The best free password manager to use in 2021

Using a password manager is one of the best steps you can take to protect your online security. A good password manager makes it easy to generate strong and unique passwords, and then safely save them so they are available wherever you need them, whether on your phone, laptop, tablet or desktop computer. Basically, they take 90% of the work out of being safe online.

Hopefully, at this point, everyone knows why it is important to use a unique password for all of your online accounts. But the short version is that using a password everywhere means that if only one website you use gets hacked, an attacker potentially has the password that unlocks your entire online life. Violations are still important if you use a password manager, but at this point it is a case of resetting only one password instead of dozens.

Although different password managers have different pitches, most offer the same basic set of features. They generate passwords that are securely stored and will ask you to save passwords when using them on websites. They will also sync your passwords across devices and automatically fill them in on websites and apps when needed.

There are many good password managers available that charge a monthly fee, but for this guide we will focus on free services. They all have paid subscription levels, but for most, the free level offers the basic essential features of a password manager.

Our choice for the best for most people is Bitwarden.

Best for most people: Bitwarden

Bitwarden has basically everything you want from a password manager. It is available on iOS and Android; has native desktop applications on Windows, macOS and Linux; and it also integrates with all major browsers, including Chrome, Safari, Firefox and Edge.

Bitwarden’s security has also been audited by a third-party security company, and although it uses the cloud to sync passwords between devices, it says it stores them in an encrypted form that only you can unlock. You also have the option to protect your Bitwarden account with two-factor authentication to provide an extra layer of security.

Importing our passwords was easy and Bitwarden has guides for many popular password managers on its support pages. It supports biometric security on iOS and Android, and all of its software is well designed and easy to use.

Bitwarden has paid levels, but we believe that most people will be able to do without most of the features they offer. The payment provides access to encrypted file attachments, more second-factor security options and reports on the overall security of passwords in use. But even at the free level, you can perform checks to see if individual passwords have been leaked in a password violation. The payment also gives you access to a single integrated code generator for two-factor authentication, but it is easy and arguably safer to use a separate application for this.


Verge Score: 9

Good thing: Well-designed applications and browser extensions; third-party security audit

Bad things: No password report exposed in bulk with free level; desktop prompt to save slightly small passwords


Runner-up

As part of our research, we also tried several other password managers. Of these, Zoho Vault is another free feature-rich option, but its interface is not as good as Bitwarden’s.

Zoho Vault

Image: Zoho

Zoho Vault’s iOS and Android apps are good enough, but their browser extension is a bit clunky and hides useful features like its password generator behind many submenus. It is also unclear whether the software has undergone a third-party security audit; the company did not respond to our query in time for publication.


Verge Score: 7.5

Good thing: Clean designed applications; reports on the strength of passwords

Bad things: Clumsy browser extension; no native desktop application


Also-rans

There were two other free password managers that did not meet Bitwarden and Zoho Vault standards. Norton Password Manager has the advantage that it comes from a well-known cybersecurity company. But we found that the way he tries to simplify his setup process makes things more confusing, and Norton’s support pages didn’t do a good job of helping us figure out where we went wrong. Norton did not respond to our email asking if the software has undergone a third-party security audit.

We also tested LogMeOnce, but we were not at peace with the presence of ads in your smartphone app. He also asked for a lot more permissions than the other password managers we tried. The company says this is necessary to enable the Mugshot feature, which attempts to provide information about unauthorized attempts to access your account, which is an optional feature. The company says it regularly hires third-party security researchers to test its products.

Until recently, LastPass would have been included as a free password manager, but it is making some changes to its free level on March 16, which means it will be much less usable as a free password manager. After that date, free users will be able to view and manage passwords on just a single category of devices: cell phone or computer. “Mobile” subscribers will have access to phones, tablets and smartwatches, while “computer” subscribers will be able to use the service on PCs, Macs and browser extensions. Considering how most people switch between these two classes of devices on a daily basis, we think this will severely limit how useful the free LastPass level will be for most people.

Our focus on simplicity also means that we have excluded KeePass, a password manager that relies on third-party applications on non-Windows platforms. In addition, if you want to sync your passwords between devices, you must use a third-party storage service, such as Dropbox or Google Drive.

In addition to the free options, there are a wide variety of paid password managers out there. Some of them have free levels, but are so restrictive that they cannot be used as password managers on a day-to-day basis. 1Password is perhaps the most well-known paid option, but others include NordPass, RememBear, Passwarden, Dashlane, RoboForm and Enpass, all of which limit their free versions in ways that we think will make them unsuitable for long-term use.

Finally, most modern Internet browsers offer integrated password management features, but we think it is worth taking the time to store your passwords on a standalone service. It offers more flexibility to switch platforms and browsers in the future, and password managers often also have interfaces that are better suited to the task of storing passwords. To make things simpler for you, you may want to turn off the password manager built into your browser after choosing a standalone version to use, so you don’t risk having your passwords stored in two places at the same time.

Source