Un gestore di password universale, sempre a portata di mano

Proteggi le tue password in modo sicuro e intuitivo.

Inizia una prova gratuita di qualsiasi piano. Non è necessaria una carta di credito.

Milioni

I clienti che proteggono le proprie password con LastPass

Valutazione di Chrome Web Store e App Store

sulla base di oltre 79.300 recensioni

Leader nella gestione delle password

sulla base di 1.305 recensioni

Best Software Awards per il miglior prodotto per la sicurezza

G2

Più di 100.000

Le aziende che scelgono LastPass


Gestione delle password aziendali

Proteggi la tua azienda con un approccio più corretto alle password

  • Aiuta gli utenti a condividere applicazioni non protette dall’SSO e informazioni sensibili nonché ad accedervi in modo facile e sicuro.
  • Fai crescere l’adozione in modo scalabile rendendo le cose automatiche e monitorando l’integrità delle password a livello aziendale.
  • Riduci ancora di più l’uso di password con le opzioni per autenticarsi senza password.
Scopri LastPass Business
Gestione delle password personali

Salva le password e inseriscile automaticamente su ogni dispositivo in tutta sicurezza

  • Abolisci il riutilizzo delle password con il generatore di password integrato.
  • Inserisci password e informazioni su qualsiasi dispositivo in modo automatico e immediato.
  • Valuta l’approccio della tua azienda alla sicurezza e verificane l’eventuale coinvolgimento in una violazione informatica.
  • Riduci al minimo il bisogno di inserire informazioni di accesso per un’esperienza di autenticazione senza password.
Scopri LastPass Premium

LastPass ti assicura una protezione pervasiva

Crittografia d’avanguardia

Nessuno può accedere alla tua password principale né ai dati che hai salvato nella cassaforte – nemmeno LastPass – perché viene crittografata e decrittografata unicamente a livello di dispositivo.

Modello crittografico di LastPass

Certificazioni di sicurezza internazionali

LastPass è in possesso di svariate certificazioni rilasciate da società terze – tra cui ISO 27001, SOC 2 tipo II, SOC 3, C5 e TRUSTe – per aiutare la tua azienda a soddisfare i requisiti di conformità.

Conformità alle disposizioni

Proteggiti dal Web oscuro

Le violazioni di sicurezza sono molto frequenti. LastPass protegge i tuoi dati personali e ti avvisa quando risultano compromessi.

Monitoraggio del dark web

Protezione totale degli endpoint

Aggiungi un ulteriore fattore alla procedura di autenticazione, come un’impronta digitale o un codice monouso, per proteggere il tuo account dagli hacker e dagli attacchi informatici.

Autenticazione a più fattori

Oltre 100.000 aziende lungimiranti si affidano a LastPass

LastPass è un’applicazione che i nostri team chiedono di poter sfruttare, senza bisogno che ne incoraggiamo l’uso, il che spiega perché il tasso di adozione ha superato il 70%. Per il team di sicurezza, rappresenta una vittoria facile e per i dipendenti diventa semplice creare e gestire password complesse che non hanno bisogno di ricordare.

Scegli il piano giusto per te

Novità dal mondo LastPass

Caso aziendale

HOLT CAT sees a high adoption rate of LastPass due to its ease-of-use

Frequently asked questions

How can I access LastPass?

LastPass is accessible on computers (MacOS, Windows, Linux, Safari, Chrome, Firefox, Edge) and mobile devices (iOS, WatchOS, and Android). Free users can only use LastPass on one device type (computer or mobile), while paid users have unlimited access.

How does LastPass securely store passwords?

Your LastPass vault secures your data on your trusted device through zero-knowledge encryption. Your device encrypts and hashes your passwords locally before sending them to LastPass servers. The next time you need to log in, LastPass returns your encrypted passwords – which are decrypted by your trusted device.

Does LastPass have access to my passwords?

No, our zero-knowledge security model ensures your data remains yours: your master passwords and anything you store in your password vault – passwords, credit cards, mailing addresses, secure notes – are never visible or accessible to LastPass.

How does LastPass encryption work?

LastPass is built on a zero-knowledge encryption method, which ensures you are the only person who knows your master password – the key used to decrypt your password vault. Thanks to 256-bit AES encryption and PBKDF2 derivation function with a secure hash (SHA256), with salting, your master password is never stored on our servers in its plaintext format, so only you will know what it is.

Is LastPass no longer safe?

LastPass secures all passwords, so you don't have to, ensuring that your most important credentials are protected, private, and always within reach. We have undergone an extensive security transformation; emerging as a stronger, more innovative, and independent company with an unwavering commitment to security, privacy, and customer satisfaction.

We seized a unique opportunity to implement an entirely new security and privacy infrastructure across our development and production environments, moved to a purpose-built, highly available and secure Cloud platform, rolled out an entirely new fleet of managed end user devices, and enhanced security and privacy within our digital vault, including achieving ISO 27701 compliance.

We’ve also invested significant resources to strengthen our privacy and security teams, establishing new business units, such as our Privacy Operations, Safety and Trust (POST) team, which focuses on safeguarding customer privacy and protecting against fraud and abuse. Additionally, our new Threat Intelligence, Mitigation, and Escalation (TIME) team provides actionable security insights and advanced threat intelligence on LastPass Labs, our content hub for the market and our customers.

We have documented so much of this journey through updated support articles and close to real-time monitoring of LastPass systems within our new Compliance Center, keeping customers informed every step of the way.

What is the deal with LastPass?

LastPass is a popular password manager that helps users store and manage their passwords. In December 2022, LastPass disclosed a security incident. LastPass remains committed to delivering a secure set of products and services for LastPass customers, and is continuously making improvements and investments across people, processes, and infrastructure to deliver on this commitment.

By streamlining the process of password management and enhancing security, LastPass provides a comprehensive solution for individuals and businesses looking to protect their digital identities.

This article contains additional details on what has been done to secure LastPass.

Where is the safest place to keep passwords?

The safest place to keep your passwords is in a password manager like LastPass. Password managers securely store your login credentials in an encrypted vault, ensuring that only you can access them. By using a password manager, you can generate and store strong, unique passwords for each of your accounts, significantly reducing the risk of your credentials being compromised. This method not only enhances your overall security but also simplifies the process of managing multiple passwords, making it easier to maintain good password hygiene.

For additional details, you can visit LastPass vault to learn more.

What's more secure than LastPass?

When considering alternatives to LastPass, it’s important to look for password managers that offer robust encryption, security audits and transparent privacy policies. While LastPass is a robust and secure password manager, it's important to note that all password managers face common threats, such as phishing attacks. To ensure maximum security, users should regularly update their password manager software, enable two-factor authentication (2FA), and stay vigilant against phishing attempts.

It's crucial to prioritize strong security practices, such as using a unique and complex master password and setting up secure recovery options. Additionally, users should be cautious about where they enter their master password and be aware of the signs of phishing scams. By combining a reliable password manager with these best practices, users can significantly enhance their overall digital security.

For additional details, you can visit the LastPass security page or our support site to learn what makes LastPass secure.

What are the disadvantages of LastPass?

Some users find the limited features of the LastPass free version a disadvantage. Paid plans offer more functionality, for a fee. Users of the free version may miss functionalities such as password sharing, personal customer support, and emergency access. These limitations can be a drawback for individuals who require more robust password management tools but do not want to subscribe to the paid plans. Additionally, the free version limits users to syncing their passwords on only one type of device—either mobile or desktop.

Learn more about why LastPass is loved by millions and recognized by experts.