Passwordstate Review 2024 — Is It Good Enough?

Our Score
6.1
DECENT
Ranked 44th out of 51 password managers
Ranked 44th out of 51 password managers
Manual Thomas
Manual Thomas Writer
Updated on: July 19, 2024
Fact Checked by Sam Boyd
Manual Thomas
Manual Thomas
Published on: July 19, 2024 Writer

Passwordstate Review: Quick Expert Summary

Passwordstate is a web-based Enterprise Privileged Access Management (PAM) solution that lets companies securely store passwords and sensitive information, such as keys to cloud systems and databases that store customer data.

Passwordstate ensures GDPR compliance, allowing businesses to manage data according to stringent European data protection regulations. It also offers 256-bit AES encryption, data breach monitoring, self-destructing messages, and 2FA — including RSA SecurID, YubiKey, Duo, and one-time password tokens.

However, Passwordstate’s complexity makes it more suitable for IT professionals within large businesses. It provides high value for such organizations but isn’t practical for smaller, non-technical teams. That said, if you’re in charge of a large business and have a dedicated IT team, Passwordstate offers many features and extensive security measures that can be a huge advantage to your organization.

🏅Overall Rank #44 out of 51 password managers
🔐 Encryption 256-bit AES encryption
🎁 Free Plan
💸 Pricing $6.37 / month
💰 Money-Back Guarantee
📀 Operating Systems Windows, iOS, and Android

Passwordstate Full Review

Passwordstate Full Review

Passwordstate is an enterprise-grade password manager offering features like data breach monitoring, a customizable password generator, and various 2FA options. However, it requires solid technical skills to use all of its features, so it’s only a good option if you have a solid IT team to set it up properly.

Passwordstate provides high value for enterprise users with its comprehensive functionalities and advanced security measures. Pricing plans include Client Access, Enterprise, and Global licenses, and a free version for up to 5 users that’s accessible to small and large organizations.

Passwordstate Security Features

Passwordstate Security Features

Passwordstate offers a comprehensive suite of security features tailored for enterprise environments. It uses 256-bit AES encryption to protect sensitive data, ensuring high levels of security.

I really like that you can add your own policies for the password generator, and it’s pretty easy to do. All you have to do is specify a name and description for the policy and fill out the forms on each tab as you see fit — which include criteria such as what characters are allowed in an employee’s password, where certain characters are positioned, and more. I like that you can specify the minimum word length and choose whether the first letter of each phrase is capitalized, too. This is more freedom than in some competing enterprise-level password managers.

I also like how Passwordstate helps users create strong passwords by providing visual cues about password strength based on the company’s security policies. This makes it super easy to see if you’re meeting the requirements. In addition, administrators can set expiration dates for passwords with email/visual reminders. Passwordstate also offers multiple 2FA options, including Active Directory integration, RSA SecurID, Duo, and Google Authenticator.

To detect leaked passwords, Passwordstate uses the free Have I Been Pwned (HIBP) database to check if passwords have been exposed in known data breaches. You can easily access this feature from the Passwordstate interface by going to the Tools menu and selecting Have I Been Pwned. What I found particularly useful is that administrators can configure Passwordstate to prevent users from saving passwords that show up in the HIBP database. For example, I blacklisted the word “password” and was happy to see my colleague couldn’t enter it on their endpoint. That said, I prefer Dashlane’s breach monitoring. Unlike Passwordstate, Dashlane has its own database and provides real-time dark web monitoring, notifying users of a compromised email address the moment the breach happens.

Another useful feature is Passwordstate’s Self Destruct Messages. This allows users to send messages containing confidential data that are automatically deleted when certain conditions are met. I find this feature to be particularly handy, as it includes passphrase protection, customizable expiration settings based on time or number of views, and email integration to notify recipients — similar to Keeper’s KeeperChat. This makes sharing sensitive information much more secure and controlled.

Passwordstate Plans & Pricing

Passwordstate’s plans and pricing are extremely complicated. It isn’t easy to find out what plans it offers, what features are included in each plan, or how much the plans cost, which is incredibly frustrating. I also don’t like that you have to fill out a form to buy something — when I buy a product, I just want to get a quote and talk to an account manager.

Strangely, existing customers can contact sales@clickstudios.com.au for a custom quote and purchasing link, but new customers can’t. It doesn’t make sense why Passwordstate treats new customers differently from existing ones when it comes to getting quotes and making purchases.

From what I understand, Passwordstate offers the following subscription options:

  • Free.
  • Client Access Licenses.
  • Enterprise License.
  • Global License.

The Free for 5 Users version caters to small businesses, providing all enterprise features for up to 5 users without cost, making it an ideal choice for startups or small teams. Client Access Licenses are available for purchase starting from $63.70 / month per user without maintenance and $6.37 / month with maintenance. It’s nice that it offers bulk discounts as the number of licenses increases, making it cost-effective for larger organizations.

For larger businesses, Passwordstate offers an Enterprise License at $604.90 / month, which allows unlimited named users for one production installation, and a Global License at $1,602.40 / month for unlimited installations within the same company structure. You can add modules such as High Availability, Password Reset Portal, and Remote Site Locations. These are critical for businesses needing disaster recovery options and advanced privileged access management capabilities.

Passwordstate Ease of Use & Setup

Passwordstate is a feature-rich business password manager, but it’s not meant for non-technical users. The initial setup involves installing the software on a server, making it more complex than a simple download-and-go setup typical of top password managers like 1Password. This process includes confirming the PowerShell and .NET Framework version, downloading and installing Microsoft SQL Server Express, and completing various configuration steps to get the system running.

Once installed, the main user interface has many options that are overwhelming at first glance. The left-side menu provides access to Passwords, Hosts, and Administration. The Passwords section is split into a folder/list tree on the left and a main passwords grid view on the right.

Passwords can be added to Passwordstate in several ways. The most common method is manually clicking the Add button. For advanced users, Passwordstate offers Discovery Jobs, which can scan systems of your choice and automatically add accounts it finds to your password list. It also has an API that advanced users can use to script additional passwords into their system. I appreciate that, at least here, Passwordstate caters to both advanced and non-advanced users.

Passwordstate also provides multiple options for importing passwords from other sources, including a wizard for importing data from CSV files and support for scripted imports from password managers like KeePass through PowerShell scripts.

Passwordstate Ease of Use & Setup

The browser extension offers decent auto-fill and auto-save features. For new websites, the extension will prompt you to save your login information after the first visit. When revisiting a saved website, the browser extension automatically fills in your username and password. If multiple credentials are saved, click the browser extension icon, select Show Matching Logins, and choose the appropriate login credentials.

Overall, Passwordstate is a good solution for IT teams and departments that are already familiar with this type of tool. It provides the features and functionality needed for enterprises as long as users invest time in learning the interface. However, it’s unsuitable for non-tech-savvy users due to its complexity and the need for technical knowledge during setup and operation.

Passwordstate Customer Support

Passwordstate provides several customer support options:

  • Community forum
  • Passwordstate documentation.
  • Support ticket system.

You can get help from other community members through the forums, but while forums can be useful for peer support, their effectiveness depends on the activity level of users.

Passwordstate Customer Support

The documentation includes manuals, upgrade guides, and technical documentation. I found it comprehensive and appreciated that it covers a wide range of topics, making it a valuable resource for troubleshooting and learning the software. However, it is very technical — not light reading, for sure.

You can also submit support tickets for technical issues, feature requests, or sales and licensing questions. When submitting a ticket, you must provide specific information such as the Passwordstate build number, web server operating system, and hosting platform. The support team can then schedule a phone call or remote session if necessary.

However, Passwordstate doesn’t offer direct contact options like live chat or phone support, which is frustrating. Most top password managers offer both of these options — including Dashlane and Keeper — and I’ve found that they can be very helpful for users needing immediate assistance, especially in a large enterprise environment.

Overall, while Passwordstate’s existing support resources are helpful, adding more direct support channels would be a huge plus, especially if you encounter complex issues or need quick solutions.

Is Passwordstate Any Good in 2024?

Passwordstate is a decent password manager — tailored for IT professionals and large organizations. Its extensive feature set, including self-destruct messages, a customizable password generator, and security measures like 256-bit AES encryption, ensures secure and efficient password management.

The platform offers a centralized way to manage sensitive data with features such as automatic backups, real-time notifications, and a secure API for integration with other applications, meeting the needs of enterprises.

However, Passwordstate’s complexity can be overwhelming for small teams without IT expertise, and it’s not aimed at casual users. The user interface could also be more intuitive and simplified for easier use.

Although Passwordstate provides helpful documentation and community forums, the lack of direct customer support channels like live chat or direct phone support is a drawback for those needing immediate assistance.

Overall, Passwordstate offers good value for large enterprises with its feature-rich solution and various pricing plans, including a free version for up to 5 users. However, for those seeking a more user-friendly experience and direct customer support options, I highly recommend checking out the top password managers for business. My personal favorite is 1Password — it’s better suited for small teams or those seeking a more intuitive interface.

Frequently Asked Questions

Is there a free version of Passwordstate?

Yes, Passwordstate offers a free version. It’s available for up to 5 users and includes all enterprise features, making it suitable for small businesses with the necessary tech skills or tech startups looking to secure their passwords without initial investment.

Can I import data from other password managers to Passwordstate?

Yes, Passwordstate allows you to import data from other password managers. You can do this using CSV files or PowerShell scripts.

Does Passwordstate offer customer support?

Yes, Passwordstate offers several customer support options. You can access help through community forums, detailed documentation, and a support ticket system. While it lacks live chat and direct phone support, you can submit a ticket, and a support agent will book a call with you. This can be a drawback for users needing immediate assistance.

Passwordstate Products & Pricing

Free
$0.00 / year
Client Access Licenses
$63.70 / month
Client Access Licenses + maintenance
$6.37 / month
Bottom Line

Passwordstate is an enterprise password manager that offers advanced security features and comprehensive functionality tailored for IT professionals and large organizations. It offers a decent feature set, including data breach monitoring, self-destruct messages and 2FA options. However, its complexity can be overwhelming for small teams without IT expertise, and the lack of direct customer support channels is disappointing. Overall, Passwordstate offers good value for organizations that prioritize security and advanced features in their password management solution.

The listings featured on this site are from companies from which this site receives compensation and some are co-owned by our parent company. This influence: Rank and manner in which listings are presented. 
Learn more
About the Author

About the Author

Manual Thomas is a writer at SafetyDetectives. He is a cybersecurity enthusiast and software engineer who has been in the industry for over 5 years, specializing in analyzing the latest developments in online security, such as new threats and best practices for remaining secure online. Manual is also a passionate gamer, linguist, and traveler who always looks for new and intriguing places to visit.

Password Managers Comparison

9.8
9.6
6.1
6.0
Check the top 3 alternative password managers
Our Score
9.8
Read Review
Our Score
9.6
Read Review
Our Score
9.4
Read Review
Passwordstate User Reviews

*User reviews are not verified

0 1
Based on 1 review in 1 language 5.0
Language
There are currently no reviews for Passwordstate in English, if you have any experience with them, please be the first to write a review in English
You can trust the Community! Companies can't ask us to delete or change user reviews.
No user review found. Be the first to review Passwordstate!
Write Review
Leave a Review
0.0/ 10.0
Please enter your email address to submit your review