Cybersecurity Awareness Month: Take 20% off all plans
0Days
0Hrs
0Min
0Sec

Security Feature

Passwordless Vault Login

Set your master password aside and go passwordless, removing the obstacles between you and your digital life.

Free trial for all plans. No credit card required.

illustration_left-hero_passwordless-login-feature-svg

Free yourself from password pains and risks with passwordless vault login

icon-s-light_illustrative_biometric-fingerprint-authentication-svg

Seamless access is here

Verify your device with your master password just once, then access your vault using the passwordless authentication method you prefer.

icon-s-light_illustrative_productivity-performance-gage-svg

Fewer password resets

Remove password barriers by instantly accessing the applications and credentials you need most. No more forgetting and resetting passwords.

icon-s-light_illustrative_multiple-shields-svg

Lower risk of hacks

Passwordless access adds additional protection layers: the device you trust, your biometrics, or any FIDO2-certified authenticators.


illustration_6col_passwordless-browser-vault-login-push-svg

Passwordless vault login on your computer

Enable passwordless for more secure, friction-free logins to your LastPass vault on desktop. Choose how you want to go passwordless:

  • Use the LastPass Authenticator mobile app to log in via a push notification.
  • Log in with a FIDO2-certified authenticator, including device biometrics (like Touch ID or Windows Hello) or hardware keys (YubiKey or Feitian).

How to enable passwordless login on desktop

illustration_6col_white-mobile-passwordless-vault-svg

Passwordless vault login on your smartphone

Use face or fingerprint ID to go passwordless in the LastPass iOS or Android mobile app. To enable it, open the security settings menu and select the biometrics login option.

Once set up, you can log in to your vault using your face or fingerprint instead of manually entering your master password.

How to enable passwordless login on mobile

Want to go passwordless at work?

  • Simplified employee login experience
  • Increased IT admin productivity
  • Secure authentication
  • FIDO2 server certified

Learn more about passwordless

Frequently asked questions

How does passwordless login work?

  • From a user’s perspective:

    Your master password, which you previously typed in manually to log in to your LastPass vault, is replaced with the passwordless authentication method of your choice. Desktop users can choose from the LastPass Authenticator app, fingerprint or face ID, or a hardware key like YubiKey. In contrast, mobile users can only use their smartphone’s integrated biometrics feature.

  • From a technical perspective:

    LastPass now allows for passwordless login with FIDO2 authenticators. FIDO2 authentication uses W3C’s Web Authentication (WebAuthn) specification and FIDO Client to Authenticator Protocol (CTAP), industry-leading authentication standards which reduce the risk of phishing and all forms of password theft.

    FIDO2 authentication replaces the master password with a secure and fast login experience supported by possession-based credentials. Only you possess these credentials either through your device (LastPass Authenticator app), your unique physical attributes (fingerprint or face ID), or a hardware key (YubiKey or Feitian key).

How do I enable passwordless in my LastPass account?

The process of enabling passwordless login will depend on the device you’re using to access LastPass:

Will I still need a master password?

Yes. If you’re having trouble logging in with your passwordless authentication method, you may be asked to reinput your master password. This will verify your identity and allow access to your account. You must also input your master password to make any security-related account changes, including adding new trusted devices.

How to add another passwordless login device

How do I recover my account if I lose my device or forget my master password?

Whenever you establish a new method of authentication, make sure you’ve enabled the backup options available to that authentication method. By enabling backup, you’ll be able to establish your identity on a new device so you don’t lose access to your LastPass vault. Most all authentication methods will rely on an SMS code for you to verify your identity and then complete the backup restore.

How does account recovery work for LastPass?

What is FIDO2?

FIDO2 (Fast Identity Online 2) authentication is an open authentication standard developed by the FIDO Alliance that provides a more secure and convenient way to log in to online services, including the LastPass password manager vault. LastPass, as a FIDO2 Alliance board-level member, helps to develop specifications and raise awareness of this technology.

FIDO2 relies on public-key cryptography, which is much more secure than traditional password-based authentication. Instead of using a password that can be easily compromised or forgotten, FIDO2 uses a private key stored securely on the user's device and a public key registered with the online service. This ensures the user's credentials remain protected even if the service's database is breached. Like the LastPass zero-knowledge model, private keys never leave the user’s device and are never stored to the server.

Learn more about FIDO2

Does LastPass support passkeys?

Coming soon, LastPass will support creating, saving, storing, and accessing passkeys, across all platforms and devices, right in the vault.

Typically, passkeys are accessed from the browser and device they were created on. With LastPass, it doesn’t matter what device or browser you’re on when you create a passkey. By storing your passkey with LastPass, you’ll have access to your passkey whenever and wherever you need them.

Don't see your questions here? Visit Support Center.

Start your LastPass trial

Free trial for all plans. No credit card required.