 am
      Reply

      Google is after your data like browsing data, not passwords. They would be sued to hell if even a single instance of them misusing it comes out. Secondly, Google has had a pseudo password manager where they were saved in Google accounts. So it is not a new feature pre se, just an improvement.

      1. TelV said on June 10, 2023 at 12:51 pm
        Reply

        @ Kirk,

        Google is being sued to hell actually; or at least in the Netherlands it is. The dutch consumer organization called the Consumentenbond has filed a claim on behalf of users for failure to observe user privacy. https://www.claimservice.nl/googleclaim/

        The site is in Dutch but you can translate it with https://www.deepl.com/translator easily enough.

    3. Nameless said on June 9, 2023 at 5:48 pm
      Reply

      Why you think you’re safe with other password managers? Think again.

  5. ECJ said on June 9, 2023 at 2:08 pm
    Reply

    “…Google Chrome users may soon enable a second verification step before Chrome autofills passwords.”

    Edge has had this for a while, where you can require Windows Hello authentication before autofilling passwords. So, does this mean all Chromium-based browsers, such as Brave for example, will get this feature as well? And the ability to save notes as well?

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.