Bitwarden Authenticator is a standalone app that is available for everyone, even non-Bitwarden customers.

In its current release, Bitwarden Authenticator generates time-based one-time passwords (TOTP) for users who want to add an extra layer of 2FA security to their logins.

There is a comprehensive roadmap planned with additional functionality.

Available for iOS and Android

  • Simon Müller@sopuli.xyz
    link
    fedilink
    English
    arrow-up
    154
    ·
    1 month ago

    To those that are confused about this:

    Bitwarden does indeed handle TOTP directly in the password manager, but only on paid accounts and only logged in.

    This is a completely offline app, separate from your existing Bitwarden account, that is entirely free.

    It might serve as an alternative to e.g Aegis to some.

      • Snot Flickerman@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        49
        ·
        1 month ago

        No, they’re both ostensibly open source and standalone. I’m an avid Bitwarden Free user, but Aegis has been my go-to for a long time.

        If it’s a standalone completely offline app, like Aegis, I’m at a loss to what they could offer that is any different than what Aegis already offers.

        • Simon Müller@sopuli.xyz
          link
          fedilink
          English
          arrow-up
          18
          ·
          1 month ago

          If you look at the roadmap they have in the blogpost, they are apparently planning tighter integration with the existing bitwarden suite

        • fluckx@lemmy.world
          link
          fedilink
          English
          arrow-up
          6
          ·
          1 month ago

          2FA push is on the roadmap. Does aegis have that? Or am I just too dense to realise it does?

          • Snot Flickerman@lemmy.blahaj.zone
            link
            fedilink
            English
            arrow-up
            9
            ·
            1 month ago

            I mean, Aegis is 2FA? That’s literally all it is? It generates One Time Pad codes for various sites and apps that support authentication apps.

            So, I’m not sure what you mean?

            • laurelraven@lemmy.blahaj.zone
              link
              fedilink
              English
              arrow-up
              9
              ·
              1 month ago

              I’m not positive but I’m assuming they’re referring to a kind of MFA where the authenticating service pushes to the client you possess rather than relying on a temporal cryptographic key. I’ve got a few services which work that way

              • fluckx@lemmy.world
                link
                fedilink
                English
                arrow-up
                4
                ·
                1 month ago

                That’s indeed what I meant. Similar to how OKTA, battle.net, or the Microsoft authenticator works( in corporate environments).

                You receive a push notification which asks if you’re trying to log in and approve it, followed by a fingerprint or a pin code to confirm, rather than having to type in the code generated by your app

      • cmhe@lemmy.world
        link
        fedilink
        English
        arrow-up
        6
        ·
        1 month ago

        I used to use Aegis, but after setting up my own vaultwarden, I use the normal bitwarden app/plugin on all my systems for passwords and TOTP.

        The advantages are that I don’t need my phone to login, the keys are synced and backuped in the encrypted vaultwarden database, which I can then handle with normal server backup tools. It still works offline, because bitwarden app caches the password.

        This is IMO much more convenient and secure (in a way that loosing access to a device doesn’t shut you out, and you don’t need to trust third parties) then most other solutions.

        • pitninja@lemmy.ml
          link
          fedilink
          English
          arrow-up
          7
          ·
          1 month ago

          Even if I hosted my own BitWarden vault, I wouldn’t put my passwords and 2 factor tokens in the same place because it’s eliminating the benefits that 2 factor provides if someone somehow manages to get into my vault.

          • Rolling Resistance@lemmy.world
            link
            fedilink
            English
            arrow-up
            2
            ·
            1 month ago

            2 factor came into our life because people were using same passwords everywhere. With unique passwords, which are easy with password managers, it’s rarely needed.

            • pitninja@lemmy.ml
              link
              fedilink
              English
              arrow-up
              3
              ·
              1 month ago

              That may have been part of the reason, but the theory behind MFA is that there are 3 primary ways to authenticate who you are: what you know (password), what you have (secure one time password generator or hardware token), and what you are (biometrics). Password managers and digital one time password generators have kind of blurred the lines between passwords and one time passwords, but you’re raising your risk a bit if you put them in the same place.

            • sugar_in_your_tea@sh.itjust.works
              link
              fedilink
              English
              arrow-up
              1
              ·
              1 month ago

              With unique passwords, the attack surface just changes. Instead of attacking the passwords, attackers attack the password managers. LastPass, Okta, and Passwordstate each had breaches, and the first two are quite popular.

              That doesn’t mean Bitwarden is at risk (not sure if it has been targeted), it just means that attackers are finding success going after password managers, so they could go after Bitwarden. Maybe they’ll sneak in an xz-style bug that’ll allow attackers to steal credentials en-route, idk.

              So it’s a matter of good/better/best:

              • good - use a password manager to prevent password leaks from providing access to other accounts
              • better - use 2FA to prevent “password recovery” attacks; these are often targeted in nature, so there’s a lot less risk here
              • best - use a separate 2FA from your password manager to prevent a breach from exposing all of your accounts

              The overhead from using a separate 2FA app is pretty low, just make sure it encrypts your keys and you trust it (FOSS is a good indicator of trust).

          • cmhe@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            ·
            1 month ago

            There is not much difference between having two apps (password manager and authenticator app) or one app, that does both on the same device.

            So, if you want more security, then you have to deal with a hardware token and never with a authenticator app. But then if you loose your token, then you have trouble.

        • derpgon@programming.dev
          link
          fedilink
          English
          arrow-up
          1
          ·
          1 month ago

          I don’t think it caches the password. Rather a decryption key is derived from your password and is used to unlock the encrypted blob.

    • Appoxo@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      11
      ·
      1 month ago

      At this moment Aegis is far superior to bitwarden auth. But it looks promising.
      I really like the ability to “sideload” the icons for the codes and automatic encrypted backups to cloud storages.

    • RecluseRamble@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      3
      ·
      1 month ago

      It might serve as an alternative to e.g Aegis to some.

      Does it have any killer features in favor of using the free app of an for-profit company instead of an established FOSS app?

      • Tenkard@lemmy.ml
        link
        fedilink
        English
        arrow-up
        5
        ·
        1 month ago

        Bitwarden apps have been open source since the beginning, mobile + backend + web

    • Serinus@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      1 month ago

      I haven’t been entirely happy with Bitwarden for other reasons. You can’t self host and share with one other person without paying them $40/year. Their advertising is deceptive, because they say you can do both for free. But that one or the other, not both.

      You also can’t easily share individual passkeys outside of the app. If you want to grab a passkey, you have to export your entire vault.*

      It’s basically annoyance-ware.

      * note that sharing passkeys is not best practice, but there are use cases.

      • Vetinari
        link
        fedilink
        English
        arrow-up
        4
        ·
        1 month ago

        As others have said vaultwarden is the solution here. It is free, you can manage multiple vaults, totp is free. All the platform bit warden apps & plugins work with it. Supposedly it is leaner and easier to set up. Don’t know for sure because it is all I have used.

        For shared passwords, I have a family vault where I put my streaming pws and such and everyone has access without having to share my personal vault.