Skip to content Skip to bottom

Protecting Passwords in a Modern Workplace


How To Keep Your Passwords Safe In the Workplace

If you save passwords on your browser, you are exposing yourself (and potentially your company) to unnecessary risks.

In both cases, someone who has compromised your system probably already has either your PIN or password, which is what is needed to “uncover” those passwords. And that does not take into account specialised software built for that job, which is inexpensive to obtain.

If you are one of those modern workplaces, where device management is an attainable dream, managing devices via an approved application list is simply not enough. You need to control what happens inside the browser and what the user can do with it.

There are several parameters that can be configured, including blocking third-party cookies and outdated plugins, disabling autofill, configuring the default search provider with encrypted access to it, and – yes – disabling the password manager.


Google Chrome Browser Enterprise Security

It’s important for organisations to consider what technology and features their users want to access, and the Chrome security policies in relation to that technology. Chrome’s default action is to provide usability and security at the same time. However, in some cases usability conflicts with security. In these cases, Chrome gives the IT administrator the choice to decide on a policy option that is appropriate for their enterprise environment. The three distinct enterprise security needs are:

  • Threat prevention
  • Privacy
  • Management and performance

Take a look at the Chrome Browser Configuration Guide for full recommendations and critical considerations for security-conscious businesses looking at enabling or disabling Chrome’s security policies.


Regulated environments

For regulated environments, complying with #CIS (in this example: Google Chrome 96 – CIS Google Chrome Benchmark version 2.1.0) may be a better option to meet those regulatory requirements in the process of securing your enterprise and further limiting your attack surface.

A 3rd party password manager (such as #LastPass) is a much safer option to save those passwords and ensure non-repeatability. That said, make sure you choose a version that allows you to login to the password manager, with your preferred Identity Provider (such as #Azure AD).

In any case, using a browser password manager or allowing company passwords to be retained in repositories that aren’t integrated with your Identity Provider is a very bad idea.


Employee typing in password

Operate your modern workplace with total security

The 848 Group is an experienced and trusted IT solutions partner. 848 is Cyber Essentials certified and we hold 4 advanced specializations including information protection and governance, identity and access management and more. We have a dedicated security practice with a team of cybersecurity experts holding the knowledge, skills and experience to provide a solution that will strengthen your security posture.

Get in touch with the 848 team today!