Password managers have become so essential that web browsers offer built-in solutions. While browser-based password managers are free, third-party standalone solutions are also available.

But it would help if you didn’t use your browser’s built-in password manager. And here's why.

Which Browsers Have Built-in Password Managers?

Mainstream browsers offer password management features. No surprises here since it's just one way of ensuring you're hooked into the ecosystem.

The list of mainstream browsers with built-in password managers includes Google Chrome, Edge, Firefox, Opera, Safari, and Brave. These password managers work to some extent in the same way as standalone alternatives. One thing that makes browser-based password managers so attractive is the convenience.

They’re very convenient with no extra download needed, and your passwords sync automatically with your data. You sign into your account, and you’re good to go. Besides, browser-based password managers are all free to use, with no limitations, at least as far as the available features are concerned.

On Chrome, for instance, passwords are saved in your Google account, and you can access them by going to passwords.google.com. But if you aren’t signed in, Chrome will save the passwords locally.

And when you enter a password on a site for the first time, your browser will prompt you to save it. Chrome will then provide the login credentials the next time you want to sign into that specific site whose logins are kept in its vault.

Why You Should Avoid Browser-Based Password Managers

encryption key lock

While such capability is good, you shouldn’t use browser-based password managers. Here are just a few reasons why.

1. Hard to Make a Browser Switch

The first upside of using third-party dedicated password managers is cross-platform support. You can use standalone password managers on virtually any platform and across browsers. You can't say the same for browser password managers.

Say you have your passwords stored in Opera; you can’t access them in Google Chrome.

That’s a bummer, especially if you frequently switch browsers. Standalone password managers give you autonomy, and best of all, even if a platform is not supported, you can access your vault using the web-based version.

The only browser that offers some autonomy is Firefox which rebranded its password manager feature to Lockwise and released a standalone app on Android and iOS.

2. They Don’t Include Easy and Secure Sharing Options

Standalone password managers provide a convenient and secure way of sharing credentials. On the other hand, browser password managers don’t. It can be an issue to some, especially if you share some online accounts with family or friends, be it music and video streaming services like Spotify and Disney+.

Third-party password managers include family packages, which offer shared folders that all members can access. Shared folders are a typical password manager feature that allows you to share specific credentials conveniently and securely.

If you update a password, it will be updated for everyone—no need to reshare the password ever.

Password managers also offer two sharing options: one-to-one and one-to-many sharing. That’s as convenient as it can get.

3. You Can't Store More Than Passwords

Modern password managers allow you to save more than just passwords. You can store your photos, videos, and documents. And they offer you a few gigabytes of secure cloud storage for this purpose. You can also store notes, addresses, payment cards, and even a driving license.

On the other hand, browser-based password managers don’t offer anything like that. You can’t save your documents, notes, or media files. They only support password storage.

Most of them, including Chrome, Firefox, Safari, Edge, and Opera, allow you to store payment cards. But that's it. So if you want to store more than passwords and payment cards, you'd better switch to third-party password managers.

Related: How to Use a Password Manager With Your Android Device

4. Not as Powerful as Standalone Password Managers

Long story short, browser password managers are just not as powerful as their third-party alternatives. As an example, let’s look at the password generator feature on Chrome. It automatically generates unique and strong passwords, but that's on their terms.

You can’t customize the generated password to suit your needs. There's no option to adjust the password’s length, and there’s no way to tell Google if it should include symbols or digits, both, or neither. This lack of customization is standard for browser-based password managers.

Unfortunately, this is an essential password generator feature that even internet-based password generator websites, found just a search away, offer. With browser password managers, you also can’t add notes to each saved entry or even alternate top-level URLs with similar credentials.

5. Limits You to Browser-Only Usage

password manager for Android

While some browser password managers like Firefox’s Lockwise now have a standalone app, other browsers like Safari don’t. That means you cannot use autofill passwords outside of the browser. If you want to log into your Twitter account via the app, you have to copy your password and username and paste them in.

This is not as convenient as what you get with standalone password managers; not to mention the security implications since some apps can access your clipboard content.

Of course, if you use Chrome, you can skip all the intricacies and sign up or log into apps via your Google account. On iOS, there's some convenience if you save your app passwords directly or have them on Safari. But besides these two, the remaining browser password managers are inconvenient for filling app passwords.

6. Security Concerns

While browser-based password managers have generally improved on the security front, unlike the earlier days, some cybersecurity experts still feel they're not secure enough. This is especially true when browser password managers are compared with their standalone alternatives.

While they do a pretty good job storing your passwords and are very convenient, browser-based password managers are more susceptible to malware attacks via JavaScript, according to security software company Avira. Visiting malicious websites with password-stealing Trojans is just one way a hacker may steal your credentials.

And for those concerned about privacy, lacking a self-hosting option might be an issue.

That's not to say browser password managers are not safe to use. In terms of security, they are okay.

On the other hand, standalone password managers are built with security in mind. They include bank-level Advanced Encryption Standard (AES) 256-bit encryption, and a zero-knowledge architecture. They also have advanced multi-factor authentication using hardware keys alongside other security features.

Related: How Secure Is a Password Manager, and Are They Safe?

Switch to Standalone Password Managers

Browser-based password managers offer just a small number of the basic functions needed. However, you’ll miss out on autonomy to switch browsers as you like, fill passwords on apps, store more than just passwords, and secure credential sharing.

You also miss out on other extras offered by password managers like Emergency Access and advanced security features.

If you’re okay with basic functionality, browser-based password managers are enough, although we don't recommend them. Make your switch to standalone password managers today.