• twistedtxb@lemmy.ca
    link
    fedilink
    English
    arrow-up
    47
    ·
    8 months ago

    When LastPass got hacked I switched to bitwarden and never looked back. Simple and effective interface, works on all platforms, I love it!

    • Nightsoul@lemmy.world
      link
      fedilink
      English
      arrow-up
      8
      ·
      8 months ago

      I switched to bitwarden when last pass announced they were changing there free model so you can only use your passwords on browser or mobile but not both. Liked bitwarden way better and immediately did the yearly sub to support them.

      • nonfuinoncuro@lemm.ee
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        Same after dashlane just announced they’re limiting the number of passwords you can use on the free account, migrating was painless

    • ijeff@lemdro.idOPM
      link
      fedilink
      English
      arrow-up
      6
      ·
      8 months ago

      It’s awesome. After using it free for years, I recently became a paid subscriber as a show of support.

      • TheMadnessKing@lemdro.id
        link
        fedilink
        English
        arrow-up
        2
        ·
        8 months ago

        Honestly, I have been thinking of doing the same. I really don’t require any of their premium features and am getting it to show my support.

        $10/yr is dirt cheap for something so important in our online life.

  • smileyhead@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    20
    ·
    edit-2
    8 months ago

    How is Bitwarden having all the actually needed things for free, still developing, be most open and community-friendly of cloud-synced managers, allow self-hosting everything for free and still cost just 10$/year for managed premium???

    I bought premium just for the 2FA codes support and recently they announces btw it is free now. Like, buying premium for me now would be like donating, they give me anything I want anyway.

    • SirEDCaLot@lemmy.today
      link
      fedilink
      English
      arrow-up
      7
      ·
      8 months ago

      Their service is probably set up so the per-user overhead is low.
      Think about it- what does your ‘using it’ actually consume? a few hundred KB of disk space and a little bandwidth?

      I agree it’s a great value though. Signed up a few weeks ago and haven’t looked back.

    • ijeff@lemdro.idOPM
      link
      fedilink
      English
      arrow-up
      4
      ·
      8 months ago

      I’d imagine their business and enterprise service is what currently or will pay the bills for them. Either way, I love their approach and the fact that it’s open source.

  • Kaldo@kbin.social
    link
    fedilink
    arrow-up
    17
    ·
    8 months ago

    That’s pretty good, I still wonder how long will it take for companies to actually implement them in practice though. Steam still uses its frustrating steamguard instead of just letting us use any generic 2FA provider like aegis for example, I doubt they’ll implement this any time soon.

  • 4am@lemm.ee
    link
    fedilink
    English
    arrow-up
    2
    ·
    8 months ago

    Is this “webauthn” that Proxmox recently added support for?

  • AndyG@lemmy.world
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    How does this work when I want to log in from a device that doesn’t have bitwarden, for example my android phone (for now at least) or my TV or otherwise? Can you manually type in a passkey?

  • coyotino [he/him]@beehaw.org
    link
    fedilink
    English
    arrow-up
    0
    ·
    8 months ago

    Am I missing something? Bitwarden already has support for authentication via biometrics or Windows Hello. How is this different from that?

    • janguv@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      4
      ·
      8 months ago

      My naive understanding would be: a passkey replaces a password for an individual login; a biometric authentication replaces a password for the vault that stores individual login passwords.

      • coyotino [he/him]@beehaw.org
        link
        fedilink
        English
        arrow-up
        1
        ·
        8 months ago

        so basically: right now, I have a master password, and I can set up Bitwarden to bypass the master password with biometrics. With passkey set up, I will no longer have a master password, and biometric will be the only login method?

        • smileyhead@discuss.tchncs.de
          link
          fedilink
          English
          arrow-up
          1
          ·
          8 months ago

          It is not about logging in to BitWarden via PassKey, but logging in via BitWarden to other services.

          Confusing, but what it means is you not storing password in a manager, but a cryptographic private key.