Bitwarden Authenticator is a standalone app that is available for everyone, even non-Bitwarden customers.

In its current release, Bitwarden Authenticator generates time-based one-time passwords (TOTP) for users who want to add an extra layer of 2FA security to their logins.

There is a comprehensive roadmap planned with additional functionality.

Available for iOS and Android

  • Chemical Wonka@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    36
    arrow-down
    4
    ·
    edit-2
    5 months ago

    with full Internet access (As shown in Aurora Store)

    Thanks but I pass, I’d rather use Aegis that doesn’t need internet connection at all.

      • magz :3@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        1
        ·
        5 months ago

        it’s basically just a shared random number generator on a timer (it’s slightly smarter than that but that’s the gist), so as long as you know the start time, the current time and the starting point for the RNG, both parties can get the same result without having to ever communicate

        • ADTJ@feddit.uk
          link
          fedilink
          English
          arrow-up
          20
          ·
          5 months ago

          Also doesn’t allow you to export so you can’t switch to another service

          • nexas_XIII@lemm.ee
            link
            fedilink
            English
            arrow-up
            7
            ·
            5 months ago

            Also they have weird behind the scenes integrations into accounts even if they are just supposed to be regular 2FA. You can read stories about Twitch not playing well with other 2FA until 30 days after you remove Authy. I don’t want those kind of shadow integrations and I should be allowed to switch apps as I see fit

      • LucidNightmare@lemmy.world
        link
        fedilink
        English
        arrow-up
        21
        ·
        5 months ago

        I guess for me, it being closed-source and the fact that the Bitwarden password manager and now Bitwarden authenticator are open source. Truthfully, I just see how they handled the desktop version of their Authy software, giving no fucks if consumers wanted it or not, being a big red flag of what could come after. Having used Bitwarden for years now, and giving them $10 a year, makes me more biased and inclined to use their other software, since they’ve never let me down. :)

      • seth@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        5 months ago

        They discontinued the desktop client about a month ago, which is what made me stop using it.

      • ILikeBoobies@lemmy.ca
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        3
        ·
        5 months ago

        Too many things use it, if it becomes compromised that is way too broad of an attack for me to opt into

  • Concave1142@lemmy.world
    link
    fedilink
    English
    arrow-up
    20
    arrow-down
    1
    ·
    5 months ago

    Correct me if I am wrong, but the Bitwarden client itself already does this. I store several of my TOTP’s in my self hosted Vaultwarden/Bitwarden install.

    • brrt@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      8
      ·
      5 months ago

      And where would you store your Bitwarden login TOTP if you used their service instead of self hosting?

      • sugar_in_your_tea@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        3
        arrow-down
        2
        ·
        5 months ago

        And what happens if your Bitwarden account gets compromised? Now you’ve lost both factors at the same time.

        No, I’ll keep my 2FA separate from my password manager, thank you very much.

        • SuperFola@programming.dev
          link
          fedilink
          English
          arrow-up
          3
          ·
          5 months ago

          Good luck getting your vault compromised.

          Unless you have a weak password or the vault isn’t encrypted (which it is, AES256 iirc and you might be able to change that on a self hosted version), I don’t see that happening.

          • sugar_in_your_tea@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            2
            arrow-down
            1
            ·
            edit-2
            5 months ago

            Most password manager hacks don’t attack the encryption or password themselves (my password is very long), they find/create a side channel. For example:

            • keylogger attack to grab password manager password
            • social engineering to reset a password
            • attack the server to intercept passwords

            Every secure system can be defeated, but it’s a lot less likely that two secure systems will be defeated at the same time. So I keep my passwords and second factors separate. It’s unlikely that either will be compromised, and incredibly unlikely that both will be compromised at the same time.

    • aseriesoftubes@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      arrow-down
      1
      ·
      5 months ago

      You’re right, it does. This is a head-scratcher.

      I guess they already had the TOTP code written, so creating a standalone app was trivial, but what’s the point?

      • ma11ie@lemmy.one
        link
        fedilink
        English
        arrow-up
        31
        arrow-down
        2
        ·
        5 months ago

        Security-wise it’s not a good idea to keep passwords and 2FA codes in the same client as it then becomes a single point of failure. A standalone authenticator app resolves that as long as it’s not unlocked with the same master password. A standalone app also opens a venue for non-BW customers to get on their platform.

      • 4am@lemm.ee
        link
        fedilink
        English
        arrow-up
        9
        ·
        5 months ago

        TOTP in the Bitwarden Vault is a paid feature. The standalone app is free, and doesn’t even require a Bitwarden account.

        This allows free tier users a way to use TOTP without upgrading, and without needing to trust Google Authenticator or something else.

      • SuperFola@programming.dev
        link
        fedilink
        English
        arrow-up
        2
        ·
        5 months ago

        Because you can enable totp on your Bitwarden account and it would be dumb to store the password and totp for your biwarden vault in your vault?

        Also it can act as a stepping stone for non Bitwarden customers, before getting their own vault.

  • clgoh@lemmy.ca
    link
    fedilink
    English
    arrow-up
    14
    ·
    5 months ago

    Great. Now I have to make the effort of migrating from Authy.

  • capital@lemmy.world
    link
    fedilink
    English
    arrow-up
    14
    ·
    5 months ago

    Glad these were answered:

    Isn’t this the same as storing TOTP authentication codes in Bitwarden Password Manager?

    Integrated TOTP authentication is a premium feature in Bitwarden Password Manager. Bitwarden Authenticator is a standalone mobile app that generates TOTP codes for any online service that supports them. Bitwarden Authenticator can be used without a Bitwarden account.

    Should I use both? When should I use the integrated authentication  feature? When should I use Bitwarden Authenticator?

    Integrated authentication in Bitwarden Password Manager offers a convenient way for users to add 2FA to their online accounts. This popular feature will remain available across paid plans.

    Bitwarden Authenticator can be used to store your verification codes to access your Bitwarden account, as well as other online applications you use.

    They can be used together, or separately, depending on your security preferences.

  • penquin@lemm.ee
    link
    fedilink
    English
    arrow-up
    15
    arrow-down
    1
    ·
    5 months ago

    Does this save to my cloud account with them or is it only local? I got screwed over by Aegis (my fault) when I got a new phone and forgot to back up Aegis and lost a lot of my logins. Some of them I can’t get unless I call the company and verify it’s me 🤦🏽‍♂️

    • sugar_in_your_tea@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      11
      ·
      5 months ago

      Do backups kids. :)

      I actually keep an authenticator app on my desktop, so I always have two places for everything. Aegis on my phone and “Authenticator” on my Linux desktop.

        • sugar_in_your_tea@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          1
          ·
          5 months ago

          Aegis encrypts it with a password, then you copy it somewhere. It’s just a set of keys and you can have as many copies as you want (I have three, one phone and two desktops).

          • akilou@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            1
            ·
            5 months ago

            Aegis doesn’t run on your desktop using the same key, it’s just a key stored there, right?

            • sugar_in_your_tea@sh.itjust.works
              link
              fedilink
              English
              arrow-up
              1
              ·
              5 months ago

              No, I use a different authenticator app (called Authenticator in the Flatpak store), but it does use the same keys. So I import the keys from an Aegis dump so I can generate exactly the same keys on my desktop app that I do on my phone.

              TOTP is a really simple system, as long as I have access to the secret key and a reliable time source, I can generate the exact same tokens as any TOTP app would.

      • acetanilide@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        5 months ago

        How do I do the backup for Aegis? I looked at it and it’s set up but then at the bottom it says no backups have been made 🤔

        • sugar_in_your_tea@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          5
          ·
          5 months ago

          Settings > Import/Export > Export

          This dumps it to a file, then it’s on you to copy it somewhere else.

          Or

          Settings > Backups

          I think this one is automated, but I personally don’t use it, I just back it up manually when I add something new. I keep a completely functional 2FA app on my desktop, so I always have a backup in a pinch.

    • misanthropy@lemm.ee
      link
      fedilink
      English
      arrow-up
      3
      arrow-down
      1
      ·
      5 months ago

      Yubikey and yubico authenticator is king. Just need multiple keys. Stick it in a PC or tap it on your phones nfc… bam totp code pulls up.

      • sugar_in_your_tea@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        15
        ·
        edit-2
        5 months ago

        HOTP is an HMAC-based OTP, whereas TOTP is a time-based OTP. Basically, this is how each works:

        • HOTP - based on a key + a counter, which increments with each code generated
        • TOTP - based on a key + time, so you get a new key every N seconds

        TOTP is quite common and honestly is all I use, whereas HOTP may be more common in certain enterprises. Main criticisms:

        • HOTP - longer time window for a key to be valid for the entire time between logins (i.e. potentially easier to brute force)
        • TOTP - less user-friendly due to the time window; also, you just need a clock, you don’t need to know the counter value (if someone gets the key, they can generate keys whenever)
  • Thoralf Will@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    14
    arrow-down
    1
    ·
    5 months ago

    After Authy scrapped its support for the desktop client, I’m looking for an alternative. Sadly, this does not look like it.

  • n0x0n@feddit.de
    link
    fedilink
    English
    arrow-up
    12
    ·
    5 months ago

    OK, so one TOTP app more. What’s this one doing better than all the others like 2FAS?

      • n0x0n@feddit.de
        link
        fedilink
        English
        arrow-up
        2
        ·
        edit-2
        5 months ago

        Not at all, I’m just wondering if this particular one is better than any of the others.

    • stealth_cookies@lemmy.ca
      link
      fedilink
      English
      arrow-up
      4
      ·
      5 months ago

      Yeah, they’re are a few open source TOTP apps that seem pretty interchangeable. I use Authenticator Pro because it has a Wear OS integration that is handy if you have a smart watch.

  • edric@lemm.ee
    link
    fedilink
    English
    arrow-up
    8
    ·
    5 months ago

    Nice! I currently have a couple of services on MS Authenticator that I can migrate over.

    • k_rol@lemmy.ca
      link
      fedilink
      English
      arrow-up
      1
      arrow-down
      1
      ·
      edit-2
      5 months ago

      What makes you switch to this one rather than staying on MS?

      Edit: oh no I asked a question that is obvious to others

      • emptiestplace@lemmy.ml
        link
        fedilink
        English
        arrow-up
        5
        ·
        5 months ago

        Microsoft’s Authenticator app is AWFUL. Just one example - there is a setting to backup to iCloud, but when you try to enable it, it demands you add a secondary (personal) Microsoft account.

        • k_rol@lemmy.ca
          link
          fedilink
          English
          arrow-up
          1
          ·
          5 months ago

          I didn’t know it sucked on the iPhone, I haven’t had problems on Android, I actually quite like it. I would only change to get away from Microsoft

  • Coreidan@lemmy.world
    link
    fedilink
    English
    arrow-up
    14
    arrow-down
    7
    ·
    5 months ago

    Jesus fuck. How many more authentication apps do we need that all do the same thing?

    At work I need at least 4-5 different authentication apps because every customer has something different.

    We don’t need another.

        • Scrollone@feddit.it
          link
          fedilink
          English
          arrow-up
          4
          ·
          5 months ago

          I use my Microsoft account with a standard OTP app, you don’t need their own app.

            • sugar_in_your_tea@sh.itjust.works
              link
              fedilink
              English
              arrow-up
              1
              ·
              5 months ago

              Is that a thing? Usually those have a fallback to a regular TOTP code.

              I use Okta for work because we integrate SSO with it everywhere, but I could technically enter a code every time and swap out the Okta app for the other TOTP app I use.

              My company is a MS shop, but they use TOTP as the second factor, and even that is optional. My department uses Okta, which is a completely separate system (we’re a weird, separate unit entirely from most of the rest of the company).

          • 0x0@programming.dev
            link
            fedilink
            English
            arrow-up
            1
            ·
            5 months ago

            I did too until it kept rejecting my tokens frequently - changing to M$ Authenticator “solved” it.

            • sugar_in_your_tea@sh.itjust.works
              link
              fedilink
              English
              arrow-up
              2
              ·
              edit-2
              5 months ago

              They must now require HOTP or something now. TOTP doesn’t care what machine it’s on, whereas HOTP does (well, you could spoof it if you really wanted).

        • sugar_in_your_tea@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          2
          ·
          5 months ago

          They’re probably using HOTP or something else, not TOTP. TOTP is literally just the key + any clock. Or maybe it’s the “click button to authenticate” and not the “enter code to authenticate,” which might not be HOTP or TOTP, but something else entirely (e.g. Steam’s system is neither AFAIK).

          If it’s TOTP, you just need to get the key and can use any authenticator app.

    • dave@feddit.uk
      link
      fedilink
      English
      arrow-up
      14
      ·
      5 months ago

      4-5 TOTP apps? So far, when, e.g. Microsoft or Google have insisted use of their own Authenticator app is required, it’s worked fine for me using Ente Auth or similar just by entering the code / QR.

      • sugar_in_your_tea@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        3
        ·
        edit-2
        5 months ago

        Yup, most 2FA is just TOTP, which is a pretty simple, open standard and is hardware independent. All you need is a key (the QR code or the numbers) and access to a reliable time source and you can make a TOTP app on anything.

        I use Aegis on my phone and Authenticator on Linux (some GTK app), and they both produce identical codes for the same key.

      • million@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        5 months ago

        This even works with some apps that hide the standard part - like Symantec VIP - it’s possible to extract what they are doing and use a standard TOTP app instead of VIP.