Campus News

How using a password manager saves time and keeps your personal data secure

LEXINGTON, Ky. (Oct. 12, 2023) — When thinking about all your online accounts, do you know how many of those have payment information stored or contain sensitive information like a summary from a doctor’s visit? Using online accounts allows us to pay bills, transfer money and even schedule upcoming medical appointments quickly and easily.  

But the more we rely on online accounts to organize our personal data, the more logins and passwords are required to keep these accounts secure. Keeping track of login information may seem complicated, but that’s where a password manager comes in. Using a password manager allows you to securely store all your online account information in one place.  

Matt Dillon, University of Kentucky's cybersecurity engineer lead, says using a password manager takes the guesswork out of creating and storing passwords. 

“To keep your online accounts safe, every one of your passwords needs to be unique, random and complex,” Dillon says. “One of the most immediately useful benefits of a password manager is that you can easily create virtually unhackable passwords.” 

Although it may seem like one more thing to maintain, using a password manager will save you time because you’ll only need to keep track of one master password. Everyone should use a password manager — you, your kids, your grandparents.  

Additionally, password managers help you practice good cybersecurity habits.  

“A good password manager also lets you know if your existing passwords are weak, reused or have shown up in a data breach,” Dillon said. “We recommend setting your password manager to generate passwords that are at least 20 characters long and include all the major character types: uppercase, lowercase, numbers and symbols.” 

Don’t put your personal and financial information at risk by reusing passwords or storing them in a document. This bad habit can make you vulnerable if one of your accounts is compromised. Furthermore, fighting identity theft and unauthorized spending on your accounts is time consuming and may require you to pay legal fees.  

Setting up a password manager is fairly easy, and UK Information Technology Services (UK ITS) is here to walk you through it.  

  • How to choose a password manager. Search for a password manager that requires multifactor authentication. This feature sends the device of your choice a code so that only you have access to your data.  
  • Search for compatibility. If you use a combination of devices like Androids and Macs, check to make sure your potential password manager is compatible with multiple devices. It’s important to use a password manager across all your devices.  
  • Pricing. Some plans for individuals are free. Others start at a few dollars per month. Some password managers offer free introductory rates for the first few weeks or month.  
  • Download and install password manager software. After choosing a password manager, follow the steps to download and install the software and the browser extension. The browser extension will automatically fill in your passwords. If installation doesn’t automatically happen, use your file explorer (PC) or Finder (Mac) to check the downloads folder for the software. Once you click on the downloaded file, follow the automated prompts to install it. 
  • Choose one strong password. It’s important to choose a complex master password with a series of upper and lowercase letters, numbers, and symbols. Be sure to store this password in a lockbox, filing cabinet or store it digitally in your cloud storage. 
  • Add your accounts and passwords. Once you’ve chosen a password manager, enter your existing account logins and passwords. You’ll only have to do this once for each account.  
  • Use suggested passwords for new accountsA good password manager will suggest strong passwords for new accounts. Be sure to use this function as the password manager will automatically store its suggested passwords.  

If you are still undecided if a password manager is right for you, Dillon says, “If anything, there are more risks involved with not using a password manager.” 

As the state’s flagship, land-grant institution, the University of Kentucky exists to advance the Commonwealth. We do that by preparing the next generation of leaders — placing students at the heart of everything we do — and transforming the lives of Kentuckians through education, research and creative work, service and health care. We pride ourselves on being a catalyst for breakthroughs and a force for healing, a place where ingenuity unfolds. It's all made possible by our people — visionaries, disruptors and pioneers — who make up 200 academic programs, a $476.5 million research and development enterprise and a world-class medical center, all on one campus.   

In 2022, UK was ranked by Forbes as one of the “Best Employers for New Grads” and named a “Diversity Champion” by INSIGHT into Diversity, a testament to our commitment to advance Kentucky and create a community of belonging for everyone. While our mission looks different in many ways than it did in 1865, the vision of service to our Commonwealth and the world remains the same. We are the University for Kentucky.