Bitwarden has launched a new authenticator app ( bitwarden.com )

Bitwarden Authenticator is a standalone app that is available for everyone, even non-Bitwarden customers.

In its current release, Bitwarden Authenticator generates time-based one-time passwords (TOTP) for users who want to add an extra layer of 2FA security to their logins.

There is a comprehensive roadmap planned with additional functionality.

Available for iOS and Android

just_another_person ,

Good. They make great stuff.

clgoh ,

Great. Now I have to make the effort of migrating from Authy.

thoralf ,
@thoralf@discuss.tchncs.de avatar

After Authy scrapped its support for the desktop client, I’m looking for an alternative.
Sadly, this does not look like it.

clgoh ,

Sadly, this does not look like it.

Why?

thoralf ,
@thoralf@discuss.tchncs.de avatar

I do not see a desktop client.

clgoh ,

Ah. I only use a phone app, but I see the problem.

cyrus ,
@cyrus@sopuli.xyz avatar

Ente.io is working on a desktop app. Whilst its experimental, you can get it from the releases page on their github

sugar_in_your_tea ,

I use Authenticator on Linux. I'm not sure what OS you use, but perhaps there's another, TOTP is a pretty easy protocol to implement (it's basically just a hash of a key and timestamp).

thoralf ,
@thoralf@discuss.tchncs.de avatar

I would like an app for desktop and phone/tablet that are syncing, just like Authy did, before they abandoned the desktop app.

So, for me that means: iOS/iPadOS and macOS

red ,
@red@sopuli.xyz avatar

I'm in the same boat. I'm a paid Bitwarden user but I'd like to keep 2fa and passwords separated.

If no alternative soon, i'll just bite the bullet and put everything in bitwarden (except itself, ofc)

Spendrill ,

KeePassXC can do this as well. I had no idea until I saw a post on here where someone mentioned it.
Here's the documentation.

scytale ,

Nice! I currently have a couple of services on MS Authenticator that I can migrate over.

k_rol , (edited )

What makes you switch to this one rather than staying on MS?

Edit: oh no I asked a question that is obvious to others

4am ,

MS not trustworthy

laurelraven ,

Honestly? This.

The less I have to rely on Microsoft or googie for anything, the better.

emptiestplace ,

Microsoft's Authenticator app is AWFUL. Just one example - there is a setting to backup to iCloud, but when you try to enable it, it demands you add a secondary (personal) Microsoft account.

k_rol ,

I didn't know it sucked on the iPhone, I haven't had problems on Android, I actually quite like it. I would only change to get away from Microsoft

cyrus ,
@cyrus@sopuli.xyz avatar

To those that are confused about this:

Bitwarden does indeed handle TOTP directly in the password manager, but only on paid accounts and only logged in.

This is a completely offline app, separate from your existing Bitwarden account, that is entirely free.

It might serve as an alternative to e.g Aegis to some.

revv ,

Is there a good reason I don't know about to prefer this over Aegis?

SnotFlickerman ,
@SnotFlickerman@lemmy.blahaj.zone avatar

No, they're both ostensibly open source and standalone. I'm an avid Bitwarden Free user, but Aegis has been my go-to for a long time.

If it's a standalone completely offline app, like Aegis, I'm at a loss to what they could offer that is any different than what Aegis already offers.

cyrus ,
@cyrus@sopuli.xyz avatar

If you look at the roadmap they have in the blogpost, they are apparently planning tighter integration with the existing bitwarden suite

SnotFlickerman ,
@SnotFlickerman@lemmy.blahaj.zone avatar

...but wouldn't that undermine the fact that it's standalone and offline?

cyrus ,
@cyrus@sopuli.xyz avatar

The idea is that it can then work both says, like https://ente.io/auth does

Evotech ,

Sand the fact that it's a 2fa. A thicker integration with bitwarden would make it like a 1.5fa

sugar_in_your_tea ,

How so? They already have TOTP built-in to the app if you pay for premium, so this is just a free competitor to their own offering.

I'm guessing they're trying to make it a "gateway" to getting people on Bitwarden. Start with the TOTP app, then use the password manager, then pay for premium. Or something like that.

fluckx ,

2FA push is on the roadmap. Does aegis have that? Or am I just too dense to realise it does?

SnotFlickerman ,
@SnotFlickerman@lemmy.blahaj.zone avatar

I mean, Aegis is 2FA? That's literally all it is? It generates One Time Pad codes for various sites and apps that support authentication apps.

So, I'm not sure what you mean?

laurelraven ,

I'm not positive but I'm assuming they're referring to a kind of MFA where the authenticating service pushes to the client you possess rather than relying on a temporal cryptographic key. I've got a few services which work that way

fluckx ,

That's indeed what I meant. Similar to how OKTA, battle.net, or the Microsoft authenticator works( in corporate environments).

You receive a push notification which asks if you're trying to log in and approve it, followed by a fingerprint or a pin code to confirm, rather than having to type in the code generated by your app

MiguelX413 ,
@MiguelX413@pleroma.miguelcr.me avatar

Reading these comments, it feels like Aegis became the standard without me noticing.

laurelraven ,

Reading these comments I feel like I'm completely out of the loop because I've never even heard of Aegis

emzili ,

It doesn't get a whole lot of attention but it's the most mature open source authenticator app and one of the first ones you would find in fdroid. With that said, there's nothing really standout about it or its features, it just works.

MiguelX413 ,
@MiguelX413@pleroma.miguelcr.me avatar

same

Evotech ,

Just on Lemmy

MiguelX413 ,
@MiguelX413@pleroma.miguelcr.me avatar

interesting. what makes it special? i'm assuming it's just like any other TOTP client?

InvaderDJ ,

Someone answered this for me. It's just that it's open source. If that matters to you, there you go.

cmhe ,

I used to use Aegis, but after setting up my own vaultwarden, I use the normal bitwarden app/plugin on all my systems for passwords and TOTP.

The advantages are that I don't need my phone to login, the keys are synced and backuped in the encrypted vaultwarden database, which I can then handle with normal server backup tools. It still works offline, because bitwarden app caches the password.

This is IMO much more convenient and secure (in a way that loosing access to a device doesn't shut you out, and you don't need to trust third parties) then most other solutions.

derpgon ,

I don't think it caches the password. Rather a decryption key is derived from your password and is used to unlock the encrypted blob.

cmhe ,

What I meant is that is caches the password database for offline use.

pitninja ,
@pitninja@lemmy.ml avatar

Even if I hosted my own BitWarden vault, I wouldn't put my passwords and 2 factor tokens in the same place because it's eliminating the benefits that 2 factor provides if someone somehow manages to get into my vault.

rolling_resistance ,

2 factor came into our life because people were using same passwords everywhere. With unique passwords, which are easy with password managers, it's rarely needed.

sugar_in_your_tea ,

With unique passwords, the attack surface just changes. Instead of attacking the passwords, attackers attack the password managers. LastPass, Okta, and Passwordstate each had breaches, and the first two are quite popular.

That doesn't mean Bitwarden is at risk (not sure if it has been targeted), it just means that attackers are finding success going after password managers, so they could go after Bitwarden. Maybe they'll sneak in an xz-style bug that'll allow attackers to steal credentials en-route, idk.

So it's a matter of good/better/best:

  • good - use a password manager to prevent password leaks from providing access to other accounts
  • better - use 2FA to prevent "password recovery" attacks; these are often targeted in nature, so there's a lot less risk here
  • best - use a separate 2FA from your password manager to prevent a breach from exposing all of your accounts

The overhead from using a separate 2FA app is pretty low, just make sure it encrypts your keys and you trust it (FOSS is a good indicator of trust).

pitninja ,
@pitninja@lemmy.ml avatar

That may have been part of the reason, but the theory behind MFA is that there are 3 primary ways to authenticate who you are: what you know (password), what you have (secure one time password generator or hardware token), and what you are (biometrics). Password managers and digital one time password generators have kind of blurred the lines between passwords and one time passwords, but you're raising your risk a bit if you put them in the same place.

cmhe ,

There is not much difference between having two apps (password manager and authenticator app) or one app, that does both on the same device.

So, if you want more security, then you have to deal with a hardware token and never with a authenticator app. But then if you loose your token, then you have trouble.

Appoxo ,

For now: No.

Appoxo ,

At this moment Aegis is far superior to bitwarden auth. But it looks promising.
I really like the ability to "sideload" the icons for the codes and automatic encrypted backups to cloud storages.

Serinus ,

I haven't been entirely happy with Bitwarden for other reasons. You can't self host and share with one other person without paying them $40/year. Their advertising is deceptive, because they say you can do both for free. But that one or the other, not both.

You also can't easily share individual passkeys outside of the app. If you want to grab a passkey, you have to export your entire vault.*

It's basically annoyance-ware.

* note that sharing passkeys is not best practice, but there are use cases.

cyrus ,
@cyrus@sopuli.xyz avatar

Have you heard if VaultWarden?

jo3shmoo ,

I don't think I realized that was a limitation because I've been using the Vaultwarden fork. https://github.com/dani-garcia/vaultwarden

Vetinari ,

As others have said vaultwarden is the solution here. It is free, you can manage multiple vaults, totp is free. All the platform bit warden apps & plugins work with it. Supposedly it is leaner and easier to set up. Don't know for sure because it is all I have used.

For shared passwords, I have a family vault where I put my streaming pws and such and everyone has access without having to share my personal vault.

Serinus ,

Yeah, VaultWarden sounds like the answer.

lefixxx ,

I use the TOPT features and i dont have a paid account

sugar_in_your_tea ,

Do you self-host? I think that's another way to get the TOTP features w/o a paid account.

lefixxx ,

Probably but i am not

RecluseRamble ,

It might serve as an alternative to e.g Aegis to some.

Does it have any killer features in favor of using the free app of an for-profit company instead of an established FOSS app?

Tenkard ,

Bitwarden apps have been open source since the beginning, mobile + backend + web

Concave1142 ,

Correct me if I am wrong, but the Bitwarden client itself already does this. I store several of my TOTP's in my self hosted Vaultwarden/Bitwarden install.

aseriesoftubes ,

You’re right, it does. This is a head-scratcher.

I guess they already had the TOTP code written, so creating a standalone app was trivial, but what’s the point?

Vilian ,

thd totp in the default application is paid and that isn't

ma11ie ,

Security-wise it’s not a good idea to keep passwords and 2FA codes in the same client as it then becomes a single point of failure. A standalone authenticator app resolves that as long as it’s not unlocked with the same master password. A standalone app also opens a venue for non-BW customers to get on their platform.

Reawake9179 ,

It's not a good idea to keep both on the same device, but i wouldn't use it at all if it was a struggle

4am ,

TOTP in the Bitwarden Vault is a paid feature.
The standalone app is free, and doesn’t even require a Bitwarden account.

This allows free tier users a way to use TOTP without upgrading, and without needing to trust Google Authenticator or something else.

kevincox ,
@kevincox@lemmy.ml avatar

TOTP code is like 5 lines. The hardest part is writing the seed to disk.

SuperFola ,
@SuperFola@programming.dev avatar

Because you can enable totp on your Bitwarden account and it would be dumb to store the password and totp for your biwarden vault in your vault?

Also it can act as a stepping stone for non Bitwarden customers, before getting their own vault.

brrt ,

And where would you store your Bitwarden login TOTP if you used their service instead of self hosting?

sugar_in_your_tea ,

And what happens if your Bitwarden account gets compromised? Now you've lost both factors at the same time.

No, I'll keep my 2FA separate from my password manager, thank you very much.

SuperFola ,
@SuperFola@programming.dev avatar

Good luck getting your vault compromised.

Unless you have a weak password or the vault isn’t encrypted (which it is, AES256 iirc and you might be able to change that on a self hosted version), I don’t see that happening.

sugar_in_your_tea ,

Most password manager hacks don't attack the encryption or password themselves (my password is very long), they find/create a side channel. For example:

  • keylogger attack to grab password manager password
  • social engineering to reset a password
  • attack the server to intercept passwords

Every secure system can be defeated, but it's a lot less likely that two secure systems will be defeated at the same time. So I keep my passwords and second factors separate. It's unlikely that either will be compromised, and incredibly unlikely that both will be compromised at the same time.

n0x0n ,

OK, so one TOTP app more. What’s this one doing better than all the others like 2FAS?

Appoxo ,

For now: Nothing. Pretty bare metal atm.

pressanykeynow ,

one TOTP app more

You say this as a bad thing.

n0x0n ,

Not at all, I’m just wondering if this particular one is better than any of the others.

stealth_cookies ,

Yeah, they're are a few open source TOTP apps that seem pretty interchangeable. I use Authenticator Pro because it has a Wear OS integration that is handy if you have a smart watch.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • [email protected]
  • kbinchat
  • All magazines