this post was submitted on 09 Dec 2023
362 points (100.0% liked)

Privacy Guides

16419 readers
30 users here now

In the digital age, protecting your personal information might seem like an impossible task. We’re here to help.

This is a community for sharing news about privacy, posting information about cool privacy tools and services, and getting advice about your privacy journey.


You can subscribe to this community from any Kbin or Lemmy instance:

Learn more...


Check out our website at privacyguides.org before asking your questions here. We've tried answering the common questions and recommendations there!

Want to get involved? The website is open-source on GitHub, and your help would be appreciated!


This community is the "official" Privacy Guides community on Lemmy, which can be verified here. Other "Privacy Guides" communities on other Lemmy servers are not moderated by this team or associated with the website.


Moderation Rules:

  1. We prefer posting about open-source software whenever possible.
  2. This is not the place for self-promotion if you are not listed on privacyguides.org. If you want to be listed, make a suggestion on our forum first.
  3. No soliciting engagement: Don't ask for upvotes, follows, etc.
  4. Surveys, Fundraising, and Petitions must be pre-approved by the mod team.
  5. Be civil, no violence, hate speech. Assume people here are posting in good faith.
  6. Don't repost topics which have already been covered here.
  7. News posts must be related to privacy and security, and your post title must match the article headline exactly. Do not editorialize titles, you can post your opinions in the post body or a comment.
  8. Memes/images/video posts that could be summarized as text explanations should not be posted. Infographics and conference talks from reputable sources are acceptable.
  9. No help vampires: This is not a tech support subreddit, don't abuse our community's willingness to help. Questions related to privacy, security or privacy/security related software and their configurations are acceptable.
  10. No misinformation: Extraordinary claims must be matched with evidence.
  11. Do not post about VPNs or cryptocurrencies which are not listed on privacyguides.org. See Rule 2 for info on adding new recommendations to the website.
  12. General guides or software lists are not permitted. Original sources and research about specific topics are allowed as long as they are high quality and factual. We are not providing a platform for poorly-vetted, out-of-date or conflicting recommendations.

Additional Resources:

founded 1 year ago
MODERATORS
 

Nevertheless I chose my Yubikey instead.

you are viewing a single comment's thread
view the rest of the comments
[–] hswolf@lemmy.world 20 points 8 months ago (4 children)

If you get Bitwarden pro (really cheap), you can save an OTP link together with the site credentials, it's really good for keeping everything in one place

[–] PracticalParrot@discuss.tchncs.de 35 points 8 months ago (3 children)

I do this. I want to point out it is absolutely TERRIBLE for security. It's turning 2 factor back into 1 factor authentication.

[–] kniescherz@feddit.de 14 points 8 months ago

I would argue its more like a 1.5 factor. Not secure when your bitwarden gets compromised. But more security for stolen, leaked, phised passwords.

I currently have 60 OTPs in Bitwarden, I probably would not have activated 2FA on so many sites without BW.

[–] goodhunter@lemm.ee 10 points 8 months ago

Consider your threat model. You could use a yubikey for Bitwarden log in.

[–] hswolf@lemmy.world 2 points 8 months ago (1 children)

yeah, while I understand that, it's not every time I have both my phone and computer together at the same time

using a standalone OTP on either one of them would make the opposite a pain in the ass to use

I take a lot of precautions with my main vault password, even got a biometric reader so I don't have to type the password that much

[–] PracticalParrot@discuss.tchncs.de 2 points 8 months ago (1 children)

You're absolutely right. It's all about your threat model, how much convenience you're willing to lose and what not.
I absolutely should do more to minimize potential risk, but it's really so convenient to just.... Have it all in 1 place...

[–] princessnorah@lemmy.blahaj.zone 2 points 8 months ago (1 children)

Something that I do to make sure I’m more protected is that I don’t put the two-factor for my main email accounts into Bitwarden.

This is a smart solution. Only solution I have so far is self hosting bitwarden, using unique password to login, and having 2fa to login to bitwarden, where the key is in bitwarden, and on aegis on a phone at home.

[–] IdleSheep@lemmy.blahaj.zone 23 points 8 months ago* (last edited 8 months ago) (1 children)

This isn't really a good idea because then you're putting all your eggs in one basket. The whole point of 2FA is that the second factor is in a separate location so if your first factor (password) gets compromised the second one (OTP code) still protects your account. If both factors are in one place you're back to a single point of failure instead of 2, losing a key benefit of 2FA.

If you're gonna do this, at the very least have 2FA with a security key on your bitwarden vault.

[–] kniescherz@feddit.de 4 points 8 months ago (1 children)

You lose security, sure. But you are gaining so much more ease of use. Bitwarden autofills your credentials and puts your token into your clipboard. Also it syncs your tokens to all devices. Effectifly this makes a site as easy to login as a site without 2fa.

The alternative is on desktop always get your smartphone, open some app type a token or on the phone to switch to multiple apps to get your credentials. Not fun imho.

I currently activated 2fa on over 60 sites, I doubt I would use it as much without BW.

For me, the key benefit of 2Fa is getting more security against leaked, stolen, phished passwords, and that still holds up.

[–] IdleSheep@lemmy.blahaj.zone 3 points 8 months ago* (last edited 8 months ago) (1 children)

The alternative is on desktop always get your smartphone, open some app type a token or on the phone to switch to multiple apps to get your credentials. Not fun imho.

There are desktop apps for OTP, you don't need a phone. And since you only need to setup an OTP secret once, doing it for your phone and pc isn't that big of a deal.

I have my OTP secrets in 3 places, 2 yubikeys and my phone's authenticator app, with the former meant for my PC.

For me, the key benefit of 2Fa is getting more security against leaked, stolen, phished passwords, and that still holds up.

If your vault doesn't have 2FA too this doesn't hold up though. Means you're trusting a single service that can get hacked with all your secrets. Sure, your other accounts are more protected against leaks and stuff, but if your password vault isn't, you didn't really change much, just pointed the hackers to one single place.

Yes I know hacking a password vault isn't some walk in the park and rarely happens, but the point is any leaks from it would be 10 times more catastrophic for you if all your OTP secrets are also stored in it. I'll spare myself from that nightmare with the small inconvenience that is a separate, offline OTP app.

[–] kniescherz@feddit.de 1 points 8 months ago

Good points!

I got the vault protected via yubikey of course ;)

[–] derpgon@programming.dev 4 points 8 months ago

If you get Vaultwarden, absolutely free, you don't have to pay and have full control over your data. It's a win-win!

Proton pass can also do this