Тёмный

Should You Store TOTP Authentication in Bitwarden? 

Lawrence Systems
Подписаться 332 тыс.
Просмотров 61 тыс.
50% 1

My Bitwarden Review
• Bitwarden Open Source ...
Bitwarden TOTP Documentation
bitwarden.com/help/article/au...
Aegis Authenticator
getaegis.app/
Connecting With Us
---------------------------------------------------
+ Hire Us For A Project: lawrencesystems.com/hire-us/
+ Tom Twitter 🐦 / tomlawrencetech
+ Our Web Site www.lawrencesystems.com/
+ Our Forums forums.lawrencesystems.com/
+ Instagram / lawrencesystems
+ Facebook / lawrencesystems
+ GitHub github.com/lawrencesystems/
+ Discord / discord
Lawrence Systems Shirts and Swag
---------------------------------------------------
►👕 lawrence.video/swag
AFFILIATES & REFERRAL LINKS
---------------------------------------------------
Amazon Affiliate Store
🛒 www.amazon.com/shop/lawrences...
UniFi Affiliate Link
🛒 store.ui.com?a_aid=LTS
All Of Our Affiliates that help us out and can get you discounts!
🛒 lawrencesystems.com/partners-...
Gear we use on Kit
🛒 kit.co/lawrencesystems
Use OfferCode LTSERVICES to get 5% off your order at
🛒 lawrence.video/techsupplydirect
Digital Ocean Offer Code
🛒 m.do.co/c/85de8d181725
HostiFi UniFi Cloud Hosting Service
🛒 hostifi.net/?via=lawrencesystems
Protect you privacy with a VPN from Private Internet Access
🛒 www.privateinternetaccess.com...
Patreon
💰 / lawrencesystems
#Bitwarden #TOTP #2FA

Наука

Опубликовано:

 

8 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 114   
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
My Bitwarden Review ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-3Y8O0wyYsiQ.html Bitwarden TOTP Documentation bitwarden.com/help/article/authenticator-keys/ Aegis Authenticator getaegis.app/
@CollectiveConsciousness1111
@CollectiveConsciousness1111 2 года назад
● All GOOGLE gmail products, store, steal, sell all your information. Delete all Google products ● Free email services are not secure, never designed this way. Security is a layer but not fully secure. Get your own email server or pay for a new email through an encrypted email provider.
@TaylorSunderhaus
@TaylorSunderhaus 2 года назад
I follow by the old saying “don’t put all your eggs in one basket”. In the unlikely event someone would get into your password manager they will get your username, password and TOTP. In my opinion storing your TOTP separately is better. Balancing strong security with convenience is always difficult.
@Snikur
@Snikur 2 года назад
this + salting should be secure enough for most people.
@RBzee112
@RBzee112 Год назад
What if you use 2FA TOTP to access Bitwarden?
@griffithsgamingsaga3655
@griffithsgamingsaga3655 8 месяцев назад
​@@Snikur can you please explain what you mean by salting?
@Snikur
@Snikur 8 месяцев назад
@@griffithsgamingsaga3655 if your password is "SuperSecret123" you store "SuperSecret" in the manager and remember 123 yourself, so 123 is the salt.
@dav1dw
@dav1dw 5 месяцев назад
Add something to the remembered Bitwarden password so that neither Bitwarden nor you knows the full password@@griffithsgamingsaga3655
@dav1dw
@dav1dw 5 месяцев назад
I like the convenience of using TOTP with Bitwarden and when I do, I append a favorite phrase to the back of the randomly generated password so it's a double-blind situation for the password. I feel safer with this little "trick". My Bitwarde/Vaultwarden is self-hosted so I already feel pretty safe, but I think the client side is more vulnerable to a hack.
@MikeTrieu
@MikeTrieu 2 года назад
Yeah, no, also agree with other commenters. Don't store any of your TOTP seeds on the same machine you store your passwords. That's just asking for trouble. Use a separate secure element like a Yubikey.
@unicorn.mushroom
@unicorn.mushroom 2 года назад
I don't store my U2F/2FA with my passwords. I also have my password manager setup with U2F on login so for me it make sense to use the hardware keys for all my things. Even with TOTP, I can save those to my hardware keys; I save the seed to both a primary key and backup key
@iblackfeathers
@iblackfeathers 2 года назад
you're right and not crazy to separate totp from your password manager. to contextualise it, it all depends on your threat model. if a cloud based password manager was important then likely bitwarden locally hosted instances would be the way to go. ideally, local encrypted copies are best with a separate topt source. but again. it depends on your threat model since throwaway or collateral accounts can have no valuable impact if those are cloud-based with the 2fa in the same app.
@TheOisannNetwork
@TheOisannNetwork 2 года назад
I don't store my 2FA with my passwords, but I agree that it is better than not using it at all. It is also super convenient.
@chrisumali9841
@chrisumali9841 2 года назад
Thanks for the demo and info. I use a combo of bitwarden and authy. Have a great day
@ksarnelli
@ksarnelli 2 года назад
Here's another question - where do you store your recovery codes? I bet there are a lot of people who choose not to store their TOTP seeds in Bitwarden but still store their recovery codes there which defeats the purpose.
@WilliamPapa
@WilliamPapa 2 года назад
Recovery codes are basically blank checks, they only exist in a physically secure location in meatspace.
@fonte935
@fonte935 2 года назад
I've heard that you should physically print these and put them in a safe. I save them in SyncThing named cryptically. Not the best, I know.
@leonidiakovlev
@leonidiakovlev 2 месяца назад
Storing TOTP at the same place as a user-pass pair makes kind of more like 1 factor. Keeping TOTP in Yubikey for important accesses is a good practice, nice that you have mentioned that.
@azziraal3519
@azziraal3519 2 года назад
I've got two yubikeys. One of them always in my Desktop PC and the other one always on my keychain. I usually setup both Yubikeys and Aegis so I've always got one of them ready and the yubikey gives me the convenience of webauth. I only use Bitwarden for stuff I really don't care about.
@saywhat9158
@saywhat9158 2 года назад
A law of the universe: more convenient = less secure. Putting pw & TOTP together essentially reduces your security to one layer other than brute-force attacks. Thus, they could maybe add another security layer to the password manager by adding the option of applying a separate password or graphical pattern access for use of the in built TOTP. That would make including both a more reasonable and secure option giving back that full second layer.
@lukereiner
@lukereiner Год назад
agreed
@lordstevewilson1331
@lordstevewilson1331 2 года назад
Ever since I nearly lost my totp when my phone went on fritz I started migrating to self hosted bitwarden and its totp.
@canopytechresourcesltd
@canopytechresourcesltd 2 года назад
We setup our infrastructure with TOTP pretty much the same way. we have 2 Bitwardens installed in our office. One is behind our firewall and can only be accessed over VPN when not in the office. This houses all our internal and external systems for our business and to access customer systems we have VPN access too and all codes are on a phone. Second one is also self hosted but can be accessed over the public internet via our reverse proxy. This is for generic websites our company uses like forums and things we're not to worried about and codes are in Bitwarden. Our techs HATE using VPN but we always tell them, better safe than sorry
@khari83637
@khari83637 Год назад
why do they hate using vpn? what fw rule allows the vpn through the firewall? configure any port?
@julianlemmerich1732
@julianlemmerich1732 2 года назад
I do store my TOTP in KeePass. But I have also been wondering how smart that is. But if someone breaches my KeePass file I think I'm screwed anywy
@rayjaymor8754
@rayjaymor8754 2 года назад
I have the same mentalitry Lawrence does. My major sign ins (ie Google, MS, banking, etc) is all in Authy. Everything else is in BW.
@ngayon
@ngayon 2 года назад
How do you back up Aegis, and does that backup require 2FA to access?
@lance_nickel
@lance_nickel 2 года назад
The problem with storing both logins and TOTP in bitwarden is that there's no depth in your defense. If bitwarden is compromised, so are your two-factor codes, effectively canceling out the benefit of enabling 2FA in the first place.
@denniskluytmans
@denniskluytmans 2 года назад
you can protect bitwarden with 2fa. fact remains, when someone nics your phone they can login as well.
@khari83637
@khari83637 Год назад
@@denniskluytmans isnt that purpose of biometrics?
@michaeljaques77
@michaeljaques77 2 года назад
Since I use ToTP when I log into Bitwarden, I kind of need a separate ToTP app for the obvious: "Can't log in because I need ToTP key. Can't get ToTP key because I can't log in" So I just separate them, and use my prefered toTP app, authy. Crisis averted.
@afcasidel4933
@afcasidel4933 2 года назад
Thanks ! In the future can you make a vidéo "C2 Password vs Bitwarden" 😉
@maxherman11
@maxherman11 2 года назад
What I do is I have my Bitwarden handle all my TOTP, but, to access my Bitwarden, you need my password and my two factor which is stored separately (and not in Bitwarden), it also helps that I self host my Bitwarden as well.
@hnguk
@hnguk 2 года назад
I have been wondering to do the same myself, currently all my TOTP is in Authy but the list is getting long... I don't like "putting all the eggs in one basket" but equally like you have mentioned someone would need my password and TOTP code to access my bitwarden account. The other way they could access it is if there is some large security flaw that allowed a bad actor to access my passwords and TOTP secrets.
@maxherman11
@maxherman11 2 года назад
@@hnguk that’s the way I see it, if someone happens to hack my separate TFA for Bitwarden, happens to guess my custom URL for my selfhosted site, know what email and password I used, then I am already so unbelievably screwed that it doesn’t even matter.
@khari83637
@khari83637 Год назад
@@maxherman11so one of primary reasons for self hosting is obscurity of custom site? so you denied from ever access your account from BW default login page? how do you prevent domain from being discovered?
@julianfp1952
@julianfp1952 Год назад
Great video. Although my view is essentially the same as yours this video showed me something I was missing. Like you I keep my critical TOTP seeds only on my iPhone using Authy. Actually, since I wear an Apple Watch on a daily basis I also have Authy installed on my watch so that is where I generate a critical code from. Authy does have the option to cloud sync a user’s TOTP seeds between devices but I keep that option switched off so that my seeds are never stored in the cloud. I always set up a secure TOTP manually not via a QR code and I keep a record of the seeds in a heavily encrypted file on my PC so that I can re-enter them into Authy when I replace my phone or watch. Where you taught me a lesson is with 2FA on forums etc. I never even bother setting it up because all my forum accounts have fake personal details and even the email address is a gibberish one with no relation to my real name that forwards incoming mail to my main account so a hack on such a site would really not matter apart from maybe my needing to persuade the mods to unban me depending on what the hackers posted under my name. But of course you are right, if the password manager can conveniently fill in a TOTP code for me then having 2FA enabled really is a why-not? thing and having the TOTP seed for non-critical sites stored in the same place as my password is still one heck of a lot more secure than not having TOTP set at all, and all for no no added inconvenience. Thanks for that really helpful insight.
@m0rthaus
@m0rthaus Год назад
Did you know that Authy got hacked some time back and had a number of accounts breached? May be worth ditching them.
@julianfp1952
@julianfp1952 Год назад
@@m0rthaus Thanks. No, I didn’t know that so that’s very interesting/disappointing to know. I’m OK though because one absolute firm rule in my security world is that my TOTP seeds never go anywhere near any internet-based storage so I have backups disabled on all of my Authy clients hence none of my seeds have ever been copied up to my Authy account. My Authy account also has no personal ID details stored (the email address is a gibberish user name that gives no clue to my real name and forwards all incoming emails to my primary email address - I use this address for any site that doesn’t really need to know who I am i.e. most of the sites where I have a login). Still interesting info to know though since it makes me doubly relieved that I always press “Ignore” every couple of months when my Authy clients start reminding me that I don’t have backup set up and do I want to enable it.
@DaveBoxBG
@DaveBoxBG 2 года назад
Can someone tell me what is the answer because I watched the video 2 times and could not hear it anywhere
@Jamesaepp
@Jamesaepp 2 года назад
The thing that I struggle with re: TOTP is about account recovery. Yeah, ideally you wouldn't store the TOTP secret with your password/main secret. The idea is you have it on a physical device, but if I lose the device......I need account recovery.....which is usually email.....but if my email was also using TOTP............yeah. Now I need to account recover my email which is often easier said than done.
@khari83637
@khari83637 Год назад
same rule applies with backups. would you trust have one backup location? e.g fire, theft,
@Oscar-vd4cv
@Oscar-vd4cv 2 года назад
My TOTP app is on my smartwatch. It's never connected to the internet. I only turn it off of airplane mode if I neede to add.a new key. I also have 2fa apps on backup phones that are never connected to the internet.
@Ultrajamz
@Ultrajamz 2 года назад
Does using bitwarden from a browser extension deal with keylogging? I know people say “well if there is a keylogger on your system you’re screwed”… but nowadays we have so much closed source stuff on our systems who knows? Like is steam keylogging? Microsoft office?
@Ultrajamz
@Ultrajamz 2 года назад
@Jo Blow it stinks not all systems use TOTP though..
@mikeschmalz2031
@mikeschmalz2031 2 года назад
I don't. I think storing TOTP key along with the password is not the best security practice and somewhat defeats the benefit.
@mistakek
@mistakek 2 года назад
I use a mix. The most important stuff I use a yubikey for, and TOTP with yubikey authenticator when I can't use the physical yubikey on the site. Less important things I put the TOTP in bitwarden cause it's convenient and not important.
@hnguk
@hnguk 2 года назад
I self host my own bitwarden, but my TOTP is all in Authy on my mobile. I have been debating moving all but my bitwarden TOTP into bitwarden but not sure if it is an acceptable risk to take. Given that someone would need my bitwarden master password AND TOTP I think that mitigates the risk somewhat but still the whole "putting all your eggs in one basket" thing is stopping me.
@rayjaymor8754
@rayjaymor8754 2 года назад
Yeah, personally I can't help but think if someone managed to get my BW *and* my BW TOTP, they've already gotten access to everything else I have.
@bricks7000
@bricks7000 2 года назад
@@rayjaymor8754 The thing is though, given the situation that someone got access to your Bitwarden vault and also your 2FA app you use, then you lose everything regardless. IMO as long as you have 2fa enabled for BW then it's safe to store TOTP in it.
@ekzyis
@ekzyis Год назад
Same situation here, but I think I will do it. I also host my bitwarden inside my VPN, so it's not even reachable from the internet. Then I only need a TOTP for bitwarden login. Seems secure enough to me.
@khari83637
@khari83637 Год назад
is biometrics removable device realistic 2fa for BW?
@EMarcisz32
@EMarcisz32 Год назад
sooo.... where is that part on using qr code for authentication??
@adrianteri
@adrianteri 2 года назад
The explosion of the problem is IoT authentication. Yes right now you auth with 5, 10 things but what about scenarios where the "things" you own need to interface with many other things?
@olafcreed4726
@olafcreed4726 2 года назад
I haven't heard of TOTP. Is that the tech behind the Authy app? or is it a self-hosted alternative?
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
en.wikipedia.org/wiki/Time-based_One-Time_Password
@Brunn0121
@Brunn0121 Месяц назад
quick question, i've set a public ip address to my bitwarden and i'm a bit concerned about the "bitwarden" username that i've created, can i change its password? (the guide tells me to use "bitwarden" as the password, ain't that a bit insecure??
@linucksrox
@linucksrox 2 года назад
I store most totp codes right in bitwarden. It's common for credentials to leak from sites, potentially giving attackers access to my username/password, but they still don't have the second factor in that case. What if someone gets into my bitwarden database? Well at that point I don't see much difference whether that includes totp or not. I guess in that case it's still safer to keep email account totp separate because that's the main avenue to reset credentials for everything else.
@gauravr4127
@gauravr4127 9 месяцев назад
Pretty smart!
@robertmartin6486
@robertmartin6486 2 года назад
Please do yubikey. My browser keeps freezing every time I get to the insert key part and I have to stop it in task manager to get it back up.
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
Not likely I will cover that issue because it's not one I have run into.
@Ultrajamz
@Ultrajamz 2 года назад
If you don’t use bit warden on your phone you cant login to anything from your phone the?
@soulvibe2007
@soulvibe2007 2 года назад
I'm sure if he needed access to bitwarden on his phone he could vpn into the service since he self hosts on his network. Personally that's to much work for me and have Bitwarden on my phone but I don't have a large customers base I have to protect, security it's all about that threat level.
@sebastienberger2890
@sebastienberger2890 2 года назад
How do you share TOTP between tech then?
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
Each get's their own
@Luke-rv7nf
@Luke-rv7nf 2 года назад
Authy vs Aegis. Wich is better? Why?
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
Aegis is open source and I have not tried Authy.
@Tntdruid
@Tntdruid 2 года назад
I dont use 2FA :)
@computer9764
@computer9764 2 года назад
I have an issue with people saying to always use 2FA because a lot of times sites bleed it to just be MFA, which increases attack surface and many people don't understand what is actually secure. Secure things are inconvenient; storing passwords in the same place as your TOTP nearly obliviates the security added by having both in the first place, of course it stops brute-force and password leaks, but what if your password manager is also compromised? Security is scary; your information being leaked is scary -- people need to understand these things are fundamental about the internet. False senses of security through dishonest advertising and thinking "they won't do that" is why there are so many security problems today. Oauth and common TOTP scares me. It's almost better to have fragmented security systems in case there is a flaw found in popular protocols. Of course this is tin-foil hatty, but caution, at least, keeps one from being blindsided when bad things happen; it's _when_ *not* _if_
@bossman18899
@bossman18899 Год назад
its not reasonable to tell everyone to download a password manager and use a security key or authentication app. ive spent months just to get some people to download a password manager. having a password manager and TOTP codes in bitwarden is always better then to not have it enabled at all. it prevents some attacks. no its not perfect but no method is perfect.
@shinjiikari5174
@shinjiikari5174 Год назад
Actually, this matter shouldn't have much of a discussion on it at all: Saving the TOTP in the same place completely defeats the purpose of TOTP. You want to have two unique keys to prove your authenticity and placing them together is like leaving all your keys bundled up. Yeah, we do that IRL, surely, but we have the luxury of nOT having to do that, both IRL and especially online.
@NetworkPIMP
@NetworkPIMP Год назад
If having the TOTP in BW gets someone to use in where they wouldn't otherwise, then it's an improvement, and doesn't defeat the purpose of TOTP. Your philosophy is flawed.
@keyboard_g
@keyboard_g 2 года назад
Having TOTP in the same place as your password kind of defeats the purpose.
@amigogeek
@amigogeek 2 года назад
I think...and this is my own opinion.....if you are not a super public or critical person (Bill Gates, Some president, etc) just to have a Password manager and 2 step verification in all your accounts, then you are better than the 95% of the rest of the people. A little convenience is good, security can become cumbersome and frustrating. Like when you have a new phone and your Gmail password is 40 characters long in bitwarden.
@JuanLopez-db4cc
@JuanLopez-db4cc 2 года назад
TOTP is a paid feature of Bitwarden right?
@dayhalk
@dayhalk 2 года назад
It’s free… paid is to support and for more storage space. Mostly support.
@wgblondel
@wgblondel 2 года назад
​@@dayhalk I think if you want your bitwarden account to be protected by 2FA, you have to have a premium account ($10 a year). Personally I do store my TOTP on Bitwarden because my Bitwarden account itself is protected by 2FA (that I store somewhere else, of course).
@eltechnica
@eltechnica Год назад
Absolutely don't store sensitive account's TOTP in your PW MNGR simultaneously. Definitely a bad idea.
@GXShade
@GXShade 2 года назад
Before watching: NO!
@stephenreaves3205
@stephenreaves3205 2 года назад
Really, you shouldn't store your password manager on the same device as your TOTP manager
@antonioruotolo6014
@antonioruotolo6014 6 месяцев назад
simply obscure
@colt1596
@colt1596 2 года назад
No.
@smith4591
@smith4591 Год назад
Just don't put your BitWardan TOTP into BitWardan, that's all.
@QuantumKurator
@QuantumKurator 2 года назад
Don't lose your phone
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 2 года назад
That is why I have backups
@DaveHart-G
@DaveHart-G 2 года назад
Phones (& hardware keys) can be lost, stolen or go on the fritz. In my threat model, losing my phone (theft) is one of the bigger risks.
@BigFourHead
@BigFourHead 2 года назад
no. use another TOTP app.
@damienbutt6320
@damienbutt6320 2 года назад
Authy. Free and open source. Mobile and desktop apps. Fully cross platform.
@fredamn76
@fredamn76 2 года назад
+1 for Authy
@bricks7000
@bricks7000 2 года назад
Authy is free, but it is not open source
@BimmerWon
@BimmerWon Год назад
You’re only slightly crazy. Nothing to be concerned about.
@MrFloRolf
@MrFloRolf 2 года назад
Yubico. 'nuff said!
@DaveChimny
@DaveChimny 2 года назад
Why is a video for a simple "No!" seven minutes long? 😏
@FeythFX
@FeythFX 2 года назад
Because it's not no. There is no point in not storing your totp in Bitwarden, if you have secured your bitwarden account correctly. Bitwarden is zero knowledge with the data being encrypted with aes 256, so in case of a databreach they have no useful information. Just use a yubikey and a strong masterpassword and there is no possible way to get into your account.
@DaveChimny
@DaveChimny 2 года назад
@@FeythFX It's called "2 Factor ..." for a reason. Even if you secure the Bitwarden account as hard as you can - if it's breached, your separate safety net of all stored accounts is burnt.
@FeythFX
@FeythFX 2 года назад
@@DaveChimny you mean the seperate safety net of weird "isB8As3jHKM7oshFB8WBmQ==" because it's all encrypted and salted, which has to be brute forced otherwise it's useless? Makes sense buddy.
@jfitzpatrick6108
@jfitzpatrick6108 2 года назад
Too many words! Edit for brevity (& clarity). Don't take 7 paragraphs to say, "Rain! Today! Tonight and tomorrow!"
@Crazy--Clown
@Crazy--Clown 2 года назад
Lol Google 2FA.... you think Google aren't collecting your information.... Think again.
@NetworkPIMP
@NetworkPIMP Год назад
Opinions are like assholes - everyone's got one. Absolutists are always wrong.
Далее
Bitwarden Send: Secure Text and File Transfer
9:37
Просмотров 21 тыс.
Is Bitwarden's 2FA Code a Security Risk?
11:06
Просмотров 10 тыс.
Редакция. News: 124-я неделя
52:01
Просмотров 1,9 млн
Debunking 5 MYTHS About Yubikey
15:36
Просмотров 188 тыс.
How to Setup Self Hosted Bitwarden
15:10
Просмотров 130 тыс.
How FIDO2 Works And Would It Stop MFA Fatigue Attacks?
10:14
Password Managers: KeePassXC VS Bitwarden
6:59
Просмотров 84 тыс.
Goodbye Passwords! Hello Passkeys
10:29
Просмотров 74 тыс.
I Tested 7 Password Managers: the BEST of 2024 is…
5:48
Configuring SSH FIDO U2F Authentication with YubiKey
9:46
OZON РАЗБИЛИ 3 КОМПЬЮТЕРА
0:57
Просмотров 968 тыс.