• @[email protected]
    link
    fedilink
    English
    119 months ago

    That’s not quite right though, there’s the factor you know (password to your vault), and the factor you have (a copy of the encrypted vault).

    Admittedly, I don’t use that feature either, but, it’s not as bad as it seems at first glance.

    • @[email protected]
      link
      fedilink
      3
      edit-2
      9 months ago

      That’s not quite right though, there’s the factor you know (password to your vault), and the factor you have (a copy of the encrypted vault).

      That would be true for offline vaults, but for services hosted on internet I don’t think so. Assuming the victim does not use 2FA on their Bitwarden account, all an attacker needs is the victim’s credentials (email and password). Once you present the factor you know, the vault is automatically downloaded from their services.


      This is something I hadn’t thought until know, but I guess password managers might(?) change the factor type from something you know (the password in your head) to something you have (the vault). At which point, if you have 2FA enabled on other services, you are authenticating with 2 things you have, the vault and your phone.

      • jpj007
        link
        fedilink
        49 months ago

        Assuming the victim does not use 2FA on their Bitwarden account

        A pretty tall assumption given that we’re already talking about someone who knows to turn on 2FA for other things. If someone knows about 2FA and password managers, they’d be insane not to have 2FA set up on the password manager itself.

        • @[email protected]
          link
          fedilink
          2
          edit-2
          9 months ago

          That’s a fair point. I just wanted to highlight that there may be cases where a password manager isn’t automatically protected by 2FA by the two factors you mentioned (The password you know and the copy of the vault) since in the case of bitwarden fulfilling one can give you the second. In order to actually achieve 2FA in this case, you would need to enable OTPs.

          • jpj007
            link
            fedilink
            29 months ago

            Certainly fair.

            And yeah, I personally use Bitwarden with 2FA on the Bitwarden account, but don’t store any 2FA tokens in Bitwarden, handling them all separately. Don’t want all the eggs in one basket.

            Though given I have fingerprint access on phone and computer for bitwarden, i suppose that one basket is my finger. But if someone is taking my finger, I’ve got more immediate concerns than my passwords.

      • @[email protected]
        link
        fedilink
        39 months ago

        It works for self hosted vaultwarden mostly also. Since you would need a way to acess the login page itself, which could be behind a VPN or other authentication service like Authentik.