Bitwarden Authenticator is a standalone app that is available for everyone, even non-Bitwarden customers.

In its current release, Bitwarden Authenticator generates time-based one-time passwords (TOTP) for users who want to add an extra layer of 2FA security to their logins.

There is a comprehensive roadmap planned with additional functionality.

Available for iOS and Android

  • Rolling Resistance@lemmy.world
    link
    fedilink
    English
    arrow-up
    2
    ·
    2 months ago

    2 factor came into our life because people were using same passwords everywhere. With unique passwords, which are easy with password managers, it’s rarely needed.

    • pitninja@lemmy.ml
      link
      fedilink
      English
      arrow-up
      3
      ·
      2 months ago

      That may have been part of the reason, but the theory behind MFA is that there are 3 primary ways to authenticate who you are: what you know (password), what you have (secure one time password generator or hardware token), and what you are (biometrics). Password managers and digital one time password generators have kind of blurred the lines between passwords and one time passwords, but you’re raising your risk a bit if you put them in the same place.

    • sugar_in_your_tea@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      1
      ·
      2 months ago

      With unique passwords, the attack surface just changes. Instead of attacking the passwords, attackers attack the password managers. LastPass, Okta, and Passwordstate each had breaches, and the first two are quite popular.

      That doesn’t mean Bitwarden is at risk (not sure if it has been targeted), it just means that attackers are finding success going after password managers, so they could go after Bitwarden. Maybe they’ll sneak in an xz-style bug that’ll allow attackers to steal credentials en-route, idk.

      So it’s a matter of good/better/best:

      • good - use a password manager to prevent password leaks from providing access to other accounts
      • better - use 2FA to prevent “password recovery” attacks; these are often targeted in nature, so there’s a lot less risk here
      • best - use a separate 2FA from your password manager to prevent a breach from exposing all of your accounts

      The overhead from using a separate 2FA app is pretty low, just make sure it encrypts your keys and you trust it (FOSS is a good indicator of trust).