How to Use Google’s Password Checkup Chrome Extension

Google chrome password manager.
Google has launched Password Checkup. Learn about what it is, how to get it and use it to keep yourself safe from getting hacked online.

In this age of technological triumph… the later years, riddled with misery and failure, have overshadowed the otherwise extraordinary achievements.

The life made so easy by the use of technology has also made us depend on it, more than what seems necessary.

You need technology to solve a particular problem, you don’t, however, need it to enjoy the quiet meal you are having at that street corner you love to sit on cold evenings.

“Jessica just checked in to ThatLovelyCorner and is having a third slice of pie…”

…is not something which makes your life easier… it does, however, fulfill the need of some people to stay connected, and informs that trainer of yours about how awesomely you are following your diet plan.

Technology, having already entered our personal lives, has brought along unwelcomed guests—hackers.

Your personal information is now even more important than you think… it is a doorway to your belongings.

Now everyone needs to be aware of the danger lurking right at the next corner, or website for that matter.

Data breaches and password hacks have turned into something like an HBO series… there is one episode every week, mostly they are connected and a huge amount of money is lost.

The bombardment of junk information and the number of people affected is so much that most of them never even find out that they were targeted.

There are billions of credentials that have been already been compromised.

So the news of Google offering a helping hand is most welcome.

Google has just recently announced its new service called Password Checkup to help users get to know whether they are one of the people whose credentials have been breached or not.

Google tracks the hacked logins and keeps an updated database to warn users if their usernames or passwords are among over 4 billion compromised credentials.

This service comes in the form of a Chrome browser extension, for now.

Considering how important its role can become in the future, there may be plans for it to be shared on other platforms or perhaps similar services from other companies may be launched on similar lines.

How Do I Activate It?

The service can be activated in the Google Chrome browser in a simple three step process…

  1. You get the service downloaded from here.
  2. Once installed you see its icon in your Chrome browser, knowing that it has started its work.

Google Password Check up screenshot.       3. When you sign in using leaked credentials, the extension will alert you to change your password.

Google Password Check up exstension screenshot.

You can choose to ignore the warning messages for specific sites if you want to and also set up the preferences by going to “Advanced Settings” in your “Extensions” tab.

A great feature about the warning alerts is that if you miss them somehow, the extension’s icon will stay red while visiting that website, reminding you to check that alert, even if you forget.

Chrome Dominates

In hindsight, the move seems a bit offhanded, as if it was not played wholeheartedly.

Chrome is just one of many browsers out there which are used by millions of people to browse the internet.

What good is an extension provided on one platform?

This feels right, for just a second though, right before you realize that Chrome is the most popular browser being used today.

Its market share is north of 60 percent. This easily makes Google take care of more than half the population with this extension alone.

For the rest of the internet using world, there are other companies also putting their fair share of effort into the mix.

With Google stepping up, it is about time someone else does too. Nest is doing its part, but it is already owned by Google… We will have to wait and see who comes up to join hands and chimes in.

Is Changing My Password Enough?

Humans are a creature of habit and we fall into a false sense of security quite easily too.

Add that to the fact that we almost always choose the easier, lazier way out of a situation and you get yourself a recipe with all the right ingredients ready to be devoured by our hacker friends.

We hear about data being hacked day in and day out. What difference would THAT make?

Quite a lot actually… the observations about human nature made above don’t come from geniuses, okay wait… they actually do, but now everyone knows them, even people like us normal folks.

Protect your password with Google password check up.
Google has just recently announced its new service called Password Checkup to help users get to know whether they are one of the people whose credentials have been breached or not.

So imagine a single event of a million accounts hacked some time ago… add to that assumption the observation on human nature and you got yourself a good chunk of a million people who use the same logins and passwords for almost all their online accounts.

Even if less than 5 percent of them don’t get the news, and don’t change their credentials, guess what? You got yourself around 50,000 credentials to mess around with.

So yes… even a little thing as changing your password DOES help and is enough most of the time.

Even if a breach happens in a service/site which doesn’t relate to your main accounts on other social media platforms or banks for that matter, hackers are able to use your passwords to gain access if they know your logins for these services.

They will try to hack into your account by using your breached passwords.

Not only this but since human nature demands laziness and ease of use… we use old passwords for more than one login AND we keep on using old passwords with little to no changes.

This helps hackers to reuse old data hacked years ago. It is still valuable to them because it is still in use.

The biggest example happened when Mark Zuckerberg’s Twitter account got hacked in 2016 by hackers using a password that was stolen in a 2012 breach.

This leaves us with the final afterthought…

Is Google Reading My Password?

Or anyone else’s password… Is it reading my password or any other user’s password and comparing it with the database it maintains of these breached credentials they speak of? Did it read those leaked passwords too?

Well, the short answer is a simple, No.

The long answer is also no but with a bit of explanation tagged along with it.

What happens is that all the credentials stored are behind a virtual curtain created by cryptography called “blinding.”

The data saved is encrypted and hashed; it is not human readable. When the matching occurs… the credentials you give are also encrypted and then compared with the already encrypted database.

That way… no one exactly knows what the credentials are and the party doing the comparing is sort of blind to the content it is comparing.

It can look at it, but cannot make anything of it.

Man pointing on pad lock for protetcting passwords.
Your personal information is now even more important than you think… it is a doorway to your belongings.

Without knowing the decryption key, even if the data is out in the open, no one can understand, let alone use it.

So… the short answer again is… No, nobody is seeing it and your lovely password barBeLIEberISlife@2000 is completely secured.

This leaves us with our final thoughts where we usually conclude something… however this time we leave you with two points of advice.

  1. Change your passwords frequently, and
  2. Use two-factor authentication whenever possible.
More from Muhammad Adnan Ikram
Worktime Efficiency: Amazing Strategies to Raise Overall Productivity
Being efficient is a goal that every employee dreams of achieving. With...

Leave a Reply

Your email address will not be published. Required fields are marked *