Bitwarden Authenticator is a standalone app that is available for everyone, even non-Bitwarden customers.

In its current release, Bitwarden Authenticator generates time-based one-time passwords (TOTP) for users who want to add an extra layer of 2FA security to their logins.

There is a comprehensive roadmap planned with additional functionality.

Available for iOS and Android

  • ebits21
    link
    fedilink
    English
    arrow-up
    34
    ·
    2 months ago

    Well that’s interesting 😎

    I never like the idea of TOTP in your password database.

    • federalreverse-old@feddit.de
      link
      fedilink
      English
      arrow-up
      22
      ·
      2 months ago

      It’s extremely convenient and not particularly safe. I love it, my FBI agent loves it, and my Russian hacker friend loves it too.

      • vzq@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        23
        ·
        2 months ago

        To be fair, a lot of sites that I consider “low security” are starting to mandate 2fa. Password manager is perfect place for these, I have more going on in my life than copying numbers from device 1 to device 2 to get my garbage picked up.

      • Imprint9816@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        5
        ·
        edit-2
        2 months ago

        Why do you think its not safe? If you trust bitwarden to protect your passwords what exactly do you think is going to happen?

        Even if bitwarden is compromised in someway in the future, all that data is still encrypted and would still be highly unlikely to actually be accessed in any usable form.

        The only risk is if you use a bad master password. Which is the biggest risk of using a password manager regardless.

        • rutrum@lm.paradisus.day
          link
          fedilink
          English
          arrow-up
          14
          ·
          edit-2
          2 months ago

          I think a bigger concern is if someone managed to access bitwarden on a logged in instance. Think, leaving your laptop open, or someone steals it from you. If theres two apps for logging then both apps need to be accessible/compromised.

          • Imprint9816@lemmy.dbzer0.com
            link
            fedilink
            English
            arrow-up
            13
            ·
            edit-2
            2 months ago

            This seems more like a user issue then a security issue. If you are avoiding this feature because you have to idiot proof your security against yourself, your probably going to be compromised at some point anyway.

            As for your example, this seems easily avoidable by

            1. just have the vault timeout be set low (1 minute) and to logout.
            2. Not leaving your password manager unlocked and unattended (wtf are you thinking lol)
            • federalreverse-old@feddit.de
              link
              fedilink
              English
              arrow-up
              9
              ·
              2 months ago

              If you are going to write “user issue” in the future, maybe stop and think. You might be calling someone dumb and be defending bad design at the same time.

              • Imprint9816@lemmy.dbzer0.com
                link
                fedilink
                English
                arrow-up
                4
                ·
                2 months ago

                I think if people read that comment and think they are being called dumb, that’s completely on them and probably a good time to look themselves in the mirror.

                Nothing wrong with the design. Its literally just making thing easier at no cost to the user.

        • smeg@feddit.uk
          link
          fedilink
          English
          arrow-up
          8
          ·
          2 months ago

          The point of 2FA/MFA is that you need two separate things in order to gain access. By having them both be the same then suddenly the attacker only needs to get one factor. Sure, it’s probably low risk, but it’s still risk.

          • vzq@lemmy.blahaj.zone
            link
            fedilink
            English
            arrow-up
            4
            ·
            2 months ago

            Basically then it degrades to a very strong password that can’t easily be phished.

            Which is still pretty good in my book, but not as good as a second device.

              • vzq@lemmy.blahaj.zone
                link
                fedilink
                English
                arrow-up
                2
                ·
                2 months ago

                Yeah, of course. A very strong password that can’t easily be fished that is stored in Bitwarden. I thought that was implied.

                • Imprint9816@lemmy.dbzer0.com
                  link
                  fedilink
                  English
                  arrow-up
                  5
                  ·
                  2 months ago

                  “Basically then it degrades to a very strong password that can’t easily be phished.”

                  I’m disagreeing with this, in that you are still (hopefully) using 2FA with your vault. Therefore whatever your accessing in that vault whether its a TOTP token or a password is still protected by MFA and not just a “very strong password”.

                  Putting a TOTP token inside a vault protected by a strong password and another form of authentication is no less secure then having it be separate from the vault.

                  • vzq@lemmy.blahaj.zone
                    link
                    fedilink
                    English
                    arrow-up
                    2
                    ·
                    2 months ago

                    Now, this is where I get the impression you are not listening to me and are just arguing for arguing’s sake.

                    I’m getting off this ride.

          • hedgehog@ttrpg.network
            link
            fedilink
            English
            arrow-up
            2
            ·
            2 months ago

            Considering a password manager that also stores your second factor to be 2FA, assuming that it requires two factors to authenticate with on its own, is basically the same thing as considering logging into a site via SSO that itself requires two factors to be 2FA.

            It’s also the same as considering a hardware security key with a PIN-protected Passkey to be 2FA.

          • Imprint9816@lemmy.dbzer0.com
            link
            fedilink
            English
            arrow-up
            1
            ·
            2 months ago

            Yes but you would still have 2FA.

            You would still be using 2fa to access your vault. So in effect anything in that vault has more then 2 factors of authentication as it requires MFA just to get to the password.

          • Imprint9816@lemmy.dbzer0.com
            link
            fedilink
            English
            arrow-up
            1
            ·
            2 months ago

            Yes but you would still have 2FA.

            You would still be using 2fa to access your vault. So in effect anything in that vault has more then 2 factors of authentication as it requires MFA just to get to the password.