Quick Links

Google Chrome has an excellent built-in password manager that makes it easy to access your passwords and keep them secure.

Chrome isn't just a great web browser, it's also a good alternative to password managers and a powerful tool for syncing your login data across multiple devices. If you're wondering about how to use it and what the benefits are, we're here to help.

Does Google Chrome have a password manager?

If you use Google Chrome regularly and have a Gmail account, then chances are you have also logged into Chrome.

Having a Google account and logging into it via Chrome has several benefits including the syncing of your data on your desktop, laptop, smartphone and more.

This includes all sorts of useful data that can optimise your browsing experience such as auto-filling your personal data (e.g. email address, home address and phone number) when you're purchasing something online. Chrome will also save your bookmarks, browsing history, apps, extensions and passwords too.

If you log into Chrome on your phone using the same account that you use when you're on your computer or laptop, then all that data will be available whenever you need it.

Beyond this Google Chrome also has a handy password manager that not only stores and syncs your passwords across different devices but also lets you generate secure passwords with ease.

Where are Google Chrome passwords stored?

When you create a new account for a website, app or service, you'll usually find that Chrome gives you the option to generate a new password and allows you to save whatever password you enter in the password field. Using this stores your password in Google Chrome's password manager.

To access the passwords stored in Google Chrome follow these steps:

  1. Click the three dots menu on the right-hand side of Chrome
  2. Look for the Settings option in the menu and click that
  3. On the left menu within settings click on Autofill and passwords
  4. Then click on Google Password Manager

From there you can then click to view, copy or edit the password of any site.

At the top, you can click to search and easily find the specific site you're after. Click the eye icon to view it and you'll need to enter your system password before it will be displayed (the same password you use to log in to Windows for example). Click the three-dot icon next to each password and you can choose to copy, edit or delete the password. Though deleting it will only remove it from the password manager, nothing else.

You can also find out more about the password manager here.

Is the Google Chrome password manager safe?

The Google Chrome password manager is a great password tool for various reasons. Its ability to help you create secure passwords for every site you visit and automatically store them makes it very appealing.

It also has useful tools for checking the security of your passwords and dealing with any that might be compromised and need sorting.

However, it is still an online tool that's linked to your personal Google account. Therefore the passwords stored within Google Chrome are only as safe as the ones you use to log in to Chrome in the first place.

So it is technically reasonably safe to use, as long as you have a secure password in the first place and aren't using that password elsewhere. We'd also highly recommend turning on Google's two-factor authentication settings if you haven't already.

Two-factor authentication is a good way to add an extra layer of protection to your account which is particularly important when that account also holds the keys to all your other online accounts.

How to check for compromised passwords with Google Chrome

Another reason why Google Chrome's password manager is a handy tool to use is the password warnings you can get with it. Use it to store your passwords and you'll be alerted if and when your passwords are compromised and need to be changed.

We've written before about how you can monitor your passwords online. There are tools like haveibeenpwned which monitor your email address and then check it against security breaches that have happened around the web. You'll then get an email to warn you when your data has been exposed so you can quickly change the relevant password or passwords.

Chrome has security checks built into its password manager that will warn you in a similar way. You'll be notified if a breach has happened and even which sites you need to change your password on.

This tool also demonstrates the importance of using a different (secure) password for each site you use, because if you don't then a single compromised site could expose you to untold risk.

You can check your passwords by visiting Chrome's tool here or access it via your browser with these steps:

Google Chrome passwords photo 1
Pocket-lint

On desktop

  • Click the three dots menu on the right-hand side of Chrome
  • Choose Autofill and passwords from the left-hand menu
  • Then click Google Password Manager in the central menu
  • Click Checkup in the left-hand menu
  • Google will check your saved passwords and show you the results

On mobile

  • Open Chrome on your phone
  • Tap on the three-dot menu
  • Tap on Settings
  • Scroll down and tap Password Manager
  • Choose Password Checkup
  • Wait for Google to scan your passwords

Once Chrome has found a compromised password you'll see a button next to each of the problem sites and the option to change your password. Click that button and you'll be redirected to the relevant site. Change your password and secure yourself. Rinse and repeat until all the passwords are safe.

It's worth noting that Google Chrome will also alert you if you have insecure and weak passwords, even if they haven't already been compromised.

How to put a password into Google Chrome

If you're logged into Google Chrome, when you sign up to a site it should automatically offer to save your password. If you go to change a password on a site, Chrome should also offer to update your password with a notification that appears in the navigation bar. Click to accept that and it'll store the password in Google's password manager.

If that hasn't worked for some reason or you want to add your own passwords to Google Chrome, that's possible to do.

  • Click the three dots menu on the right-hand side of Chrome
  • Look for the Settings option in the menu and click that
  • On the left menu within settings click on Autofill and passwords
  • Then click on Google Password Manager
  • Click on Add just above the other saved passwords
  • Fill in the details for the site, your username and password and click save

Take care to only use secure passwords that are long and a good mix of characters, numbers, letters and capital and lowercase letters. Chrome's password tool will suggest secure passwords when you are filling in forms, use that whenever you can.

Google Chrome passwords photo 2
Pocket-lint

How to export your Google Chrome passwords

If you need to it's possible to export your passwords out of Google Chrome. If you choose to move to another browser (for example Firefox), then you can choose to import data from Chrome with a few clicks. Firefox and Edge usually suggest the option to do this when you use them. Alternatively, you can just go into the settings and click to import from there.

If you need to export your passwords from Chrome then you can do that and get your passwords in a CSV format.

  • Click the three dots menu on the right-hand side of Chrome
  • Look for the Settings option in the menu and click that
  • On the left menu within settings click on Autofill and passwords
  • Then click on Google Password Manager
  • Choose Settings on the left-hand side
  • Find Export passwords and click Download file

Google Chrome passwords not auto-filling?

If you're trying to log into a site and you find that the password isn't auto-filling, despite being saved in Google Chrome's password manager then it might be that auto-fill is turned off.

Go into the password manager settings and click the option to auto-fill if it's not already on.

If that doesn't work, it might actually be the site that's the issue. Sometimes sites aren't properly coded to tell Chrome that the field is a password field and therefore Chrome doesn't recognise it.