Windows 11 is using password managers to kill passwords
You can finally sync passkeys. Is this the passwordless future?
If you’ve ever signed into Amazon.com on a Windows PC, you’ve seen that “Sign in with a passkey” prompt. I never bothered — I didn’t see the point of setting up a passkey each time I sat down in front of a new PC. But Windows 11 can now store and sync passkeys with password managers like 1Password and Bitwarden thanks to a recent update. I think I’ll finally start using passkeys.
Today’s passkeys aren’t what the industry originally pitched them as — not in my opinion, anyway. Originally, passkeys were device-specific. You’d bind a unique authentication token to a device like a PC or phone. That device would become your sign-in method, so you wouldn’t need a password. This was how I originally understood the promise of passkeys.
In other words: If you installed a passkey on your laptop, that laptop would then become your authentication device. The passkey wouldn’t leave your laptop.
This didn’t catch on for the masses. So the FIDO Alliance — the organization behind passkeys — now offers both device-specific passkeys and syncing passkeys. In other words, passkeys on Windows can now sync between your PCs and other devices. You can store them in 1Password, Bitwarden, or other password managers in the future.
I just turned this on. You might want to try it, too.
Set up passkey sync on Windows 11
Want to sync passkeys across your Windows 11 PCs and other devices? Here’s how to set it up.
First, ensure your PC has the latest Windows Updates. Head to Settings > Windows Update on your Windows 11 PC to get them.
Second, ensure you’re using the right password manager. If you’re using passkeys in 1Password, you’ll have to install it with the MSIX installer. With Bitwarden, you’ll need a beta version of Bitwarden.
Third, you’ll have to activate the passkey provider on the system level. Head to Settings > Accounts > Passkeys > Advanced options and activate your password manager of choice as a passkey manager.
Now, when Windows pops up to save a passkey, it will save the passkey to your password manager of choice. It’ll sync between your devices, and you can use it to sign into the account on any PC.
Support for third-party passkey providers is pretty new. As of December 2025, it’s only available in 1Password and a beta version of Bitwarden. And there’s no way to actually export passkeys from 1Password once you’ve saved them — not yet, anyway.
Microsoft now offers synced passkeys in Edge as part of the Microsoft Password Manager, but that’s only for Edge. I’m not a fan of relying on any one web browser’s built-in password manager.
What’s the point of passkeys?
I’ve been reading about passkeys for years — I’m pretty sure I covered them back when I ran How-To Geek, and I’ve read Paul Thurrott write a lot about them. I’ve always been excited about the idea of improving passwords, and passkeys have gone through some twists and turns as they became more usable.
In a nutshell, passkeys bring a sort of “password manager-style” experience to everyone. When you sign into an account that supports passkeys, your device will offer to save a passkey. It will then use that passkey to automatically sign in. This is an attempt to get rid of the “type a password into a box” experience that’s such a security risk for so many people and organizations today.
Passkeys are automatically provided only to the website that created them, so there’s no risk of phishing — they match a specific domain. In some ways, they’re like using a strong, unique password with each account you authenticate with. When you sign in, you authenticate with your device’s biometrics and the key you have. There’s no need for an SMS text message verification code. It’s faster, streamlined, and more secure.
If you already use a password manager with unique passwords and two-factor authentication that syncs between your PCs, you won’t get a huge security upgrade from signing in with passkeys. But, for the average person, the passkey experience promises a much simpler way of authenticating without manually managing a password database, ensuring passwords aren’t re-used, and typing SMS text verification codes.
I love modern password managers, but they’re a kludge. There should be a better way.
Relying on passkeys that sync between devices isn’t necessarily as secure — an attacker who compromised your password database could get your passkeys — but it’s no less secure than relying on a password manager in the first place! Either way, an attacker can get into your accounts. Organizations that want to use passkeys that are locked to specific devices for maximum security can still do so.
There’s a lot more going on with passkeys, and the FIDO Alliance’s official support site offers in-depth documentation of what you need to know. But the industry has been trying to kill passwords for years. And passkeys are the password killer that shows the most promise today. Traditional passwords are a huge weak link in online security.
Passwords are dead; long live passwords
I’m not sure there are statistics out there about passkey adoption on Windows, but I will say the passkey experience hasn’t impressed me over the last few years. I’m probably not the only person who’s found himself saying “no thanks, no passkey for Amazon” each time he signs in.
That’s one reason Microsoft made a push to change the passkey authentication popup flow with Windows 11’s recent 25H2 update. Microsoft’s decision to open operating system-level passkey support to third-party password managers is a big shift for how things work on PCs.
Under the hood, though, accounts still have passwords. You can make a Microsoft account “without a password” and rely solely on passkeys. But, for most people, passkeys are going to be a compliment to a traditional passwords and not a replacement.
Also, it’s almost 2026! By now, I’ve heard about “the death of the password” so many times that even “big steps” like this feel small. It’s still hard to picture the computing industry eliminating the day-to-day use of passwords any time soon.
The latest from Thurrott.com
As always, I’m incredibly gracious to have Paul Thurrott’s endorsement for my newsletter! I respect his work.
I was intrigued to see Amazon making DRM optional for Kindle publishers, and the biggest AI news of the week is no doubt OpenAI releasing GPT 5.2. For Thurrott Premium subscribers, Paul also covered his approach to Smart Home hardware.
👋 Thanks for reading The Windows ReadMe. I hope this was interesting — I’m excited to have a way to write about useful new Windows features like this for people like you. I’ve gotten so many questions about passkeys over the years that I was eager to write this one up. Now let’s hope other password managers start offering Passkey integration on Windows 11, too.





Very interesting and thanks. I need to adopt this more, and glad to know about the OS support!
Very useful. Thanks