Log in through the extension

LastPass is best experienced through your browser extension. Install LastPass for Firefox to automatically login to sites as you browse the web.

Install LastPass Close
Technical Whitepaper

LastPass Security Principles – Technical Whitepaper

LastPass is helping people achieve effortless security principles, at home and in the workplace.

As our business and personal worlds intersect on an increasing scale in our cloud-centric world, a strong foundation of secure authentication and access is critical to keeping systems, data, and assets safe.

Trusted by millions of consumers and tens of thousands of companies worldwide, LastPass security safely stores passwords and grants access to the technology and services people rely on every day using single sign-on and password management.

Our core mission at LastPass is security, to keep customer information secure and provide a reliable service. This document shows how we accomplish this mission.

LastPass Security Principles – Technical Whitepaper

Why you need LastPass security principles

How is LastPass secure? We help customers achieve better protections using LastPass security in two ways:

  1. Building security into the very foundation of the product, with additional layers of protection to safeguard customer data at all steps, and
  2. Offering features, settings, and operations that allow users and admins to customize LastPass to meet their specific security needs and follow best practices.

By building security and safeguards into the product, we strive to ensure that all LastPass users are protected from threats, both in the cloud and locally on their device.

We are constantly improving the LastPass software and updating our service with the latest technology as new attack vectors and security threats emerge. We work closely with members of the LastPass community and security researchers who help improve the service for the benefit of all users. LastPass fundamentally believes in taking proactive measures to review security reports, address issues, and regularly evaluate new technologies that will strengthen our security model.

What’s Inside:

  • Summary of Key LastPass Security Principles
  • Introduction
  • Logging into the Password Manager
  • Encryption Technology for the LastPass Password Manager
  • Enforcing Security Policies
  • Shared Folders
  • Linked Accounts
  • Account Recovery
  • Securing the Client
  • LastPass Federated Login Services
  • SOC 2 Attestation
  • LastPass Infrastructure
  • Protecting LastPass Network and Systems
  • LastPass MFA Solution Security
  • Security Incidence Reporting

Learn More

View As PDF

Download this content as a PDF to use as a reference or to share.

Download File

Request a Demo

See how password management can secure your business.

Request a Demo

LastPass for Business

Improve security, reduce the risk of data breaches, maintain convenience.

Explore LastPass Business

LastPass Resource Center

All you need to improve security in one password management solution.

Go to Resource Center

Get started with LastPass Business