this post was submitted on 01 May 2024
511 points (97.4% liked)

Technology

58011 readers
3076 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
 

Bitwarden Authenticator is a standalone app that is available for everyone, even non-Bitwarden customers.

In its current release, Bitwarden Authenticator generates time-based one-time passwords (TOTP) for users who want to add an extra layer of 2FA security to their logins.

There is a comprehensive roadmap planned with additional functionality.

Available for iOS and Android

you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 6 points 4 months ago (2 children)

I used to use Aegis, but after setting up my own vaultwarden, I use the normal bitwarden app/plugin on all my systems for passwords and TOTP.

The advantages are that I don't need my phone to login, the keys are synced and backuped in the encrypted vaultwarden database, which I can then handle with normal server backup tools. It still works offline, because bitwarden app caches the password.

This is IMO much more convenient and secure (in a way that loosing access to a device doesn't shut you out, and you don't need to trust third parties) then most other solutions.

[–] [email protected] 7 points 4 months ago (2 children)

Even if I hosted my own BitWarden vault, I wouldn't put my passwords and 2 factor tokens in the same place because it's eliminating the benefits that 2 factor provides if someone somehow manages to get into my vault.

[–] [email protected] 2 points 4 months ago (2 children)

2 factor came into our life because people were using same passwords everywhere. With unique passwords, which are easy with password managers, it's rarely needed.

[–] [email protected] 3 points 4 months ago

That may have been part of the reason, but the theory behind MFA is that there are 3 primary ways to authenticate who you are: what you know (password), what you have (secure one time password generator or hardware token), and what you are (biometrics). Password managers and digital one time password generators have kind of blurred the lines between passwords and one time passwords, but you're raising your risk a bit if you put them in the same place.

[–] sugar_in_your_tea 1 points 4 months ago

With unique passwords, the attack surface just changes. Instead of attacking the passwords, attackers attack the password managers. LastPass, Okta, and Passwordstate each had breaches, and the first two are quite popular.

That doesn't mean Bitwarden is at risk (not sure if it has been targeted), it just means that attackers are finding success going after password managers, so they could go after Bitwarden. Maybe they'll sneak in an xz-style bug that'll allow attackers to steal credentials en-route, idk.

So it's a matter of good/better/best:

  • good - use a password manager to prevent password leaks from providing access to other accounts
  • better - use 2FA to prevent "password recovery" attacks; these are often targeted in nature, so there's a lot less risk here
  • best - use a separate 2FA from your password manager to prevent a breach from exposing all of your accounts

The overhead from using a separate 2FA app is pretty low, just make sure it encrypts your keys and you trust it (FOSS is a good indicator of trust).

[–] [email protected] 1 points 4 months ago

There is not much difference between having two apps (password manager and authenticator app) or one app, that does both on the same device.

So, if you want more security, then you have to deal with a hardware token and never with a authenticator app. But then if you loose your token, then you have trouble.

[–] [email protected] 1 points 4 months ago (1 children)

I don't think it caches the password. Rather a decryption key is derived from your password and is used to unlock the encrypted blob.

[–] [email protected] 2 points 4 months ago

What I meant is that is caches the password database for offline use.