Bitwarden just launched a new authenticator app. Here’s what it means to users. | Bitwarden Blog
bitwarden.com
external-link
Storing 2FA codes is just the beginning. Bitwarden aims to add defense in depth to authentication.

Bitwarden Authenticator is a standalone app that is available for everyone, even non-Bitwarden customers.

In its current release, Bitwarden Authenticator generates time-based one-time passwords (TOTP) for users who want to add an extra layer of 2FA security to their logins.

There is a comprehensive roadmap planned with additional functionality.

Available for iOS and Android

Use vaultwarden

@geography082@lemm.ee
link
fedilink
English
11M

Ammmm 2fa is a Bitwarden premium feature long time ago. It works pretty well in combination with password manager

@link@lemy.lol
link
fedilink
English
51M

While I’m still waiting for mobile passkey support 😢

@Knasen@lemmy.world
link
fedilink
English
441M

This is actually really good of them to realize that there is a market for another, separate, 2FA app to be honest. I don’t trust or like Google nor Microsoft. Authy is crap and going down the drain.

Using 2FAS now but not really feeling it.

If I could self host this and have redundancy/offsite backups I would probably move to this separate solution (Outside of regular Bitwarden).

Keeping the passwords and 2fa tokens in the same app is like writing the password on a post-it underneath the keyboard.

Are you in my head? Is this an alternate account that my subconscious self uses? What is real?

@Jagermo@feddit.de
link
fedilink
English
21M

Re Authy: Still use it for the backup and restore. I had a phone die in me and without that feature, i would have been locked out of so many accounts. Happy to switch if something better comes along, but backup is a must for me (and not via Google…)

I had a phone die in me

The phone being inside you is probably why it died 😂

But on a serious note, I haven’t switched to passkeys because I don’t have a clear mental model of how to recover from losing both my phone and computer at the same time.

This new Bitwarden 2FA does backup and restore! It was also important to me, as I had a phone stolen one time and without my backed up “emergency codes”, I’d been SOL! :)

@Knasen@lemmy.world
link
fedilink
English
31M

I’m feeling you! That’s the same reason I’m looking for a alternative.

@aaravchen@lemmy.zip
link
fedilink
English
81M

Privacy friendly Ente has an E2EE cloud backed up authenticator app called Auth. In case you didn’t want to host your own, or need multi-device sync.

Or you can just self host Bitwarden and use the built in 2FA that can be attached to any login

I moved to Raivo on iOS

Aegis is my absolute favorite for 2FA’s, give it a try for sure. Pretty sure it’s only available on Android unfortunately though.

Th4tGuyII
link
fedilink
91M

Cool idea for anyone who doesn’t already use Bitwarden for their passwords, but I would be awfully sceptical of having my passwords and 2FA codes stored on the same service - only one breach required to royally screw me up

@biddy@feddit.nl
link
fedilink
English
11M

2FA is entirely offline. So it’s not really the same service and there’s nothing to breach.

Th4tGuyII
link
fedilink
11M

True. While it’s definitely more secure than their other 2FA offering (storing them with your passwords), it’s still the same developers making both - so it still feels like putting all my eggs in one basket.

For IOS I can see this as a valid option, because unless you are willing to trust Microsoft, Google, or Authy with your 2FA, which I personally don’t think one should, then you haven’t got too many options.

But on Android there are plenty others that are known to be reliable, Aegis for example, so the value proposition is lessened for me at least.

@Imprint9816@lemmy.dbzer0.com
link
fedilink
English
12
edit-2
1M

Seems a bit odd to roll this out without having the ability to import from other authenticators (at least on android). Feels like a pretty basic feature.

Its on their roadmap and it says import should be coming this month so it’s not too long of a wait.

@ebits21@lemmy.ca
link
fedilink
English
331M

Well that’s interesting 😎

I never like the idea of TOTP in your password database.

föderal umdrehen
link
fedilink
English
221M

It’s extremely convenient and not particularly safe. I love it, my FBI agent loves it, and my Russian hacker friend loves it too.

@Imprint9816@lemmy.dbzer0.com
link
fedilink
English
5
edit-2
1M

Why do you think its not safe? If you trust bitwarden to protect your passwords what exactly do you think is going to happen?

Even if bitwarden is compromised in someway in the future, all that data is still encrypted and would still be highly unlikely to actually be accessed in any usable form.

The only risk is if you use a bad master password. Which is the biggest risk of using a password manager regardless.

@smeg@feddit.uk
link
fedilink
English
81M

The point of 2FA/MFA is that you need two separate things in order to gain access. By having them both be the same then suddenly the attacker only needs to get one factor. Sure, it’s probably low risk, but it’s still risk.

@hedgehog@ttrpg.network
link
fedilink
English
21M

Considering a password manager that also stores your second factor to be 2FA, assuming that it requires two factors to authenticate with on its own, is basically the same thing as considering logging into a site via SSO that itself requires two factors to be 2FA.

It’s also the same as considering a hardware security key with a PIN-protected Passkey to be 2FA.

Yes but you would still have 2FA.

You would still be using 2fa to access your vault. So in effect anything in that vault has more then 2 factors of authentication as it requires MFA just to get to the password.

Yes but you would still have 2FA.

You would still be using 2fa to access your vault. So in effect anything in that vault has more then 2 factors of authentication as it requires MFA just to get to the password.

@vzq@lemmy.blahaj.zone
link
fedilink
English
41M

Basically then it degrades to a very strong password that can’t easily be phished.

Which is still pretty good in my book, but not as good as a second device.

@Imprint9816@lemmy.dbzer0.com
link
fedilink
English
3
edit-2
1M

Not really. You still should be using MFA to access the vault itself before you can even get to the Token.

@vzq@lemmy.blahaj.zone
link
fedilink
English
21M

Yeah, of course. A very strong password that can’t easily be fished that is stored in Bitwarden. I thought that was implied.

“Basically then it degrades to a very strong password that can’t easily be phished.”

I’m disagreeing with this, in that you are still (hopefully) using 2FA with your vault. Therefore whatever your accessing in that vault whether its a TOTP token or a password is still protected by MFA and not just a “very strong password”.

Putting a TOTP token inside a vault protected by a strong password and another form of authentication is no less secure then having it be separate from the vault.

@rutrum@lm.paradisus.day
link
fedilink
English
14
edit-2
1M

I think a bigger concern is if someone managed to access bitwarden on a logged in instance. Think, leaving your laptop open, or someone steals it from you. If theres two apps for logging then both apps need to be accessible/compromised.

@Imprint9816@lemmy.dbzer0.com
link
fedilink
English
13
edit-2
1M

This seems more like a user issue then a security issue. If you are avoiding this feature because you have to idiot proof your security against yourself, your probably going to be compromised at some point anyway.

As for your example, this seems easily avoidable by

  1. just have the vault timeout be set low (1 minute) and to logout.
  2. Not leaving your password manager unlocked and unattended (wtf are you thinking lol)
föderal umdrehen
link
fedilink
English
91M

If you are going to write “user issue” in the future, maybe stop and think. You might be calling someone dumb and be defending bad design at the same time.

I think if people read that comment and think they are being called dumb, that’s completely on them and probably a good time to look themselves in the mirror.

Nothing wrong with the design. Its literally just making thing easier at no cost to the user.

deleted by creator

@vzq@lemmy.blahaj.zone
link
fedilink
English
231M

To be fair, a lot of sites that I consider “low security” are starting to mandate 2fa. Password manager is perfect place for these, I have more going on in my life than copying numbers from device 1 to device 2 to get my garbage picked up.

Yeah,when I got more than 30 totp accounts, I gave up on keeping them separate. Its still better than 1FA.

Create a post

In the digital age, protecting your personal information might seem like an impossible task. We’re here to help.

This is a community for sharing news about privacy, posting information about cool privacy tools and services, and getting advice about your privacy journey.


You can subscribe to this community from any Kbin or Lemmy instance:

Learn more…


Check out our website at privacyguides.org before asking your questions here. We’ve tried answering the common questions and recommendations there!

Want to get involved? The website is open-source on GitHub, and your help would be appreciated!


This community is the “official” Privacy Guides community on Lemmy, which can be verified here. Other “Privacy Guides” communities on other Lemmy servers are not moderated by this team or associated with the website.


Moderation Rules:

  1. We prefer posting about open-source software whenever possible.
  2. This is not the place for self-promotion if you are not listed on privacyguides.org. If you want to be listed, make a suggestion on our forum first.
  3. No soliciting engagement: Don’t ask for upvotes, follows, etc.
  4. Surveys, Fundraising, and Petitions must be pre-approved by the mod team.
  5. Be civil, no violence, hate speech. Assume people here are posting in good faith.
  6. Don’t repost topics which have already been covered here.
  7. News posts must be related to privacy and security, and your post title must match the article headline exactly. Do not editorialize titles, you can post your opinions in the post body or a comment.
  8. Memes/images/video posts that could be summarized as text explanations should not be posted. Infographics and conference talks from reputable sources are acceptable.
  9. No help vampires: This is not a tech support subreddit, don’t abuse our community’s willingness to help. Questions related to privacy, security or privacy/security related software and their configurations are acceptable.
  10. No misinformation: Extraordinary claims must be matched with evidence.
  11. Do not post about VPNs or cryptocurrencies which are not listed on privacyguides.org. See Rule 2 for info on adding new recommendations to the website.
  12. General guides or software lists are not permitted. Original sources and research about specific topics are allowed as long as they are high quality and factual. We are not providing a platform for poorly-vetted, out-of-date or conflicting recommendations.

Additional Resources:

  • 1 user online
  • 3 users / day
  • 88 users / week
  • 272 users / month
  • 1.13K users / 6 months
  • 1 subscriber
  • 366 Posts
  • 5.6K Comments
  • Modlog