LastPass doesn't store your passwords. They store an encrypted block of data that you synchronize among your devices. As long as you don't do something like use a weak master password, or share that master password, attacks on LastPass really won't gain the attacker anything. Likewise, their response to people discovering potential vulnerabilities has been exemplary. The folks at Google Project Zero informed them of something minor on a weekend, and they scrambled their team, blocking the possibility of the vulnerability being exploited within hours, and fixing the problem within days. Answer from DocSharpe on reddit.com
🌐
LastPass
lastpass.com › trust-center
LastPass Trust Center
Your single source for the latest security, compliance standards, and system performance information regarding LastPass.
🌐
Ctrl blog
ctrl.blog › entry › lastpass-client-trust.html
Why I don’t trust LastPass with my passwords | Ctrl blog
LastPass’ servers aren’t all that vulnerable as both encryption and decryption happen on the client with their servers only storing unintelligible encrypted blobs. This security design is sometimes referred to as Trust No One (TNO).
🌐
WIRED
wired.com › sponsored › story › lastpass-rebuilt-trust
How LastPass Rebuilt Trust in the Digital Age | WIRED
2 days ago - “We have been relentlessly working to transform nearly every facet of our organization,” LastPass CEO Karim Toubba said last year of the company’s multi-million-dollar investment in security. LastPass overhauled its security infrastructure, and revamped its approach to communication with customers in order to restore trust among the millions of people, and thousands of businesses, who use the company to store their sensitive data.
LastPass doesn't store your passwords. They store an encrypted block of data that you synchronize among your devices. As long as you don't do something like use a weak master password, or share that master password, attacks on LastPass really won't gain the attacker anything. Likewise, their response to people discovering potential vulnerabilities has been exemplary. The folks at Google Project Zero informed them of something minor on a weekend, and they scrambled their team, blocking the possibility of the vulnerability being exploited within hours, and fixing the problem within days. Answer from DocSharpe on reddit.com
🌐
OPTASY
optasy.com › blog › can-i-trust-lastpass-my-passwords-no-our-unexpectedly-bad-experience-them
Can I Trust LastPass with My Passwords? No! Our Unexpectedly Bad Experience with Them
"Should I trust LastPass?" Well, judging by their whole history of security flaws and bugs and our own bad experience as a client... No! Let us detail:
🌐
LastPass
lastpass.com
#1 Password Manager & Vault App with Single-Sign On & MFA Solutions - LastPass
We’ve also invested significant resources to strengthen our privacy and security teams, establishing new business units, such as our Privacy Operations, Safety and Trust (POST) team, which focuses on safeguarding customer privacy and protecting against fraud and abuse. Additionally, our new Threat Intelligence, Mitigation, and Escalation (TIME) team provides actionable security insights and advanced threat intelligence on LastPass Labs, our content hub for the market and our customers.
🌐
LastPass
lastpass.com › trust-center › faq
Trust Center: LastPass Security FAQs
Your single source for the latest security, privacy, compliance, and system performance information. Visit Trust Center
Find elsewhere
🌐
LastPass
lastpass.com › trust-center › resources
Trust Center: LastPass Product Resources
Review the key measures to LastPass's security model. ... Demonstrates our service has undergone and surpassed meticulous testing to ensure its prepared for a scalable deployment. ... Your single source for the latest security, privacy, compliance, and system performance information. Visit Trust Center
🌐
LastPass
lastpass.com › trust-center › privacy
Our Commitment to Data Privacy Transparency - LastPass
October 28, 2025 - LastPass achieved ISO 27701 certification for privacy information management and TRUSTe Enterprise Privacy & Data Governance Certification, which reflects our continued commitment to privacy, data protection, transparency, trust, and data handling ...
Top answer
1 of 4
58

There is a way to see if LastPass is doing what they're saying.

Use the Non-binary Chrome, Firefox, Opera, or Safari extension. This is 100% JavaScript and open in the sense that you can see it -- you can use network sniffing with a proxy (e.g. Paros) to see that the sensitive data is encrypted with AES-256-CBC from data generated from a key created with the number of rounds of PBKDF2-SHA256 you have setup on your account: http://helpdesk.lastpass.com/security-options/password-iterations-pbkdf2/ and this is done locally on your machine only.

Then simply don't update/upgrade your extension until you want to audit it again. You could also audit the way we interact with the binary extension to decide if you trust that.

That's a bit extreme for most people, but a number of people and organizations have audited LastPass and liked what they found. LastPass is always helpful to anyone wishing to audit, feel free to contact us if you'd like help.

LastPass knows that it's perfectly reasonable to trust but verify, and encourage you to do so. There's a reason we tell people to utilize the extensions rather than the website: the extensions can't change as easily as the website could thus making them more secure.

Source: I work for LastPass.

2 of 4
10

Some of these answers are pretty dated, but the subject is important enough that I think it merits revisiting.

LastPass assertion is that they offer a Zero-knowledge proof implementation - i.e. the encryption happens client-side (with the password being the key) and that they, presumably, cannot decrypt the data even if they wanted to. If they're served with a warrant or court order they'll be obliged under law to hand the data over, but it would still be in encrypted form, and then it's up to the respective investigators' supercomputers (or modest GPU array) to crack that. In this regard it's fundamentally no different than storing a KeePass DB in DropBox (which I've seen more times that I care to mention)

That being said....

LP have recently released the source for their CLI client: https://github.com/LastPass/lastpass-cli

It's now up to us to do the peered code-review, so as to validate their claims match up to what's delivered.

Most importantly interrogating the source to see how the DB is generated, encoded & encrypted, if it meets with best standards & practices (or better), weed out bugs (or "unintentional backdoors"), and if the product of the generation matches that generated by the closed black-box implementations - similar thought-process involved in compiling code from source & comparing the checksum against that generated against the binary.

An independent code-review & pen-test from a reputable organization is what's needed IMHO, and so puts it well beyond my own skill-set.

This is not an attempt to steal or otherwise reverse-engineer their UX secret-sauce, where they (rightly) add value & derive revenue from - I'm happy to throw money & clients their way for this, as them making good security simpler makes my live safer & easier - but rather a way for the security community to raise the bar & ensure that those that abide by Kerckhoffs' principle are rewarded for their commitment.

🌐
LastPass
blog.lastpass.com › posts › how-password-management-builds-trust-and-loyalty-with-your-customers
How Password Management Builds Trust and Loyalty with Your Customers - The LastPass Blog
January 15, 2025 - By subscribing, you agree to receive marketing communications regarding industry news and research, educational resources, and LastPass products and services. The processing of your personal data in accordance with the LastPass Privacy Policy. You can unsubscribe from marketing communications at any time. Trust, fueled by safety, lies at the foundation of brand loyalty.
🌐
PCMAG
pcmag.com › home › opinions › security › password managers
LastPass Is Losing Our Trust | PCMag
January 5, 2023 - We trust they do, because any failure would eventually be exposed, causing major damage to the company’s reputation. After all, using a password manager is all about trust. But due to a recent breach, poor handling of communication about it, and questionable policies, LastPass is on the verge of losing that trust.
🌐
LastPass
support.lastpass.com › s › document-item
Customer
Loading · ×Sorry to interrupt · Refresh
🌐
LastPass
compliance.lastpass.com
LastPass Compliance Center | Powered by SafeBase
LastPass is committed to providing you with the information you need when you need it, which is why we've created this publicly available center to provide visibility on monitoring of LastPass systems and access to the latest certifications, policies, and security documentation. SOC 2 Type 2 · SOC 3 · ISO/IEC 27001 · ISO/IEC 27701 · C5 · IRAP · TRUSTe ·
🌐
Bravurasecurity
bravurasecurity.com › blog › lastpass-continues-to-prove-you-cant-trust-them-with-your-secrets
LastPass Proves You Can’t Trust Your Them with Your Secrets
January 30, 2025 - This is a massive failure to adequately protect its production resources via Privileged Access Management (PAM) strategies. LastPass has demonstrated that it has not followed zero trust principles that have been the bedrock of enterprise security for more than two decades.
🌐
SafetyDetectives
safetydetectives.com › home › ✔ best password managers › lastpass reviews
LastPass Review 2025: Is It Secure, Safe & Any Good?
LastPass
Emergency access — provide trusted contacts with access to your vault in an emergency. Country restriction — only allow vault access when you’re in specific countries. Passkey support (supported on all major browsers and mobile apps). All of LastPass’s features are easy to understand ... LastPass is intuitive and feature-rich, but it’s been involved in too many security incidents to recommend. All of LastPass’s essential features are well-designed and user-friendly — both the web vault and browser extension make it very simple to manage all of your passwords and other data, and the auto-save a
Rating: 3.3/10 ​
🌐
Chrome Web Store
chromewebstore.google.com › detail › lastpass-free-password-ma › hdokiejnpimakedhajhdlcegeplioahd
LastPass: Free Password Manager - Chrome Web Store
RECOMMENDED. There’s a reason LastPass is trusted by millions and featured in top publications like Forbes, PCMag, TechRadar, and ZDNet. We consistently lead the way in ease of use and customer support, earning top ratings on platforms like G2.
🌐
LastPass
blog.lastpass.com › posts › new-in-security-expiring-trusted-devices-after-30-days
New in Security: Expiring Trusted Devices after 30 Days - The LastPass Blog
November 5, 2015 - If you’ve been using two-factor authentication with LastPass (and if you haven’t, then you really should!), you may have used the option to “trust” your device. Trusting a device tells LastPass to remember that computer, phone, or tablet. ...
🌐
LastPass
support.lastpass.com › s › document-item
Verify your login attempt for LastPass
Log in to LastPass using a one-time password · Clear your one-time passwords · What is the difference between a one-time password and a recovery one-time password? Set up and manage emergency access · Step #1: Add a trusted contact for emergency access · Step #2: Invited user accepts or declines invitation ·