How to Manage Passwords from the iPhone

Many users do not take the management of their passwords seriously, and this is a really important issue since it can put your data, your privacy and even some accounts of different applications at risk. In addition, the proper and secure management of them is really simple since Apple makes it very easy for all its users thanks to the iCloud keychain. Keep reading that we explain everything to you in this post.

What is iCloud Keychain and what is it for?

Making the simile that your passwords are really the entry key to all your applications, the Cupertino company offers the possibility of being able to have all your passwords in iCloud, as if it were a keychain, that is, Apple will save all your passwords so that, in addition, you always have access to them to be able to use them from all Apple devices that have access to the iCloud keychain.

Manage Passwords from the iPhone

However, iCloud Keychain is something that you have to activate manually. When you configure your Apple device for the first time you will have the possibility to activate it, however, if you did not do so at that time, you can reactivate it from the settings application. If you have an iPhone, iPad or iPod Touch, follow the steps below to activate iCloud Keychain.

  1. Open the Settings app on your device.
  2. Select iCloud.
  3. Click Keychain.
  4. Activate iCloud Keychain.

Activar llavero de iCloud

If you want to activate iCloud Keychain from your Mac, be it an iMac, MacBook Air, MacBook Pro, Mac mini or any Mac, follow the steps below.

  1. Click on the Apple menu, that is, on the apple located in the upper left corner of your computer screen.
  2. Click on your Apple ID and click on iCloud.
  3. Select Keychain

With these simple steps you can activate the iCloud keychain from any Apple device. Our recommendation is that you do it since you will raise the level of security of your passwords and also, it will be a place from which you can consult any of them as we explain later.

How to access passwords on iPhone and iPad

As we mentioned, configuring the iCloud keychain and, obviously, using it, has a series of advantages and facilities beyond keeping all your passwords securely, which is no small thing. With the iCloud keychain you can have access to each and every one of your passwords to be able to view and consult them whenever and wherever you want from your iPhone or iPad. To do this, the steps you have to perform are very simple.

  1. Open the Settings app on your device.
  2. Swipe the screen until you get to Passwords and click on it.
  3. Depending on your iPhone or iPad model, you can access all of them through Face ID, Touch ID or, failing that, by entering the unlock code.
  4. To consult any password, you just have to select the website or application on which you want to make the query and click on it.
  5. At this time, you will be shown both the username and the password that you have to enter to access.

Contraseñas de iCloud

Enter a password with auto-fill

We continue talking about the many advantages that using the iCloud keychain brings you in your day-to-day life. In this case, the autofill function should be highlighted, which consists of the convenience that the device is responsible for entering your password without you having to remember it, much less enter it. If the password is found on the iCloud keychain, when you want to access the application or web in question, you will only have to unlock the autofill using Face ID, Touch ID or, failing that, entering the unlock code to make it your iPhone or iPad who is in charge of entering the password automatically to enter the application or web service. So, not only can you have your passwords safely stored in the cloud, but you will save a lot of time by not having to constantly remember and type your different passwords.

If iOS tells you that your password is insecure

We add one more advantage to the iCloud keychain, and that is that, when you enter to check your passwords, Apple itself will notify you if the passwords you are using are secure or, on the contrary, they are insecure, you have repeated them too many times or some It has been violated by accessing the data of its users through the application or service. Here are a series of tips that you can carry out if this happens.

Most repeated passwords and what you should avoid

One of the mistakes of many users when managing their passwords is to use the same or very similar for practically all their applications or services. As we have mentioned before, Apple will notify you of this error so that you can change them and in this way increase the security of your different accounts. Ideally, when you sign up for the different services or applications you generate completely different passwords, however, if this is not the case, you can always make use of this function.

What password to put to make it more secure

The first step to make a secure password is not to repeat it in different applications or services, however, this point is not the only one you have and you must take into account when generating strong passwords. Try to avoid typical items or passwords that contain few characters. Ideally, you should mix alphabetic and numeric characters, uppercase with lowercase, and even different punctuation marks. Ultimately the goal is to generate a password that is highly difficult to guess. Another option that you can take into account is the password that the device itself, or Apple itself, suggests automatically. They tend to be really difficult passwords to guess and remember, so in this case it would be almost essential to make use of the iCloud keychain so that the one who is in charge of entering it every time it is required.

If you can use the double factor authenticator

Finally, if you want to go a step further in terms of security, you have to know what two-factor authentication is and what this security method can bring you. As its name suggests, two-factor authentication adds a double layer of security to your devices so that every time you want to log in with your Apple ID on a new device, in addition to entering your password, you also have to enter a code 6-digit number that Apple will send to another of your devices to verify that, indeed, you are the one who wants to log in to that device. If you want to activate two-factor authentication on your iPhone, iPad or iPod Touch, follow the steps below.

  1. Open the Settings app and click Password & security.
  2. Click on Enable two-factor authentication.
  3. Click Continue and enter the phone number where you want to receive verification codes when logging in. After that, click Next.
  4. Enter the verification code to verify the phone number and thus activate two-factor authentication.

Autenticación de doble factor

In case you want to activate this process through a Mac, the steps you have to carry out are the following.

  1. Go to the Apple menu by clicking on the apple icon in the upper left corner of your Mac screen.
  2. Click on System Preferences and then on the Apple ID.
  3. Click Password and security.
  4. Turn on Two-Factor Authentication.

This two-factor authentication method is not only present in Apple when you log in with your Apple ID on a company device, but it is carried out by numerous services and applications, for example, Instagram. Therefore, we recommend that whenever you have the opportunity to activate it, do so as it will add a great barrier to any possible attack in which you want to violate your identity.

Activar autenticación de doble factor