Skip to main content

How To Find Passwords on an iPhone & Never Forget Them

  |  Dashlane

We’ve all tried to find the balance between creating a long, strong password and one that’s easy enough to remember. And when we inevitably forget it, we're left in an endless cycle of “set-forget-reset.” Follow these steps to find passwords on your iPhone and save them securely in a password manager once and for all.

How to find passwords on your iPhone and other Apple devices

Follow these steps to access and manage all your saved passwords on your iPhone: 

How to find passwords on an iPhone using settings

  1. Open the Settings app.
  2. Select “Passwords” (iOS 14 or later) or “Passwords & Accounts” (iOS 13 or earlier).     
  3. Enter your Face ID, Touch ID, or passcode.
  4. Select a website or app from the list to see the password.
Screenshot of the password settings app on an iPhone.

How to access passwords on an iPhone with Siri

  1. Here’s how you can prompt Siri to show all of your saved passwords:
  2. Say something like, “Show all my passwords.”
  3. If you want a specific password, ask, “Hey Siri, what is my Gmail password?”
  4. Enter your Face ID, Touch ID, or passcode to authenticate.

Want to make life harder for scammers?

Check out our free username generator and random password generator tools.

Think you have a strong password? Use our password strength tester tool to put it to the test!

How to remove saved passwords from an iPhone

  1. Open the Settings app.
  2. Select “Passwords” (iOS 14 or later) or “Passwords & Accounts” (iOS 13 or earlier).
  3. Enter your Face ID, Touch ID, or passcode.
  4. Select “Edit” in the upper-right corner.
  5. Select the passwords you want to delete.
  6. Select “Delete and Confirm” to delete the password.

How to turn off the password autofill setting on an iPhone

  1. Open the Settings app.
  2. Select “Passwords” (iOS 14 or later) or “Passwords & Accounts” (iOS 13 or earlier).
  3. Enter your Face ID, Touch ID, or passcode.
  4. Select “Password Options” at the top of the list.
  5. Toggle off the option for "Autofill Passwords."

Now that you’ve cleaned out your iPhone passwords, here’s how to find and erase saved passwords from your browser.

Is saving and autofilling passwords safe?

High-quality, standalone password managers act as secure vaults for all your passwords. This vault is locked by a master key that only you can access, and it’s further protected by advanced security measures like encryption and multifactor authentication (MFA).

Apart from securely storing passwords, password managers can also safely generate and autofill strong passwords for all your online accounts. The autofill feature helps you enter passwords quickly and discreetly, making online security much easier to manage.

What is the iCloud Keychain?

Apple has a password manager called the iCloud Keychain. It stores your usernames, passwords, passkeys, credit card information, security codes, and WiFi passwords on your approved Apple devices. You can access your stored passwords—whether you use an iPhone, Macbook, or iPad—through the encrypted sync feature. All data is encrypted so that Apple can’t access it, protecting your information with a security key made from unique information from your device and its password. However, the iCloud Keychain has some concerning limitations.

First, the iCloud Keychain backfires if your device gets stolen; the thief can easily collect all your sensitive information if they unlock your phone. Second, the benefits of the iCloud Keychain are limited to Apple products. If you use non-Apple products, you’ll have to use multiple password managers to keep track of your logins.

Standalone password managers don’t have these issues. They require a master password to access your password vault, so your vault is still protected even if your device is lost or stolen. Also, they can run on multiple platforms and devices (a Mac computer and a Samsung phone, for example) and be accessed remotely.

Graphic of three icons representing a desktop computer, a tablet, and a mobile phone with lines connecting these three icons to a cloud icon labeled “Password Vault,” representing how an online password manager works with various devices.
A standalone password manager syncs across platforms and devices.

The major benefits of using a standalone password manager include:

  • Convenience: Keeping track of multiple passwords for all your online accounts can be a headache. To make things easier, many people end up reusing and sharing passwords, putting their accounts at risk.

A password manager can solve this problem by allowing you to manage all your saved passwords across all your devices with a single, strong master password. With a password manager, you no longer need to worry about finding passwords on your iPhone. The password manager securely autofills usernames and passwords with a single tap.

  • Security: When it comes to security, standalone password managers are safer than browser-based password managers and built-in ones. Some built-in password managers don’t employ password encryption, instead storing passwords in plain text, which makes them easier to compromise in the event of a breach.

In contrast, standalone password managers offer additional security measures, including dark web monitoring, password health scores, and encryption. For example, Dashlane uses AES-256 encryption, which is the strongest form of encryption available.

Security tips for using Apple products

Here are a few best practices to help keep your Apple devices secure:

  • Run updates when prompted: Regularly updating the operating system software of your iPhones, iPads, and MacBooks reduces the risk of exposure to cyber threats. As new security vulnerabilities are uncovered, they can be exploited by cybercriminals and malware to access your device and personal information. Keeping your devices updated helps address these security flaws and prevent unauthorized access.
  • Turn off password saving: Avoid storing new passwords on Apple devices by going to Settings and turning off the password saving feature.
  • Create strong passwords, including the one used to log in to your device: To strengthen your passwords, it's best to use a combination of special characters, numbers, and both upper- and lowercase letters. Long passwords are harder to crack, so aim for a password with at least 12 characters.
  • Never reuse passwords: Reusing passwords puts multiple accounts at risk. That's why it's important to have unique passwords for every account. iPhone Security Recommendations can identify weak and reused passwords that are saved in your phone.
  • Use 2-factor authentication: 2-factor authentication (2FA) is a simple yet effective method for enhancing your online security. The process involves two steps to verify your identity when logging into your account. Initially, you enter your password. Then, you receive a code through an app, email, or text message that you enter as a second step. This ensures that even if your password is compromised, no one can access your account without access to your device.
  • Change your password if you receive a dark web alert: Dark web monitoring constantly scans the dark web for any leaked or stolen information, including login credentials. If your login information is found, you’ll be immediately alerted so you can take appropriate action. This can include changing your password to prevent unauthorized access.
  • Use a standalone password manager: Standalone password managers are more secure than built-in or browser-based tools. In addition to generating long, unique, and complex passwords for your accounts, a secure password manager encrypts all your saved data, stores it safely in one place for all your devices (much safer than writing down your passwords), and provides the convenience of easy autofill.

Browsing the internet is safe, secure, and convenient with a password manager

A mobile device has “Dashlane” written at the top of its screen. The Dashlane password vault is open and scrolling upward to show all the account logins saved in it.

Protect your devices and your online data by using a reliable password manager. An ideal password manager should:

  • Easily create and store strong, unique passwords: About 44% of young adults tend to reuse passwords across their accounts, making it easier for their accounts to get hacked. A reliable password manager can solve this problem by creating unique passwords and storing them securely, as well as informing people when passwords already stored in their vault have been reused.
  • Manage multiple accounts without any headaches: A password manager acts as a directory of all your online account logins, eliminating the need to remember all your passwords. You can manage multiple accounts from a single dashboard and separate personal and professional logins in different spaces.
  • Browse the internet safely and conveniently with autofill: A password manager not only remembers your login information (and other sensitive data you store in it, like credit card information and apartment access codes) but also autofills it for you, making browsing the internet effortless.
  • Offer multi-layered protection: The best password managers have multiple additional security layers. Features like password encryption, 2-factor authentication (2FA), and virtual private networks (VPNs) fortify your credentials and reduce the risk of cyber threats.
  • Provide personalized security alerts and dark web monitoring: Good password managers typically offer dark web monitoring and personalized security alerts. For example, if your information gets stolen and sold on the dark web, they trigger a series of alerts for you. You can then proceed to change your password and block unwanted access.

Take your iPhone password hygiene to the next level. Watch this short video to learn how to make your passwords stronger.


References

  1. Statista, “Young Americans Are Careless With Their Online Passwords,” October 2017.
  2. Dashlane, “Can You Trust Your Web Browser With Your Passwords?” December 2019.
  3. Dashlane, “How to Erase Saved Browser Passwords: Step-by-Step Guide,” November 2022.
  4. Dashlane, “How Do I Make My Passwords Stronger?” January 2020.
  5. Dashlane, “A Complete Guide to Multifactor Authentication,” November 2022.
  6. Dashlane, “How Strong Is Your Password & Should You Change It?” August 2022.
  7. Dashlane, “What Is the Dark Web?” March 2020.
  8. Dashlane, “Understanding Your Dashlane Password Health Score,” October 2020.
  9. Dashlane, “What Is Encryption?” March 2019.
  10. Dashlane, “A Beginner’s Guide to Two-Factor Authentication,” August 2022.
  11. Dashlane, “Putting Security First: How Dashlane Protects Your Data,” January 2023.
  12. Dashlane, “Why Do You Need a VPN? Don’t Miss These 3 Key Benefits,” December 2022.
  13. Dashlane, “How to Shine a Light on the Dark Web,” June 2022.
  14. Dashlane, “6 Things a Safe Username Should Always Do,” February 2023.
  15. Dashlane, “What Is a Passkey and How Does It Work?” November 2022.
  16. Dashlane, “Cyber Threats: Your Guide to Common Terms,” January 2023.
  17. Dashlane, “What Is a Good Password? 5 Tips for Increasing Password Strength,” November 2022.

Sign up to receive news and updates about Dashlane