It is truly upsetting to see how few people use password managers. I have witnessed people who always use the same password (and even tell me what it is), people who try to login to accounts but constantly can’t remember which credentials they used, people who store all of their passwords on a text file on their desktop, people who use a password manager but store the master password on Discord, entire tech sectors in companies locked to LastPass, and so much more. One person even told me they were upset that websites wouldn’t tell you password requirements after you create your account, and so they screenshot the requirements every time so they could remember which characters to add to their reused password.

Use a password manager. Whatever solution you think you can come up with is most likely not secure. Computers store a lot of temporary files in places you might not even know how to check, so don’t just stick it in a text file. Use a properly made password manager, such as Bitwarden or KeePassXC. They’re not going to steal your passwords. Store your master password in a safe place or use a passphrase that you can remember. Even using your browser’s password storage is better than nothing. Don’t reuse passwords, use long randomly generated ones.

It’s free, it’s convenient, it takes a few minutes to set up, and its a massive boost in security. No needing to remember passwords. No needing to come up with new passwords. No manually typing passwords. I know I’m preaching to the choir, but if even one of you decides to use a password manager after this then it’s an easy win.

Please, don’t wait. If you aren’t using a password manager right now, take a few minutes. You’ll thank yourself later.

  • AbidanYre@lemmy.world
    link
    fedilink
    English
    arrow-up
    129
    arrow-down
    1
    ·
    28 days ago

    One person even told me they were upset that websites wouldn’t tell you password requirements after you create your account,

    To be fair, that is super fucking annoying. I hate when I tell bitwarden to save my password only to have the site come back with it being too long and only some special characters are allowed.

    • floofloof@lemmy.ca
      link
      fedilink
      English
      arrow-up
      60
      ·
      28 days ago

      My favorite is the sites that silently truncate your password to a maximum length only they know, before storing it. Then when you come back you have to guess which substring of your password they actually used before you can log in. Resetting doesn’t help unless you realize they’re doing this and use a short one.

    • Charger8232@lemmy.mlOP
      link
      fedilink
      arrow-up
      22
      ·
      28 days ago

      Clarification: They reuse the same password (such as “Password”) and whenever they create an account they have to add special characters (like “Password1&” if numbers and #@&%$ were required) and when they login they forget which special characters were required by that service, meaning they don’t know which special characters to append to their generic password to successfully login. The solution was to screenshot every password requirement for every service and still try to remember which characters were used.

      But yes, there is an unrelated frustration where password requirements aren’t presented upfront.

      • 14th_cylon@lemm.ee
        link
        fedilink
        arrow-up
        10
        ·
        28 days ago

        But yes, there is an unrelated frustration where password requirements aren’t presented upfront.

        And pinnacle of this frustration is “password too long”… Talk about security

        • Eager Eagle@lemmy.world
          link
          fedilink
          English
          arrow-up
          14
          ·
          28 days ago

          which doesn’t make sense as a requirement, as the passwords themselves are not even (supposed to be) stored

          limits of 128+ characters? Sure.

          Limits of 30, 20, 18, or 16 as I’ve seen in many places? I suddenly don’t trust your website.

          • ZeDoTelhado@lemmy.world
            link
            fedilink
            arrow-up
            4
            ·
            edit-2
            27 days ago

            Do you want to know the kicker? There are banks (yes, you heard me right) that straight up don’t allow more than 20 chars. 20!!! And they say you got to use the app for X things because it’s secure and shit (e.g.: use the app to 2FA credit card transactions). Meanwhile, does not allow you to add a yubikey for Fido authentication

    • Hanrahan@slrpnk.net
      link
      fedilink
      English
      arrow-up
      1
      ·
      27 days ago

      True but doesn’t a new password then prompt bitwarden for you to update the credentials ?

      • Ilandar@aussie.zone
        link
        fedilink
        arrow-up
        8
        ·
        27 days ago

        I really want to know what the logic behind their thinking was…or maybe they were just lazy? I don’t know, it’s so weird that they’d get to the point of using a password manager but then still make such a basic error.

    • renzev@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      27 days ago

      Marginally better than using discord itself as your password manager (also a true story!)

  • root@lemmy.zip
    link
    fedilink
    English
    arrow-up
    57
    arrow-down
    1
    ·
    28 days ago

    In my experience preaching this same thing to many users at work and just personal friends, they won’t change their ways. Because “omg not another password to remember” and “that’s too much work to login just to get a password”.

    I’ve just stopped trying to educate people at this point. That’s on them when their info gets leaked or accounts drained.

    • zephorah@lemm.ee
      link
      fedilink
      arrow-up
      19
      ·
      28 days ago

      People are already annoyed at base that they need any 2FA at all and don’t want to deal with more info. They just tune out.

      • Jessica@discuss.tchncs.de
        link
        fedilink
        arrow-up
        10
        ·
        28 days ago

        Tell them some password managers have TOTP support. I think I paid Bitwarden $10 for life or per year for TOTP so I don’t need to use my phone.

          • Jessica@discuss.tchncs.de
            link
            fedilink
            arrow-up
            1
            ·
            26 days ago

            Instead of opening Google authenticator or Authy or whatever your preferred 2FA is, you can take photos of the QR codes in Bitwarden mobile to store the TOTP codes in it, and then Bitwarden puts them on your clipboard to paste into websites

            • umbrella@lemmy.ml
              link
              fedilink
              arrow-up
              1
              ·
              26 days ago

              you might have just inadvertedly sold me on bitwarden.

              does it work with 3rd party sort of authentication apps? like when 2fa is inside the manufacturer app?

              • Jessica@discuss.tchncs.de
                link
                fedilink
                arrow-up
                2
                ·
                26 days ago

                It works as long as you can get at the authentication key that generates the one time codes. Usually you scan a QR code, but sometimes you have to paste it in as a string.

                How you get that private authentication key can vary by service. For example, you can install steam mobile on an android emulator and use an open source program to extract the private authentication key.

      • root@lemmy.zip
        link
        fedilink
        English
        arrow-up
        7
        ·
        28 days ago

        Yup, they couldnt care less about any 2FA. But then they get the surprised Pikachu face when they get breached after being phished lol.

    • JustEnoughDucks@feddit.nl
      link
      fedilink
      arrow-up
      7
      ·
      27 days ago

      I am fighting this with people at work.

      No, it is not “one more password to remember”

      You have 2 passwords: your laptop and your Bitwarden. Forget everything else. Don’t care. Use a passphrase if you have troubles with passwords.

      I even generated a sample password from bitwarden and drew them a picture of how to remember it lol

      Still about 10% of people forgot their password in the first 2 months.

  • wuphysics87@lemmy.ml
    link
    fedilink
    arrow-up
    43
    ·
    28 days ago

    My sell on password managers is quality of life. You never have to reset your passwords and you can use a hotkey to enter it faster than typing. Gone are the days of fat fingers.

    But I get where people have an issue. It’s one point of failure vs. many, but they don’t realize It’s easier to well secure the one than it is to not spread the same vulnerability everywhere.

    • icedcoffee@lemm.ee
      link
      fedilink
      arrow-up
      12
      ·
      27 days ago

      Honestly as someone who has helped family members set up a password manager one person felt this way and the rest are just not tech savvy. All the simple straightforward stuff took ages because they had never done it before.

  • land@lemmy.ml
    link
    fedilink
    arrow-up
    36
    ·
    edit-2
    28 days ago

    You are right. However most of the mainstream YouTubers promote rubbish password managers, which is why most people I know don’t know about bitwarden. I usually recommend bitwarden or proton pass. (I’m self-hosting vaultwarden). More privacy focus YouTubers need to promote bitwarden, keepassxc etc. (I’m waiting for proton pass self-hosting option).

  • cobysev@lemmy.world
    link
    fedilink
    English
    arrow-up
    34
    ·
    28 days ago

    I was in the US Air Force for 20 years, working as an IT guy, and our computers were so locked down, you couldn’t use password managers at work. Nor were you allowed to bring them in.

    Almost every office I worked in was secured; no removable electronic devices allowed. No cell phones, no flash drives or removable drives. Heck, CDs were a controlled item. You had to check with a security manager for approval before bringing in a music CD, and and data CDs required a log of their use and physical control by a trusted agent.

    Plus, the computers themselves had a custom-configured OS and you couldn’t install any software on them that wasn’t on a pre-approved list. Half the time, normal users needed to talk to an admin like me to install something, and I might not even have the rights at my level to do it.

    I didn’t get to mess around with password managers until I retired a couple years ago, and they’ve been a game changer! In the military, we needed unique complex passwords for everything, can’t reuse passwords, can’t write down passwords, and you had to change them every 60 days.

    Having a password manager makes my personal accounts so much more secure. I can have super complex passwords for everything and not need to remember them. I currently have Proton Pass (been de-Googling my life and switching all my stuff over to Proton lately) and it’s been wonderful.

    I don’t know why the military doesn’t get some sort of password manager approved for use. This is far more secure than what they’ve been doing in the past. I had 3 standard password templates, then made minor changes to them for every unique account. If they got too complex, I’d forget them (and again, we weren’t allowed to write them down). Now I can just auto-generate a 25+ character complex password and I don’t even need to remember it. I love it!

    • JustEnoughDucks@feddit.nl
      link
      fedilink
      arrow-up
      13
      ·
      27 days ago

      The DoD actually did a study I thought “recently” on password security and found that changing passwords every X days lead to more insecure passwords since people would create shorter, easily changeable passwords that follow a very easy to crack pattern.

      Don’t think they changed their policy though.

      • pingveno@lemmy.world
        link
        fedilink
        English
        arrow-up
        4
        ·
        27 days ago

        I work at a university IT department. It’s been a struggle with our auditors to loosen up the password expiration requirements. At least with the students they let anyone with 2FA to go without password expiration, which acts as a nice little carrot-and-stick. But for staff it’s two years (2FA always required), regardless of password quality. I’d rather be able to base password expiration on password quality, personality.

        • rowdy@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          27 days ago

          2 years seems perfectly reasonable. I thought you were gonna say every 30-60-90 days.

    • pathief@lemmy.world
      link
      fedilink
      arrow-up
      4
      ·
      edit-2
      27 days ago

      This is crazy to read, thanks for sharing! How did you store/remember all the passwords?

    • dumbass@leminal.space
      link
      fedilink
      English
      arrow-up
      6
      ·
      edit-2
      27 days ago

      Its the best one to use, all password hacking tools avoid this one when they’re attacking.

  • Interstellar_1@lemmy.blahaj.zone
    link
    fedilink
    arrow-up
    23
    arrow-down
    1
    ·
    27 days ago

    My dad somehow believes that that password managers are very insecure ( he got that from some sort of ‘reputable source’, so me telling him bitwarden is secure doesn’t help) and he just writes down all of his completely randomly generated passwords in a notebook, which always seems really inefficient to me, especially when he writes a character down incorrectly.

      • thirteene@lemmy.world
        link
        fedilink
        arrow-up
        10
        arrow-down
        2
        ·
        26 days ago

        You can’t grep dead trees, password managers are only as secure as their infrastructure which are constantly being backdoored, socially engineered and poorly administered. Anyone that trusts a simple security solution is a fool.

        • NateNate60@lemmy.world
          link
          fedilink
          arrow-up
          7
          ·
          26 days ago

          It’s not a hard concept. In almost every well-designed security system, the weakest links are invariably the humans

    • renzev@lemmy.world
      link
      fedilink
      English
      arrow-up
      29
      arrow-down
      1
      ·
      27 days ago

      I mean he’s not wrong about paper being more secure than password manager (provided you have good physical security and trust the people you live with)

      • NateNate60@lemmy.world
        link
        fedilink
        arrow-up
        8
        arrow-down
        2
        ·
        26 days ago

        Yes, but this is like replacing the front door of your house with a bank vault door. Yes, it’s more secure, but there is a point of “reasonably secure enough” for most people and at some point, you are just inconveniencing yourself for no tangible gain.

    • 10_0@lemmy.ml
      link
      fedilink
      arrow-up
      8
      ·
      27 days ago

      I have relatives that do this, but they record it accurately and put it in a safe.

    • SocialMediaRefugee@lemmy.ml
      link
      fedilink
      arrow-up
      2
      ·
      26 days ago

      My wife does this with index cards. I have to try to figure out what she wrote down (1? l?) and she crosses out an old one and writes the new one in a random spot so I have to study the card to find the live pw.

  • orca@orcas.enjoying.yachts
    link
    fedilink
    arrow-up
    21
    ·
    28 days ago

    Been using 1Password for 6+ years and I probably won’t use anything else ever. My wife and I both use it and have a shared family vault for things we both use. I couldn’t live without a password manager.

  • lemmyknow@lemmy.today
    link
    fedilink
    Interlingua
    arrow-up
    18
    ·
    28 days ago

    Say, what are the chances either

    1. someone comes to depend on the password manager to get into their accounts, gets locked out of the password manager, and loses access to all their accounts (e.g. using the password manager to create and store passwords they might never have even seen);

    or

    1. their password manager (or account) gets hacked, somehow, and all their accounts get taken at once
    • kevincox@lemmy.ml
      link
      fedilink
      arrow-up
      9
      ·
      28 days ago

      These are real issues however they are pretty easy to mitigate, and I would say that the upsides of a password manager far outweigh the downsides.

      1. Make sure that you are regularly typing your master password for the first bit. After that you’ll never forget it. You can also help them out by saving a copy of their master password for them at least until they are sure they have memorized it. There are also password managers where you can recovery your account as long as you have the keys cached on at least one device.

      2. This is far, far outweighed by the risk of password reuse. This is because when a single one of the sites you use gets hacked then people will take that credential list and try it on every other site. So with a password manager there is just one target, without it is one of hundreds of sites where you reused your password. Many password managers also have end-to-end encryption so without your password the sync service can’t be hacked (as it doesn’t have access to your passwords).

      • lemmyknow@lemmy.today
        link
        fedilink
        Interlingua
        arrow-up
        6
        ·
        27 days ago

        Well, what if they somehow manage to get into my password manager account? I mean, it has a login, like any other account. The way to prevent it would be to have a strong enough password. Regardless, if they somehow got my main password, they’d have free access to all my credentials everywhere, and would be able to log into them as easily as I can. I mean, it is easier to secure one account well vs. however many others that the password manager can take care of. But still, a centralised hub with easy access to all my accounts feels like a one-stop shop for taking over my online life

        I mean, to myself, I can deal with the consequences of my choices (as much as they can suck sometimes). But recommending stuff to other people I find complicated. I mean, I’ve gotten locked out of accounts due to 2fa (some being old and lost to time, others due to an unlucky series of events and a last minute half-assed backup) and even had to troubleshoot and/or reinstall (Linux) operating systems on my laptop (one instance of which relates to the aforementioned 2fa incident). To recommend something to someone and risk something like that, and be responsible for it… I mean, I once had to help troubleshoot a non-booting Linux machine via messages and photos during lunch out, and I myself am not an expert, so I had to online research from my phone and relay the information

        • kevincox@lemmy.ml
          link
          fedilink
          arrow-up
          3
          ·
          27 days ago

          These are all good points. This is why it is important to match your recommendations to the person. For example if I know they have Chrome and a Google account I might just recommend using that. Yes, it isn’t end-to-end encrypted and Google isn’t great for privacy but at least they are already managing logins over all of their devices.

          In many cases perfect is the enemy of better. I would rather them use any password manager and unique passwords (even “a text file on their desktop”) than them sticking to one password anywhere because other solutions are too complicated.

    • helpImTrappedOnline@lemmy.world
      link
      fedilink
      arrow-up
      4
      ·
      28 days ago
      1. Ultimitaly its up to the user to remember the master password. I’m not familiar with how bitwarden works, but do use keepssXC. I hear bitwarden is better for less techical people due to having built in account/sync options. (You can also self-host BW if you want)

      Keepass is file based, it is up to you to backup the file, for most users putting it an auto-synced cloud drive folder is their best bet. It’s automatic, multi-platform and offsite. Many technical users use sync thing (or equivalent) to manage the file across multiple backup locations.

      KeePassXC is essentially a GUI for KeePass datbase, like word and openoffice can both open a .doc file, multiple programs can open a keepass file. If KeePassXC dies, theres others options for opening the file.

      That being said, IOS options suck, theres one called Strongbox that is, in my opinion, the best. Its not FOSS like the others. Free version works 100% no problems, but they ask a high $20/yr sub or $90 lifetime for a handful of nonessential features (I’d love an decent alternative if anyone has one).

      For Android I like KeepassDX and Keepass2Android.


      1. Getting hacked is a legitimate concern. However the greatest risk is still duplicate passwords. The time it will take crack an individual database is going to be less well spent than dumping a million username/password sets into a thousand sites and hoping for a match.

      Realistically, if you’re the specific target of a hacker going specificaly after your database files you’re best off freezing your credit and bank accounts.

      If your database gets hacked, there are a few ways you can midigate the damge, its up to an individual to balance convince and security.

      First is 2fa. Keepass works great for TOTP 2fa, with browser integrations, its a breeze signing into sites. If you want more security, you would have a seperate database file with a different master password for 2fa. Now a hacker needs to crack 2 databases.

      Another way to midigate the risk is to seperate whatever emails you use from the main bunch, this way if the main databse gets compromised, you won’t lose the emails that let you reset everything else. If the email gets cracked, they won’t have a convient list of accounts to go mess with. Also make sure the emails have all the security and recovery options available setup.


      3, bonus round Finally for fincial security, don’t have your credit card saved on every site. I don’t let most of them store it all and use privacy.com for pretty much every thing these days. Set transaction limits on regularly used sites, and set up a “1-time use” card for anythibg irregular.

      Even if some brakes into, for example my amazon account, they are going to find a $100 purchase won’t work. I’ll get an email and can just cancel the privacy card for amazon (I’d probably kill them all to be safe) and then work on resecuring everything.

      To top it off Privacy.com it self has a dedicated credit card attached with a strict limit to midigate damge.

      • Preflight_Tomato@lemm.ee
        link
        fedilink
        arrow-up
        3
        ·
        27 days ago

        For privacy.com:

        • great for anyone in the USA
        • don’t worry about difficult subscription cancellations again, just turn that one’s dedicated card off
        • I have personally blown past the daily spend limit of 250$ without issue, idk if that limit is real. The 1000$/mo may be though I’ve never hit that.
        • I’ve used privacy.com for everything from Amazon to car insurance to gym memberships.

        On credit freezes:

        • a freeze means that your consumer report will not be shared, which means applications for credit in your name will be denied
        • all USA consumer reporting agencies (data brokers) are legally required to freeze sharing of your reports for free upon your request
        • you can temporarily unfreeze when you get a new credit card, apply for rental property, etc.
        • don’t let them upsell it or try to direct you to another page with similar language, it is free
        • credit monitoring products need to request your report to see if any new accounts have opened. Don’t monitor it, prevent it by freezing the reports
        • freezes are required for any data broker, not just credit. This includes LexisNexis (job history), and presumably the ones that do rental and vehicle ownership history though i don’t know their names.
        • helpImTrappedOnline@lemmy.world
          link
          fedilink
          arrow-up
          1
          ·
          edit-2
          27 days ago

          I was talking about the individual card limits that can be set, those definatly work.

          Edit, looking my account, I too have 250daily and 1000 monthy limit. The next paragraph might be be outdated?

          I know the total daily limit is “adaptive” or something set based on your spending habits. I’d prefer setting the limit myself, but it is what it is.

          • Preflight_Tomato@lemm.ee
            link
            fedilink
            arrow-up
            1
            ·
            26 days ago

            It at least used to be adaptive because at one point it went to 500$ for me, then changed back down a couple months later.

    • wuphysics87@lemmy.ml
      link
      fedilink
      arrow-up
      2
      ·
      28 days ago

      As Kramer said. Levels. If tou layer your security 2 becomes a non issue. What you have, what you know, and who you are. Which plays into 1. The 3-2-1 of backup. 3 copies of the data. 2 different media. At least 1 off site. Suprising as it might be, writing a great backup is to write your password down. I have a piece of paper with my password in a lock box in my apartment, in a safety deposit box at my bank, and at my parent’s house

  • ashok36@lemmy.world
    link
    fedilink
    arrow-up
    18
    ·
    27 days ago

    I have a password manager with a family plan so my wife can use it. Does she? Absolutely not. And that’s why we don’t share bank accounts.

  • Ovata@lemm.ee
    link
    fedilink
    English
    arrow-up
    17
    arrow-down
    1
    ·
    27 days ago

    Been using Bitwarden for a couple years now…

    No regrets

  • feoh@lemmy.ml
    link
    fedilink
    arrow-up
    17
    arrow-down
    1
    ·
    27 days ago

    I blame the tinfoil hat infosec crowd for not understanding that the world they inhabit is not the same one Regular Users live in.

    Is there risk in keeping all your passwords in one place, whether it’s on your hardware or someone else’s? hell yes! Is that risk stastically speaking ANYTHING LIKE the risk you take when you use ‘pencil’ for all your passwords because you can’t be arsed to memorize anything more complex? OH HELL YES.

    Sure, if you’re defending against nation state level agressors, maybe using a password manager isn’ the wisest choice, but for easily 99% of computer users, we’re at the level of “keeping people from drooling on their shoes”. So password managers are probably a GREAT idea.

    • Appoxo@lemmy.dbzer0.com
      link
      fedilink
      arrow-up
      2
      ·
      26 days ago

      I feel like password managers are more targeted to companies where sharing and controlling login data shouldnt be logged on some table in an excel sheet.
      It just so happens that a manager is also god damn convenient for the private individual

      • feoh@lemmy.ml
        link
        fedilink
        arrow-up
        1
        ·
        23 days ago

        I don’t think that’s always the case. 1Password started out as a personal password manager and only added the corporate/teams/families features later.

  • 𝚝𝚛𝚔@aussie.zone
    link
    fedilink
    English
    arrow-up
    14
    ·
    27 days ago

    On the plus side, the more people who don’t use password managers the more chance us password manager users will remain not worth the effort.

    It’s kinda like security through obscurity mixed with only having to be faster than the slowest person to outrun a lion.

    • EuroNutellaMan@lemmy.world
      link
      fedilink
      arrow-up
      1
      ·
      edit-2
      27 days ago

      I disagree. Password managers are still target of threat actors, a juicy one at that, but it’s not too often you hear of breaches of good password managers. Chances are the people behind the good password managers are better at security than 99% of users (including more technical ones). Even after a breach exporting all the passwords and moving them to another service, and changing all your passwords again with more secure ones is trivially easy.

      If everyone used them sure there’d be more pressure on said password managers but hackers will find it a lot more difficult to hack anything in general and it will still not be worthwhile to hack average users who use a password manager.

    • Unmapped@lemmy.ml
      link
      fedilink
      arrow-up
      5
      ·
      edit-2
      27 days ago

      I self-host a lot of stuff. But password manager just feels risky to me. Like what if I mess up and lose all my data or something.

      With bitwarden being encrypted and all I just didn’t see any down side to using their server. Plus more convenient since I don’t have to VPN to use it. Or open a port.

      All of that just to ask. Am I missing something? Should I be self-hosting it? I wondered about using both so I’d have a backup ether way. Or in case their servers go down for awhile. But that’s super rare.

      • JamesConeZone [they/them]@hexbear.net
        link
        fedilink
        English
        arrow-up
        1
        ·
        27 days ago

        It’s free and fun for me. I wanted to learn docker and various networking stuff. For normal end users, I don’t think there’s any benefit like you pointed out