Yandex.Browser has a built-in password manager

04 April 2018
Yandex developers have introduced a new useful tool in their browser. The program has got a built-in password manager. Thanks to the innovation, all Yandex.Browser users will be able to easily generate new secure passwords at any time, as well as save them in a secure storage. At the same time, the saved passwords will be available on all user's devices, if the synchronization function is activated. It will be possible to manage and edit the saved passwords directly through the browser. The program also features an easy-to-use search function and the ability to set a master password for maximum data security. Interestingly, on mobile devices you can use your fingerprint instead of entering it, if the device is equipped with the necessary scanner. It is also worth noting that Yandex.Browser uses a multi-stage encryption system to protect passwords. This means that the browser encrypts passwords with a random key and protects it with a master password. If it is safely forgotten, the program will ask for a replacement key. You can create it together with the master password. The spare key allows you to change the master password, but only on the device on which it has been successfully entered at least once and with the Yandex password.