Press "Enter" to skip to content

How to password-protect your bookmarks in Chrome

The biggest problem, however, is that the passwords Google generates are surprisingly simple and you’re given no option to alter it.

Is Chrome Password Manager Secure in 2023? (you might be shocked)

Is the Google Chrome Password Manager secure? There’s no denying the convenience of using Google Chrome to remember and autofill your passwords, but there are a few good reasons to consider avoiding this native browser services. Here’s what you need to know.

There are people who have heard of password managers but never bothered to download them – maybe because they don’t trust them.

Perhaps they just didn’t want to pay?

The Google Chrome Password Manager gives you a basic password manager for free and without any installation. So why should you bother with other fancy password managers that demand your money?

There are a number of browsers with inbuilt password managers and honestly, they’re just okay-ish. While they cannot replace full-fledged password manager apps, they’re better than nothing.

Browser-based password managers are better than having nothing.

When you use Chrome or any of the good Chrome alternative browsers and enter a password for the first time on a new website, you’ll get a prompt asking you if you want to save that password.

But is Google Chrome password manager secure?

The short answer is “kind of”…but I recommend not using it. I’m going to explain why.

  • Issues with browser-based password managers
    • Poor password generator
    • Limited to browser-only usage
    • Google Chrome isn’t well-secured

    The browser-based manager is convenient, I’ll give it that. Built-in password managers don’t need separate installation and they’ll store the passwords automatically. But let’s consider the vulnerabilities.

    Note: Some of the links in this article are affiliate links, which means that at no extra cost to you, I may be compensated if you decide to use some of the services listed.

    Vulnerabilities of Browser-Based Password Managers

    Browsers weren’t built to be password managers.

    Google Chrome is no different than Firefox, Safari, Edge and others. The password manager is an extra feature that is meant more for convenience. It’s not even an integrated solution like what you’ll find with Samsung Pass on Galaxy devices.

    So is Chrome password manager secure?

    Here are the issues and vulnerabilities you need to be aware of.

    Google Chrome’s Terrible Password Generator

    One feature every respectable password manager app offers is the option to generate extremely complex passwords.

    While it is possible to generate a password in Google Chrome, it’s not an intuitive feature and the passwords themselves aren’t very strong.

    For example, in order to create a new Twitter account using Chrome, I first have to right click the password box to find an option for Chrome to suggest a password.

    There are a couple problems with the way Google Chrome suggests passwords:

    1. This suggest password feature only shows up when you turn password sync on;
    2. There is no way to find the feature elsewhere in the browser if you wanted, for example, to create a strong password for anything outside of Chrome

    The biggest problem, however, is that the passwords Google generates are surprisingly simple and you’re given no option to alter it.

    According to the All Things Secured password checker, the password you see above is strong. However, you don’t have the ability to…

    …tell Google to create a longer password;

    …tell Google to use symbols in the password;

    …copy that password instead of having Google input and save it.

    Compare that with a free, third-part password generator. You are given the ability to determine length, which kind of characters are used, and to copy the password.

    Notice that the above free tool gives you the ability to change the length of the password, what kind of characters are used, and copy the final password.

    Chrome Limits You To Browser-Only Usage

    Using Google Chrome as your primary password manager not only locks you into the Google ecosystem, it also limits you to browser-only usage.

    What exactly do I mean by “browser-only”? Consider this:

    • What if you want to create and store a login for an app you use on your phone?
    • How about logging into Netflix on my Smart TV or media streaming device?
    • What if I don’t use Chrome on every single device I own?
    • What if I want to share a password with somebody else in my family?

    When you use Google Chrome’s password manager, it can only be used with Google Chrome.

    That’s not to mention any concerns about “big brother” here. Remember, Google is not a security company, they’re a for-profit company whose product is your data.

    At the end of the day, Google is beholden to its shareholders and they are in the business of using your data to sell ads. While it’s highly unlikely that Google will use your password data, it’s just better to avoid putting all your sensitive data in one place.

    Solution: Switch to using a password manager such as 1Password (the one I use and recommend) to keep your passwords separate from your Google Chrome or other browser.

    Google Chrome Password Manager isn’t Well-Secured

    With most browser-based password managers, including Google Chrome, your password security is directly tied to your device security.

    In other words, anybody who is able to get access to your computer, tablet or phone will immediately get access to all of your passwords without having to supply an additional password.

    This is HUGE problem.

    Any good password manager app requires you to log in with a separate master password and locks your passwords after a specified period of time (usually an hour).

    Without this automatic lock, all it takes is accidentally leaving your computer unattended for a short while. Anybody who logs on can easily jump onto your banking without having to enter an extra password.

    OR…if they’ve already hacked your computer and they have your computer password, they automatically have access to all your Chrome passwords.

    Using Google Chrome’s password manager is convenient for you, sure…

    …but it’s also convenient for anybody else who want to access your data.

    For this reason, Firefox and Google Chrome password managers are weak. This is why it’s important to have a password manager to help you keep your passwords in order.

    Solution: If you’re dead set on not using a password manager like 1Password, at the very least I recommend that you use a double blind password for maximum security.

    How to Be Safe with Google Chrome Password Manager

    If you absolutely, 100%, and under any circumstances, do NOT want to install a password manager, I get it.

    I was the same way for quite a while and my goal here isn’t to make you spend money on a password manager app.

    In this case, there are a few steps you can take to make sure you remain safe using the Google Chrome Password Manager.

    1. Guard Your System Password: Make sure you guard your operating system password. Your Chrome browser opens its vault to anyone who has the password to your operating system so make sure you don’t give it to just anyone.
    2. Lock Your Computer When You Leave It. It’s pretty easy. Just keep the Windows key pressed and hit the L key. Or put your Mac to sleep and make sure your settings require a password to return from sleep. Your computer will be locked and your passwords and other files will be safe.
    3. Use Unique Passwords for Each Account: A password manager is just a tool; you still need to be smart in how you use it. Passwords like “abc” or “123” are a big mistake and so is keeping the same password for all accounts. Your system password can be used to unlock all your other passwords so of all your passwords, you should make sure that this password is secure.
    4. Encrypt Your Hard Drive: This is an advanced tip, but a good one to consider. You can encrypt your hard drive so that even if someone has access to your computer doesn’t get to see your passwords.

    The more keys you store in your Chrome lockbox (i.e. banking, investment, email, social, etc.), the more cautious you should be.

    Sometimes it’s not just a question of “Is Chrome password manager secure.”

    You might be surprised to find how many passwords Chrome has already stored in its vault that you don’t remember putting there.

    Are Premium Password Managers Worth Paying For?

    Password manager apps save your passwords just like Chrome does. And they auto-fill the forms whenever you’re asked for a password – just like Chrome.

    As we’ve discussed, though, there are risks to using the Google Chrome password manager.

    Does that make 3rd party password managers worth the money?

    It’s really up to you.

    Personally, I prefer using password managers because they give me the ability to:

    • Generate custom passwords that are extremely strong;
    • Hide those passwords behind a master password that is separate from your system password;
    • Store those passwords in a software-agnostic vault (i.e. it can be used to recall passwords in any software or app, not just Chrome);
    • Secure and encrypt not only passwords but also documents, photos and other files;

    I don’t want to sound like an advertisement here, but it really is a no-brainer. Even though these links are affiliate links, 1Password offers a free 14-day trial period, so it doesn’t even matter.

    You’ll end up creating better passwords, monitoring the strength of your passwords, and using those passwords to log into any and everything you might need on your computer, tablet or phone.

    Passwords are Important

    It’s worth giving them extra security.

    Extra Advantages of Password Managers

    Google Chrome password manager just stores your passwords.

    A quality password manager app, on the other hand, provides features that go above and beyond what you’ll get with Google Chrome. As you’ll see, many of these features help to increase your security.

    • Identifying Weak Passwords: Good password managers will tell you which of your passwords are weak and need to be changed. They even make the process of changing them easy.
    • Dark Web Monitoring: Good password managers will also keep an eye on the internet to make sure your information isn’t floating out there. If so, they’ll tell you what to do and what passwords you need to change.
    • Multi-Factor Authentication: You can make your passwords even more secure by enabling 2-factor authentication. This extra layer of security requires you to use second means of verification, such as a text message or a physical security key to make sure nobody but you can see the passwords.
    • Secure Document Storage: Use this same security to store a digital backup of your most sensitive files. This is helpful if you need to securely share files or if you want a backup in case your personal computer crashes.

    How Much do Paid Password Managers Cost?

    Most password managers such as 1Password (recommended), Dashlane and LastPass cost about $2-$4 per month and they can be paid annually.

    Honestly, that’s really not that much.

    For just a couple of dollars each month, you get premium password security and the peace of mind knowing that your passwords are safe, even if you forget them.

    Better yet, most of these password managers offer a free version (often restricted by the number of devices) so you can start giving it a try before buying it.

    Final Thoughts | Google Chrome Password Manager

    The thing with password managers is that you need to break your bad password habits to use them. And habits are the main reason people don’t try anything new.

    Once you start using a password manager, you’ll get used to it as most password managers are really simple to use.

    Sure, using the Chrome password manager is better than using nothing because it DOES remember your passwords after all. But there are some serious vulnerabilities that are simple to avoid.

    Can you settle for that?

    Further Reading & Resources

    Reader Interactions

    Comments

    1. Josh Summers says November 7, 2019 at 1:23 am

    This is true, but you have no control over those passwords. Most other password generators will allow you to choose what kind of characters, how many, etc. It’s a minor detail, but in many cases it can make a big difference.

    If you have passwords in google password management; when I change from Google chrome to Dash lane. Will my passwords be forward to Dash lane AUTOMATIc?

    • Josh Summers says December 8, 2019 at 8:37 pm

    It’s fairly easy to export your passwords from Google Chrome and upload them into Dashlane. Not automatic, but it will take you less than 5 minutes to export your data from Chrome and upload it to Dashlane to use.

    Chrome password manager has gotten some improvements over the last few months(It is now Jan 2020).
    I don’t really see a drawback to not being able to choose the number of characters, etc, in the complex passwords it generates. I don’t want to know the passwords anyway, ha! you can also edit the password before you choose it and save it, so if you are wanting the customization you can.
    Thanks for your info and tips on digital safety!

    If the double-Blind strategy is the best way to use third party managers, why not use the same method with Chrome? I’m here trying to decide if I want to go with a third-party manager, and have learned of the double-blind method. if it can be used with Chrome, I think it would nullify any argument that it is not secure. Especially now that it has a strength test, as well as showing which passwords are in the wild, etc. I actually hope that the Chrome password manager will improve enough to effectively remove the need for third-party managers.

    Vizn, you make an interesting point on using double blind. since chrome today recommends 15-char passwords, 4-8 additional symbols/letters will take the password into the realms of virtually unguessable. One security vendor I know is concerned about passwords being resident in memory and being susceptible to keylogging. It would be interesting to know how password managers (including but not limited to Chrome) auto-fill and how compromisable the autofill process is?

    • Marc Abelha says August 16, 2020 at 6:02 pm

    This keylogging IS a good question. It is a very usefull feature since my devices are never ever shared with anyone.

    I guess it depends on your definition of “complex”. As far as secure passwords go, they’re so-so. The biggest problem is that you have no control over how the passwords are generated (length, type of characters, etc.). Is using the Chrome Password Generator better than nothing? Sure. Is it even close to the best password generator out there? Not by a mile.

    • AL says April 12, 2020 at 5:20 pm

    try norton password manager its free and you can generate any password and control the length of the password.
    i use it and i like it i also use chrome for less SECURE websites .
    CHROME IS GETTING BETTER WITH PASSWORDS TOO.

    Guess you need to update this article or delete it, google password manager (Jul 2020) let me modify the suggested password, add more letters or characters and more improvements

    • Josh Summers says August 18, 2020 at 3:29 am

    Thanks, Cat. I think perhaps I need to be more clear. Obviously we can modify the suggested password after it’s been copied in. However, Google doesn’t give you any control over the suggested password (i.e. whether it has numbers, symbols, special characters, etc.). The problem here is that some logins have specific requirements for their passwords and Google’s password manager doesn’t give you any control other than just modifying the password after they’ve given it to you.

    i use chrome password manager to store my passwords but I use a separate password generator with 16 up to 64 character passwords with symbols and similar looking characters. I keep my chrome browser under Google Titan Security Keys and Advanced Protection Program so even if my password does get phished it is useless without the physical keys. Chrome password manager is just fine. Don’t share your browser profile, ever

    • Josh Summers says March 24, 2020 at 1:40 am

    Looks like you’ve got a great security setup there, Jeremy. My only observation is that you’re putting all your security eggs in the Google basket. Although your risk is very low, the fact that everything you’ve mentioned (Chrome, Titan, APP) is all Google-based concerns me personally. I’d want to take at least one of those pieces and make it a separate 3rd party provider. Just my two cents! Thanks for commenting.

    • steve snedden says March 27, 2020 at 2:37 am

    If I use lastpass, roboform, Dashlane or others, I would also be putting “all my security eggs’ into their basket! What is the difference?

    • Josh Summers says March 29, 2020 at 1:57 am

    Well, you can minimize the risk you’re talking about using the double blind password strategy. When I talk about “all my security eggs”, I’m referencing more than just passwords. I don’t want to trust one company with all my data (i.e. if Google has my email, my Google Drive docs, my internet browsing history AND all my passwords…that’s a high risk).

    Yeah, all in one basket, the google basket. Put them all in the dashline basked instead. Because google is a for profit company. And I guess…dashline is something different than that.

    • Josh Summers says April 25, 2020 at 9:27 am

    Hey Andy, thanks for your comment. When I say “all in one basket”, I’m referring to the fact that Google handles my email, my web browsing, my video viewing…and I personally don’t want them also handling all my passwords. I recognize that Dashlane is a for-profit company as well, but they’re separate from Google.

    • Random user says August 17, 2020 at 9:47 pm

    to me this is going to be a never ending story, any company now have a profit purpose, what if tomorrow (any you know that may happen) Dashlane announces that they have been hacked somehow and all the users passwords too … end of story …. so let’s go back to pen and paper guys and we’re all going to be happy

    I have been using this feature of Chrome for several months. I have to disagree on a couple facts in your article. First, using chrome on Windows 10, while logged into the machine with my Microsoft account, I am unable to see my passwords if I don’t also log into my Google account. Second, I am able to add additional characters to generated passwords. I am also able to use any type of character on my keyboard. I am not limited to the alphabet – upper and lower case. I can use @#&*123 etc. Basically any character on my keyboard.

    • bob says May 18, 2020 at 5:39 am

    No shade, but from a security perspective google password manager doesn’t cut it. Here’s why 1. Weak Encryption –> AES-256 IS STRONG BUT NOT COMPARABLE TO OTHER PASSWORD MANAGERS WHO USE better encryption methods 2. Attack vector –> google is arguably the most attacked online service of all time. High target = greater risk. 3. Zero knowledge system. –> Google knows everything about you. this may not concern you but if you are concerned over privacy it should. google is not a bad password manager but it can hardly be called good either. does it support dual factor authentication at login level? how configurable are security parameters? again google isn’t bad, but its hardly more privacy oriented than password managers built for privacy.

    After first using the Chrome Password Feature, I have been using Bitwarden for a couple of years and am very happy with how it works etc. It is able to Generate many different “levels” of passwords for almost if not every type of on line set ups that require passwords. i did try LastPass, but someone suggested to me to try bitwarden, and to be honest i thought it was/is easier to use, than lastpass.

    • Josh Summers says March 30, 2020 at 10:44 pm

    I’m glad you found and are enjoying Bitwarden, Dave! For me, it doesn’t matter which tool you use as long as you’re using something to make your passwords better. ��

    My biggest concern with external password managers is that they are…external! I used roboform for years until they converted to storing passwords in the cloud. This is no longer under my direct control or protection, unlike the desktop computer on my network in my home. My understanding is that Dashlane does the same. Does anyone know of a good password manager other than Google which allows local storage?

    • Josh Summers says June 14, 2020 at 8:55 pm

    Hey John, great questions. And to be clear, Google stores your passwords in the cloud as well if you set up Chrome sync. I recommend 1Password as a good option. They offer an advanced setting that let you store your vault locally – or to a cloud server of your choosing (Dropbox, OneDrive, etc.) – instead of their cloud service.

    “What if you need to use another computer and you need access to your passwords?” Then I just log on to Google, and boom! What do you do if you need to use another computer and you need to access your passwords, using Dashlane, 1Password or LastPass?

    • Josh Summers says June 18, 2020 at 12:03 am

    That’s a good point, Grinaldo, and I need to update this to reflect this. You can log into your Google account to access this, but again…you’re putting all your eggs in one basket here. If somebody is able to hack into your Google account, they can all of the sudden access your banking and now, if you use their password storage, pretty much every other account you have. The other password managers offer a similar online login if you choose to use it, so it’s just as easy.

    • Richard says July 16, 2020 at 4:20 pm

    “If somebody is able to hack into your Google account” well why not set up two-factor authentication for your Google account… I use it and you have the option to use the google app to answer a yes/no question rather than enter a six-digit number. I do agree with never using Google’s suggested password; they tend to be weak.

    You will at some point lose your password (online or local manager) and will have to manually enter passwords on whatever equipment is available. Think about this problem when you make up complex passwords and may have to type dollar or euro signs or hash marks that require different keyboards…

    • Josh Summers says July 8, 2020 at 2:01 am

    This is a good point, Carls, and that might be a good reason to make sure you use less complex passwords on those accounts that you may access on a device that doesn’t have a good keyboard (i.e. Netflix and your TV). However, that alone doesn’t mean you shouldn’t use complex passwords for most of your accounts.

    Hey Josh, First off, thanks for being super respectful in your above responses. So since you posted this, the google password manager has had a lot of improvements–it notifies you if your passwords have been compromised, if they are weak, or if you use duplicate passwords. It’s also nice since it remembers and can use passwords for apps (at least on android). Something weird I noticed is that on windows machines like you mentioned it asks for your computer login info, but on android and linux (didn’t test on mac) it asks for google password. I wonder if it is possible to tell google to always ask for password and 2-step authentication, because that would be much better imo. I’m pretty conflicted in the whole ‘all eggs in one basket’ issue. On the one hand, I trust Google more than a smaller company like dashlane, 1password, etc. Given this, an advantage of putting all your eggs in one basket is that if random ‘basket’s are compromised, you’re less likely to get hurt. If I store my personal information in google maps, google drive, google mail, etc., vs. apple maps, dropbox, yahoo mail, etc., then it’s more likely one of them will get hacked and my personal information will be out there than all of them get hacked. The problems of course are that 1) specific parts of Google can be compromised independently. 2) if google as a whole is compromised, that’s very bad, as you mentioned. These are real problems. In summary, great article, I’m going to have to consider my options to decide how to move forward.

    One point in favor of Google Passwords storage is that your account is one of millions so in a sense there is an element of safety in numbers / lost in the herd / small fish in the shoal. Also I had read somewhere that these 3rd party password vault companies could be bought out by unknown parties with malicious intents. How safe is your data when/if this happens?

    • Josh Summers says August 9, 2020 at 9:14 pm

    People who were part of the Target hack or the Experian hack were one of millions…I’m not sure that protects you in any way. And while there might be an element of trust with any 3rd party software (this is true of *any* software, mind you), the fact that your vault cannot be opened by the company without your special keys makes this mostly a moot point.

    I don’t think I fully agree with point number 3. Even with last pass, your colleague with your laptop can log into everything. The solution is not to be logged into personal things at work (not even save the password)

    • Josh Summers says September 28, 2020 at 9:59 pm

    Based on my own experience using the Chrome Password Manager, I don’t have the option to lock my passwords after a certain period of time. As long as my computer is unlocked, the passwords are available to use. With all major standalone password managers, you can set short time limit after which the passwords are locked and you need to log back in either with your master password or with your biometric data. This can even be set to “every time”.

    How to password-protect your bookmarks in Chrome

    Having spent some years coding applications for macOS, we’ve created a tool that everybody can use. The all-round problem fixer for Mac.

    So here’s a tip for you: Download CleanMyMac to quickly solve some of the issues mentioned in this article. But to help you do it all by yourself, we’ve gathered our best ideas and solutions below.

    Features described in this article refer to the MacPaw site version of CleanMyMac X.

    If you share your computer with other users, there may be times when you want to create a bookmark and keep it private. Luckily, you have multiple options for password-protecting your bookmarks in Chrome.

    While there is no built-in way to secure your bookmarks in Chrome, there are a number of easy-to-use browser extensions that give you the ability to do so. Here, we’ll go over three different Chrome browser extensions that allow you to secure your bookmarks with password protection.

    Secure Bookmarks for Chrome

    Secure Bookmarks, a Chrome extension from Bozozo, lets you add a separate password-protected list of bookmarks to Google Chrome.

    To get started, find the Secure Bookmarks extension in Chrome Web Store. After installing the extension, you’ll see a star icon appear in your Chrome’s address bar. After clicking this star for the first time, you’ll be taken to a new page that allows you to set your password.

    Then, you can start saving secure bookmarks by clicking the star icon again, entering your password, and selecting + New Bookmark. Note that you may need to press the Puzzle icon and hit Secure Bookmarks to add a new password-protected bookmark.

    Once you’ve saved a bookmark, you can add it to a folder (which you can create with + New Folder) or rearrange it in your list by simply dragging and dropping it where you’d like it.

    In order to keep everything private as intended, make sure to sign out before handing your computer over to another user.

    Let’s go over the pros and cons of Secure Bookmarks:

    Pros

    • Can be quickly set up.
    • Is easy to use.
    • Allows you to organize bookmarks into folders.
    • Works in Incognito mode. To allow this, open your Chrome menu (the three dots in a row to the right of your Omnibox), hover over More Tools, and click on Extensions. From here, locate Secure Bookmarks and select Details. Then, simply move the slider marked Allow in incognito.
    • Allows you to export your data to an encrypted text file, so you can restore your info if it’s lost or share it between computers.

    Cons

    The biggest drawback of Secure Bookmarks is the fact that there’s no option for password recovery — if you forget your password, you’ll need to reset the extension, losing all your bookmarks in the process. So, make sure you keep your password safe!

    Protect Incognito bookmarks with Hush

    The second option for password-protecting your Chrome bookmarks is Hush. Unlike Secure Bookmarks, Hush is made to work solely in Incognito mode. While you will need a yearly subscription to access most of Hush’s features ($9 yearly or $1 per month), its basic functions should be enough for the average user.

    After installing Hush, you’ll be prompted to set the password that you’ll use to access or add new bookmarks. Like Secure Bookmarks, you’ll have to allow Hush access to Incognito mode.

    While Hush does require you to subscribe in order to access its most desirable features, you may find that the price is worth it. With a subscription, Hush allows you to organize your bookmarks into folders (each of which can have a different password), import existing bookmarks from Chrome’s bookmark manager, and create shareable links that will expire after a specified amount of time. The paid version also automatically syncs your new bookmarks with Hush’s online servers, meaning you can access them from any device.

    If you’re not looking to pay, you’re not entirely out of luck. If you’d like to back up your Hush bookmarks, you can manually export them. Just click the gear icon, click Export Bookmarks, and copy and paste the content in the box into a text file. The text is encrypted and can only be decrypted with your Hush password. In fact, both the paid and free versions of Hush encrypt your bookmarks.

    Pros

    • Made specifically for use in Incognito mode
    • All bookmarks are encrypted
    • Bookmarks are automatically synced to Hush’s servers (paid version)
    • Ability to import bookmarks from Chrome’s bookmark manager (paid version)

    Cons

    The biggest drawback of Hush is its use of the “Freemium” model. If you’re looking for a straightforward, secure, Incognito-friendly password protector, then the free version should be just fine. However, if you find yourself longing for Hush’s more intuitive features, you’ll have to shell out a little cash.

    Private Bookmarks

    The final Chrome bookmark password protector we’ll take a look at is Private Bookmarks. This browser extension is a great basic option if you’re not looking for many bells or whistles.

    Like the first two extensions, Private bookmarks adds a button to Chrome’s toolbar for easy access. After setting your password, you can easily add protected bookmarks by right-clicking on a page or opening the extension and clicking Add to private bookmarks.

    Pros

    • Ability to backup/restore bookmarks and settings
    • Shortcut for adding private bookmarks
    • Available in multiple languages, including Portuguese, Spanish, and French

    Cons

    As previously mentioned, Private Bookmarks is a great option if you’re just looking for straightforward functionality. It lacks some of Hush’s more complex features and even some of the more basic ones included in Secure Bookmarks (such as organizing bookmarks into folders). That being said, you won’t feel pressured to pay for features that you may not end up needing.

    Ensure your privacy and remove unwanted extensions

    We’ve reviewed a few options for creating password-protected Chrome bookmarks. But what if you install a browser extension and don’t end up falling in love with it? Luckily, removing an extension from Chrome is easy. Check out CleanMyMac X.

    CleanMyMac X has an Extensions module that allows you to quickly and easily remove multiple extensions at a time. With this module, you no longer have to root around in Finder to locate the right extension or sort through the Extensions page. Safari Extensions feature shows you all your old extensions that you installed in Safari, while the Uninstaller module gathers all the Safari extensions installed through App Store:

    CleanMyMac X’s Privacy Module also lets you protect your privacy while saving you the hassle of searching through your Mac. It allows you to easily remove your browser’s data, including cookies and cache, and more. Here’s how to clear your browsing data with CleanMyMac X:

    1. Get CleanMyMac X for free here.
    2. Install and launch the app.
    3. Go to Privacy.
    4. Press Scan.
    5. Check the items you want to remove and press Remove.

    Now, you know the secure way to store your bookmarks. Don’t forget to clear your browsing history, cookies, and other browsing data to free up some space on your Mac. Hope this was helpful!

    How to Password Protect an App on Android Devices

    Protecting your phone with a password is genius! It’s a way of safeguarding personal and sensitive data. If you have top-secret information on your device, you don’t want just anyone to have access to it, do you?

    But if your phone keeps asking you to enter your password every time, it can be a bit annoying. What if you just want to use the calculator or view the Notes app for 5 minutes?

    Table of Contents

    Well, the solution is simple: only password-protect individual apps.

    Don’t know how to continue? Don’t worry. We’ll go at it step by step.

    Download the app

    First you need to install a third-party program. There are many apps that can do this, but we’ll focus on just one. I’ll mention others below.

    Know that this guide is for Android users. But if you have an iOS device, you can benefit from this because the same idea applies.

    To kick things off, here’s what you need to do:

    First, go to Google Play and search for “smart app protector”. Then choose AppLock – fingerprint lock & phone cleaner by SuperTools. You can view it here.

    Some other really good ones if you don’t want all the extra cleaner features are:

    Then, click INSTALL to download the app.

    Once finished with the installation, click OPEN to begin.

    To use the app, click START.

    Enter your passcode by creating a New password. You will then need to re-enter it for confirmation.

    A small popup screen will appear. You will need to grant permission to the app to allow it to appear on top of other apps. To do this, click Enable.

    You will then land on a screen that lets you grant the permission manually. Make sure that you switch it on.

    Next, return to AppLocker. Then from a list, choose the specific apps that you want to lock.

    Simply tap on the app and then press LOCK.

    If done successfully, a popup screen will give you a successful message.

    App in action

    For example, I chose to lock Messenger on my Huawei p30 Pro.

    Before, I could easily access it without any security. Now I can’t open it unless I enter the passcode I created.

    How to Reset Your Password

    If you want to change your passcode, you can also do it easily with this app.

    Here’s how. First, go to Settings.

    Choose Set password.

    Then, enter your current password.

    Then, tap Change Password. Here, you will need to enter your Old password. Then enter and re-enter your New password.

    How to Change from Passcode to Pattern

    You can also choose to enter a passcode differently. If you want to do it by following a pattern, go ahead.

    Here’s how. Scroll down the current page (Set password). Then, choose Pattern.

    Then, enter a pattern as your New password.

    Conclusion

    An unmatched benefit of this is the peace of mind you get. As mentioned, it helps you get rid of a problem: you don’t have to be annoyed anymore because you won’t have to enter and re-enter your password too often.

    And beyond that, it solves your main worry. No more unauthorized access to your phone and apps! With this, even if you accidentality leave your phone somewhere, you’ll have one extra layer of protection that will make it harder for anyone to access your private data.

    Christopher Jan Benitez is a freelance writer for hire who provides actionable and useful web content to small businesses and startups. In his spare time, he religiously watches professional wrestling and finds solace in listening to ’80s speed metal. Read Christopher’s Full Bio

    Subscribe on YouTube!

    Did you enjoy this tip? If so, check out our very own YouTube channel where we cover Windows, Mac, software, and apps, and have a bunch of troubleshooting tips and how-to videos. Click the button below to subscribe!

Comments are closed, but trackbacks and pingbacks are open.