Un gestionnaire de mots de passe pour tous, accessible de partout

Protection par mot de passe fiable et intuitive.

Des essais gratuits de toutes les formules sont disponibles. Aucune carte bancaire nécessaire.

Millions

Clients qui protègent leurs mots de passe avec LastPass

Note sur le Chrome Web Store et l’App Store

Basé sur 79 300+ avis

Leader de la gestion des mots de passe

Basé sur 1 305 avis

Lauréat du meilleur logiciel dans la catégorie « Meilleur système de sécurité »

G2

+ de 100 000

entreprises choisissent LastPass


Gestionnaire de mots de passe d’entreprise

Protégez votre activé par de meilleurs comportements en matière de mots de passe

  • Simplifiez et sécurisez l’accès des utilisateurs aux applications non protégées par SSO et le partage d’informations sensibles.
  • Développez l’adoption grâce à l’automatisation et surveillez de manière proactive la santé des mots de passe à l’échelle de l’entreprise.
  • Diminuez l’utilisation des mots de passe grâce aux options de connexion sans mot de passe.
Découvrir LastPass Business
Gestion des mots de passe personnels

Stockez et préremplissez automatiquement les mots de passe sur tous les appareils

  • Éliminez la réutilisation des mots de passe grâce au générateur de mots de passe intégré.
  • Préremplissez les mots de passe et les infos en un clic, sur tout appareil.
  • Évaluez vos comportements de sécurité et restez à l’affût des fuites de données.
  • Limitez la saisie des mots de passe pour une expérience sans mot de passe.
Découvrir LastPass Premium

LastPass vous protège avec une sécurité universelle

Chiffrement de pointe

Votre mot de passe maître et les mots de passe stockés restent secrets, y compris vis-à-vis de LastPass. Votre coffre-fort n’est chiffré et déchiffré qu’au niveau de l’appareil.

Modèle de chiffrement LastPass

Certifications de sécurité internationales

LastPass détient des certifications tierces, dont les certifications ISO 27001, SOC2 Type II, SOC3, BSI C5 et TRUSTe, parmi d’autres, pour s’adapter aux exigences de votre entreprise.

En savoir plus sur la conformité

Protection contre le dark web

Les fuites de données sont monnaie courante. LastPass protège vos données confidentielles et vous avertit si elles sont exposées.

Surveillance du dark web

Protection complète des terminaux

Activez des options d’authentification supplémentaires, comme les codes à usage unique ou la lecture d’empreintes, pour protéger votre compte des acteurs malveillants et des cyberattaques.

Authentification multifacteur :

Plus de 100 000 entreprises tournées vers l’avenir font confiance à LastPass

LastPass est l’une des applications que nos équipes viennent nous réclamer. Nous ne devons même plus la promouvoir, ce qui explique son taux d’adoption supérieur à 70 %. C’est une aubaine pour l’équipe de sécurité, et cela permet aux employés de créer et de gérer facilement des mots de passe complexes qu’ils n’ont pas besoin de mémoriser.

Choisir la formule adaptée

Nouveautés de LastPass

Étude de cas

HOLT CAT observe un taux d’adoption élevé de LastPass lié à sa facilité d’utilisation

Frequently asked questions

How can I access LastPass?

LastPass is accessible on computers (MacOS, Windows, Linux, Safari, Chrome, Firefox, Edge) and mobile devices (iOS, WatchOS, and Android). Free users can only use LastPass on one device type (computer or mobile), while paid users have unlimited access.

How does LastPass securely store passwords?

Your LastPass vault secures your data on your trusted device through zero-knowledge encryption. Your device encrypts and hashes your passwords locally before sending them to LastPass servers. The next time you need to log in, LastPass returns your encrypted passwords – which are decrypted by your trusted device.

Does LastPass have access to my passwords?

No, our zero-knowledge security model ensures your data remains yours: your master passwords and anything you store in your password vault – passwords, credit cards, mailing addresses, secure notes – are never visible or accessible to LastPass.

How does LastPass encryption work?

LastPass is built on a zero-knowledge encryption method, which ensures you are the only person who knows your master password – the key used to decrypt your password vault. Thanks to 256-bit AES encryption and PBKDF2 derivation function with a secure hash (SHA256), with salting, your master password is never stored on our servers in its plaintext format, so only you will know what it is.

Is LastPass no longer safe?

LastPass secures all passwords, so you don't have to, ensuring that your most important credentials are protected, private, and always within reach. We have undergone an extensive security transformation; emerging as a stronger, more innovative, and independent company with an unwavering commitment to security, privacy, and customer satisfaction.

We seized a unique opportunity to implement an entirely new security and privacy infrastructure across our development and production environments, moved to a purpose-built, highly available and secure Cloud platform, rolled out an entirely new fleet of managed end user devices, and enhanced security and privacy within our digital vault, including achieving ISO 27701 compliance.

We’ve also invested significant resources to strengthen our privacy and security teams, establishing new business units, such as our Privacy Operations, Safety and Trust (POST) team, which focuses on safeguarding customer privacy and protecting against fraud and abuse. Additionally, our new Threat Intelligence, Mitigation, and Escalation (TIME) team provides actionable security insights and advanced threat intelligence on LastPass Labs, our content hub for the market and our customers.

We have documented so much of this journey through updated support articles and close to real-time monitoring of LastPass systems within our new Compliance Center, keeping customers informed every step of the way.

What is the deal with LastPass?

LastPass is a popular password manager that helps users store and manage their passwords. In December 2022, LastPass disclosed a security incident. LastPass remains committed to delivering a secure set of products and services for LastPass customers, and is continuously making improvements and investments across people, processes, and infrastructure to deliver on this commitment.

By streamlining the process of password management and enhancing security, LastPass provides a comprehensive solution for individuals and businesses looking to protect their digital identities.

This article contains additional details on what has been done to secure LastPass.

Where is the safest place to keep passwords?

The safest place to keep your passwords is in a password manager like LastPass. Password managers securely store your login credentials in an encrypted vault, ensuring that only you can access them. By using a password manager, you can generate and store strong, unique passwords for each of your accounts, significantly reducing the risk of your credentials being compromised. This method not only enhances your overall security but also simplifies the process of managing multiple passwords, making it easier to maintain good password hygiene.

For additional details, you can visit LastPass vault to learn more.

What's more secure than LastPass?

When considering alternatives to LastPass, it’s important to look for password managers that offer robust encryption, security audits and transparent privacy policies. While LastPass is a robust and secure password manager, it's important to note that all password managers face common threats, such as phishing attacks. To ensure maximum security, users should regularly update their password manager software, enable two-factor authentication (2FA), and stay vigilant against phishing attempts.

It's crucial to prioritize strong security practices, such as using a unique and complex master password and setting up secure recovery options. Additionally, users should be cautious about where they enter their master password and be aware of the signs of phishing scams. By combining a reliable password manager with these best practices, users can significantly enhance their overall digital security.

For additional details, you can visit the LastPass security page or our support site to learn what makes LastPass secure.

What are the disadvantages of LastPass?

Some users find the limited features of the LastPass free version a disadvantage. Paid plans offer more functionality, for a fee. Users of the free version may miss functionalities such as password sharing, personal customer support, and emergency access. These limitations can be a drawback for individuals who require more robust password management tools but do not want to subscribe to the paid plans. Additionally, the free version limits users to syncing their passwords on only one type of device—either mobile or desktop.

Learn more about why LastPass is loved by millions and recognized by experts.