Bitwarden Authenticator is a standalone app that is available for everyone, even non-Bitwarden customers.

In its current release, Bitwarden Authenticator generates time-based one-time passwords (TOTP) for users who want to add an extra layer of 2FA security to their logins.

There is a comprehensive roadmap planned with additional functionality.

Available for iOS and Android

  • Simon Müller@sopuli.xyz
    link
    fedilink
    English
    arrow-up
    146
    ·
    2 months ago

    To those that are confused about this:

    Bitwarden does indeed handle TOTP directly in the password manager, but only on paid accounts and only logged in.

    This is a completely offline app, separate from your existing Bitwarden account, that is entirely free.

    It might serve as an alternative to e.g Aegis to some.

      • Snot Flickerman@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        49
        ·
        2 months ago

        No, they’re both ostensibly open source and standalone. I’m an avid Bitwarden Free user, but Aegis has been my go-to for a long time.

        If it’s a standalone completely offline app, like Aegis, I’m at a loss to what they could offer that is any different than what Aegis already offers.

        • Simon Müller@sopuli.xyz
          link
          fedilink
          English
          arrow-up
          18
          ·
          2 months ago

          If you look at the roadmap they have in the blogpost, they are apparently planning tighter integration with the existing bitwarden suite

        • fluckx@lemmy.world
          link
          fedilink
          English
          arrow-up
          6
          arrow-down
          1
          ·
          2 months ago

          2FA push is on the roadmap. Does aegis have that? Or am I just too dense to realise it does?

          • Snot Flickerman@lemmy.blahaj.zone
            link
            fedilink
            English
            arrow-up
            9
            arrow-down
            8
            ·
            2 months ago

            I mean, Aegis is 2FA? That’s literally all it is? It generates One Time Pad codes for various sites and apps that support authentication apps.

            So, I’m not sure what you mean?

            • laurelraven@lemmy.blahaj.zone
              link
              fedilink
              English
              arrow-up
              9
              ·
              2 months ago

              I’m not positive but I’m assuming they’re referring to a kind of MFA where the authenticating service pushes to the client you possess rather than relying on a temporal cryptographic key. I’ve got a few services which work that way

              • fluckx@lemmy.world
                link
                fedilink
                English
                arrow-up
                4
                ·
                2 months ago

                That’s indeed what I meant. Similar to how OKTA, battle.net, or the Microsoft authenticator works( in corporate environments).

                You receive a push notification which asks if you’re trying to log in and approve it, followed by a fingerprint or a pin code to confirm, rather than having to type in the code generated by your app

      • cmhe@lemmy.world
        link
        fedilink
        English
        arrow-up
        6
        ·
        2 months ago

        I used to use Aegis, but after setting up my own vaultwarden, I use the normal bitwarden app/plugin on all my systems for passwords and TOTP.

        The advantages are that I don’t need my phone to login, the keys are synced and backuped in the encrypted vaultwarden database, which I can then handle with normal server backup tools. It still works offline, because bitwarden app caches the password.

        This is IMO much more convenient and secure (in a way that loosing access to a device doesn’t shut you out, and you don’t need to trust third parties) then most other solutions.

        • derpgon@programming.dev
          link
          fedilink
          English
          arrow-up
          1
          ·
          2 months ago

          I don’t think it caches the password. Rather a decryption key is derived from your password and is used to unlock the encrypted blob.

          • cmhe@lemmy.world
            link
            fedilink
            English
            arrow-up
            2
            ·
            2 months ago

            What I meant is that is caches the password database for offline use.

    • Appoxo@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      11
      arrow-down
      1
      ·
      2 months ago

      At this moment Aegis is far superior to bitwarden auth. But it looks promising.
      I really like the ability to “sideload” the icons for the codes and automatic encrypted backups to cloud storages.

    • RecluseRamble@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      3
      arrow-down
      2
      ·
      2 months ago

      It might serve as an alternative to e.g Aegis to some.

      Does it have any killer features in favor of using the free app of an for-profit company instead of an established FOSS app?

    • Serinus@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      arrow-down
      7
      ·
      edit-2
      2 months ago

      I haven’t been entirely happy with Bitwarden for other reasons. You can’t self host and share with one other person without paying them $40/year. Their advertising is deceptive, because they say you can do both for free. But that one or the other, not both.

      You also can’t easily share individual passkeys outside of the app. If you want to grab a passkey, you have to export your entire vault.*

      It’s basically annoyance-ware.

      * note that sharing passkeys is not best practice, but there are use cases.

      • Vetinari@reddthat.com
        cake
        link
        fedilink
        English
        arrow-up
        4
        ·
        2 months ago

        As others have said vaultwarden is the solution here. It is free, you can manage multiple vaults, totp is free. All the platform bit warden apps & plugins work with it. Supposedly it is leaner and easier to set up. Don’t know for sure because it is all I have used.

        For shared passwords, I have a family vault where I put my streaming pws and such and everyone has access without having to share my personal vault.

  • Chemical Wonka@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    36
    arrow-down
    4
    ·
    edit-2
    2 months ago

    with full Internet access (As shown in Aurora Store)

    Thanks but I pass, I’d rather use Aegis that doesn’t need internet connection at all.

      • magz :3@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        1
        ·
        2 months ago

        it’s basically just a shared random number generator on a timer (it’s slightly smarter than that but that’s the gist), so as long as you know the start time, the current time and the starting point for the RNG, both parties can get the same result without having to ever communicate

      • LucidNightmare@lemmy.world
        link
        fedilink
        English
        arrow-up
        22
        ·
        2 months ago

        I guess for me, it being closed-source and the fact that the Bitwarden password manager and now Bitwarden authenticator are open source. Truthfully, I just see how they handled the desktop version of their Authy software, giving no fucks if consumers wanted it or not, being a big red flag of what could come after. Having used Bitwarden for years now, and giving them $10 a year, makes me more biased and inclined to use their other software, since they’ve never let me down. :)

      • seth@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        2 months ago

        They discontinued the desktop client about a month ago, which is what made me stop using it.

      • ILikeBoobies@lemmy.ca
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        3
        ·
        2 months ago

        Too many things use it, if it becomes compromised that is way too broad of an attack for me to opt into

  • Concave1142@lemmy.world
    link
    fedilink
    English
    arrow-up
    19
    arrow-down
    1
    ·
    2 months ago

    Correct me if I am wrong, but the Bitwarden client itself already does this. I store several of my TOTP’s in my self hosted Vaultwarden/Bitwarden install.

    • brrt@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      8
      ·
      2 months ago

      And where would you store your Bitwarden login TOTP if you used their service instead of self hosting?

      • sugar_in_your_tea@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        2
        ·
        2 months ago

        And what happens if your Bitwarden account gets compromised? Now you’ve lost both factors at the same time.

        No, I’ll keep my 2FA separate from my password manager, thank you very much.

        • SuperFola@programming.dev
          link
          fedilink
          English
          arrow-up
          3
          ·
          2 months ago

          Good luck getting your vault compromised.

          Unless you have a weak password or the vault isn’t encrypted (which it is, AES256 iirc and you might be able to change that on a self hosted version), I don’t see that happening.

          • sugar_in_your_tea@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            3
            arrow-down
            1
            ·
            edit-2
            2 months ago

            Most password manager hacks don’t attack the encryption or password themselves (my password is very long), they find/create a side channel. For example:

            • keylogger attack to grab password manager password
            • social engineering to reset a password
            • attack the server to intercept passwords

            Every secure system can be defeated, but it’s a lot less likely that two secure systems will be defeated at the same time. So I keep my passwords and second factors separate. It’s unlikely that either will be compromised, and incredibly unlikely that both will be compromised at the same time.

    • aseriesoftubes@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      arrow-down
      2
      ·
      2 months ago

      You’re right, it does. This is a head-scratcher.

      I guess they already had the TOTP code written, so creating a standalone app was trivial, but what’s the point?

      • ma11ie@lemmy.one
        link
        fedilink
        English
        arrow-up
        32
        arrow-down
        2
        ·
        2 months ago

        Security-wise it’s not a good idea to keep passwords and 2FA codes in the same client as it then becomes a single point of failure. A standalone authenticator app resolves that as long as it’s not unlocked with the same master password. A standalone app also opens a venue for non-BW customers to get on their platform.

      • 4am@lemm.ee
        link
        fedilink
        English
        arrow-up
        9
        ·
        2 months ago

        TOTP in the Bitwarden Vault is a paid feature. The standalone app is free, and doesn’t even require a Bitwarden account.

        This allows free tier users a way to use TOTP without upgrading, and without needing to trust Google Authenticator or something else.

      • SuperFola@programming.dev
        link
        fedilink
        English
        arrow-up
        2
        ·
        2 months ago

        Because you can enable totp on your Bitwarden account and it would be dumb to store the password and totp for your biwarden vault in your vault?

        Also it can act as a stepping stone for non Bitwarden customers, before getting their own vault.

  • capital@lemmy.world
    link
    fedilink
    English
    arrow-up
    15
    ·
    2 months ago

    Glad these were answered:

    Isn’t this the same as storing TOTP authentication codes in Bitwarden Password Manager?

    Integrated TOTP authentication is a premium feature in Bitwarden Password Manager. Bitwarden Authenticator is a standalone mobile app that generates TOTP codes for any online service that supports them. Bitwarden Authenticator can be used without a Bitwarden account.

    Should I use both? When should I use the integrated authentication  feature? When should I use Bitwarden Authenticator?

    Integrated authentication in Bitwarden Password Manager offers a convenient way for users to add 2FA to their online accounts. This popular feature will remain available across paid plans.

    Bitwarden Authenticator can be used to store your verification codes to access your Bitwarden account, as well as other online applications you use.

    They can be used together, or separately, depending on your security preferences.

  • clgoh@lemmy.ca
    link
    fedilink
    English
    arrow-up
    15
    ·
    2 months ago

    Great. Now I have to make the effort of migrating from Authy.

  • penquin@lemm.ee
    link
    fedilink
    English
    arrow-up
    15
    arrow-down
    1
    ·
    2 months ago

    Does this save to my cloud account with them or is it only local? I got screwed over by Aegis (my fault) when I got a new phone and forgot to back up Aegis and lost a lot of my logins. Some of them I can’t get unless I call the company and verify it’s me 🤦🏽‍♂️

    • sugar_in_your_tea@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      12
      ·
      2 months ago

      Do backups kids. :)

      I actually keep an authenticator app on my desktop, so I always have two places for everything. Aegis on my phone and “Authenticator” on my Linux desktop.

        • sugar_in_your_tea@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          1
          ·
          2 months ago

          Aegis encrypts it with a password, then you copy it somewhere. It’s just a set of keys and you can have as many copies as you want (I have three, one phone and two desktops).

          • akilou@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            1
            ·
            2 months ago

            Aegis doesn’t run on your desktop using the same key, it’s just a key stored there, right?

            • sugar_in_your_tea@sh.itjust.works
              link
              fedilink
              English
              arrow-up
              1
              ·
              2 months ago

              No, I use a different authenticator app (called Authenticator in the Flatpak store), but it does use the same keys. So I import the keys from an Aegis dump so I can generate exactly the same keys on my desktop app that I do on my phone.

              TOTP is a really simple system, as long as I have access to the secret key and a reliable time source, I can generate the exact same tokens as any TOTP app would.

      • acetanilide@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        2 months ago

        How do I do the backup for Aegis? I looked at it and it’s set up but then at the bottom it says no backups have been made 🤔

        • sugar_in_your_tea@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          5
          ·
          2 months ago

          Settings > Import/Export > Export

          This dumps it to a file, then it’s on you to copy it somewhere else.

          Or

          Settings > Backups

          I think this one is automated, but I personally don’t use it, I just back it up manually when I add something new. I keep a completely functional 2FA app on my desktop, so I always have a backup in a pinch.

    • misanthropy@lemm.ee
      link
      fedilink
      English
      arrow-up
      3
      arrow-down
      1
      ·
      2 months ago

      Yubikey and yubico authenticator is king. Just need multiple keys. Stick it in a PC or tap it on your phones nfc… bam totp code pulls up.

  • Thoralf Will@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    14
    arrow-down
    1
    ·
    2 months ago

    After Authy scrapped its support for the desktop client, I’m looking for an alternative. Sadly, this does not look like it.

    • sugar_in_your_tea@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      3
      ·
      2 months ago

      I use Authenticator on Linux. I’m not sure what OS you use, but perhaps there’s another, TOTP is a pretty easy protocol to implement (it’s basically just a hash of a key and timestamp).

      • Thoralf Will@discuss.tchncs.de
        link
        fedilink
        English
        arrow-up
        1
        ·
        2 months ago

        I would like an app for desktop and phone/tablet that are syncing, just like Authy did, before they abandoned the desktop app.

        So, for me that means: iOS/iPadOS and macOS

    • redfellow@sopuli.xyz
      link
      fedilink
      English
      arrow-up
      1
      ·
      2 months ago

      I’m in the same boat. I’m a paid Bitwarden user but I’d like to keep 2fa and passwords separated.

      If no alternative soon, i’ll just bite the bullet and put everything in bitwarden (except itself, ofc)

      • sugar_in_your_tea@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        16
        ·
        edit-2
        2 months ago

        HOTP is an HMAC-based OTP, whereas TOTP is a time-based OTP. Basically, this is how each works:

        • HOTP - based on a key + a counter, which increments with each code generated
        • TOTP - based on a key + time, so you get a new key every N seconds

        TOTP is quite common and honestly is all I use, whereas HOTP may be more common in certain enterprises. Main criticisms:

        • HOTP - longer time window for a key to be valid for the entire time between logins (i.e. potentially easier to brute force)
        • TOTP - less user-friendly due to the time window; also, you just need a clock, you don’t need to know the counter value (if someone gets the key, they can generate keys whenever)
  • n0x0n@feddit.de
    link
    fedilink
    English
    arrow-up
    12
    ·
    2 months ago

    OK, so one TOTP app more. What’s this one doing better than all the others like 2FAS?

  • edric@lemm.ee
    link
    fedilink
    English
    arrow-up
    8
    ·
    2 months ago

    Nice! I currently have a couple of services on MS Authenticator that I can migrate over.

    • k_rol@lemmy.ca
      link
      fedilink
      English
      arrow-up
      1
      arrow-down
      1
      ·
      edit-2
      2 months ago

      What makes you switch to this one rather than staying on MS?

      Edit: oh no I asked a question that is obvious to others

  • Coreidan@lemmy.world
    link
    fedilink
    English
    arrow-up
    14
    arrow-down
    7
    ·
    2 months ago

    Jesus fuck. How many more authentication apps do we need that all do the same thing?

    At work I need at least 4-5 different authentication apps because every customer has something different.

    We don’t need another.

        • Scrollone@feddit.it
          link
          fedilink
          English
          arrow-up
          5
          ·
          2 months ago

          I use my Microsoft account with a standard OTP app, you don’t need their own app.

            • sugar_in_your_tea@sh.itjust.works
              link
              fedilink
              English
              arrow-up
              1
              ·
              2 months ago

              Is that a thing? Usually those have a fallback to a regular TOTP code.

              I use Okta for work because we integrate SSO with it everywhere, but I could technically enter a code every time and swap out the Okta app for the other TOTP app I use.

              My company is a MS shop, but they use TOTP as the second factor, and even that is optional. My department uses Okta, which is a completely separate system (we’re a weird, separate unit entirely from most of the rest of the company).

          • 0x0@programming.dev
            link
            fedilink
            English
            arrow-up
            1
            ·
            2 months ago

            I did too until it kept rejecting my tokens frequently - changing to M$ Authenticator “solved” it.

            • sugar_in_your_tea@sh.itjust.works
              link
              fedilink
              English
              arrow-up
              2
              ·
              edit-2
              2 months ago

              They must now require HOTP or something now. TOTP doesn’t care what machine it’s on, whereas HOTP does (well, you could spoof it if you really wanted).

        • sugar_in_your_tea@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          2
          ·
          2 months ago

          They’re probably using HOTP or something else, not TOTP. TOTP is literally just the key + any clock. Or maybe it’s the “click button to authenticate” and not the “enter code to authenticate,” which might not be HOTP or TOTP, but something else entirely (e.g. Steam’s system is neither AFAIK).

          If it’s TOTP, you just need to get the key and can use any authenticator app.

    • dave@feddit.uk
      link
      fedilink
      English
      arrow-up
      14
      ·
      2 months ago

      4-5 TOTP apps? So far, when, e.g. Microsoft or Google have insisted use of their own Authenticator app is required, it’s worked fine for me using Ente Auth or similar just by entering the code / QR.

      • sugar_in_your_tea@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        3
        ·
        edit-2
        2 months ago

        Yup, most 2FA is just TOTP, which is a pretty simple, open standard and is hardware independent. All you need is a key (the QR code or the numbers) and access to a reliable time source and you can make a TOTP app on anything.

        I use Aegis on my phone and Authenticator on Linux (some GTK app), and they both produce identical codes for the same key.

      • million@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        2 months ago

        This even works with some apps that hide the standard part - like Symantec VIP - it’s possible to extract what they are doing and use a standard TOTP app instead of VIP.

  • Evotech@lemmy.world
    link
    fedilink
    English
    arrow-up
    10
    arrow-down
    5
    ·
    2 months ago

    I’m not putting my totp with my password, same as I’m not putting my password with my email (proton)