Separate 2FA OTP app from my password manager
from slug@lemmy.world to privacy@lemmy.ml on 26 Jul 2024 21:22
https://lemmy.world/post/17983944

Do you think it’s worth keeping 2FA OTPs in a separate source from your password manager? Currently I keep them in Bitwarden. I was thinking keeping them separate could add a little extra security in case my BW was cracked, but not sure it’s worth the hassle of loading a second app for logins.

Do you know of an app that does 2FAs as conveniently as Bitwarden, in that it has mobile apps, browser extension, etc that can all access the same vault?

here’s one i came across from an awesome-selfhosted list. i would need to test the PWA experience github.com/Bubka/2FAuth

#privacy

threaded - newest

GustavoFring@lemmy.world on 26 Jul 2024 22:01 next collapse

Proton Pass and Ente Auth are both convenient and secure imo.

slug@lemmy.world on 26 Jul 2024 22:09 next collapse

Ente looks really nice but I wish it had a Firefox addon

UnfortunateShort@lemmy.world on 26 Jul 2024 23:02 next collapse

They do have desktop apps at least. I’m happy with it so far, totally second the recommendation.

Regarding your general question: I would argue that a separate 2FA app is a must, since you can not only secure your password manager with it, but also remain protected if it is breached somehow.

Having 2FA and credentials in one place partly breaks the rational between having 2FA at all.

slug@lemmy.world on 26 Jul 2024 23:14 collapse

i just realized i set up ente but put the login for it in my bitwarden. that kind of defeats the purpose. so i guess i would need to save the ente creds outside of bitwarden… then i need a second 2FA source for that… endless cycle…

GustavoFring@lemmy.world on 27 Jul 2024 02:39 next collapse

Well yes and no. You would still need access to your email as well for the login approval on ente auth.

UnfortunateShort@lemmy.world on 27 Jul 2024 13:58 collapse

I don’t bother with 2FA for Ente. It’s supposed to add a layer of security, no need to add yet another layer just for the sake of it.

AbidanYre@lemmy.world on 27 Jul 2024 03:02 collapse

I think auth is a pretty recent addition to ente’s lineup.

I self host photos and their customer service has still been pretty responsive, so it may be worth reaching out and asking if a browser extension is on the roadmap.

[deleted] on 27 Jul 2024 01:27 collapse
.
Asudox@lemmy.world on 26 Jul 2024 22:11 next collapse

Yes. If you use bitwarden, even if you pay for premium or host it yourself, don’t keep them in the vault. Don’t sync them over the internet. In case someone somehow gets into your password manager, at least the TOTP secured accounts will (most likely) stay safe. The recovery codes should stay offline and encrypted somewhere safe in your home. You probably also want to secure your BW account with a hardware key such as yubikey for additional security.

just_another_person@lemmy.world on 26 Jul 2024 22:50 collapse

Not trying to be nitpicky, but 2FA only works over internet. Separating these two things has nothing to do with connectivity. Splitting them just give you security through obscurity in most cases because if something like bitwarden were to be compromised, there is almost certainly an overlap that could somehow get you access to other services protected by 2FA.

Link@rentadrunk.org on 26 Jul 2024 23:54 collapse

I’m pretty sure 2FA can work offline as well. You definitely don’t need an internet connection to perform 2FA with OTP codes.

just_another_person@lemmy.world on 27 Jul 2024 00:02 collapse

No. 2FA as a functional protocol requires internet. No way around that considering the secured source needs to send updates to the app you referenced down to subsecond.

Maybe you’re thinking of TOTP which does have a very small window where offline keys could work?

Asudox@lemmy.world on 27 Jul 2024 00:19 collapse

I obviously am speaking of TOTP. OP uses Bitwarden, which can only store TOTPs. And TOTPs do work offline as they only need the device’s internal clock to work. As long as that is synced, TOTP will work.

just_another_person@lemmy.world on 27 Jul 2024 00:25 collapse

That’s not what the original comment references though

Asudox@lemmy.world on 27 Jul 2024 00:33 collapse

Indeed. Since it seems like that was too ambigious for you, I explicitly changed it to TOTP.

I mean, if you knew how most of the password managers worked, you also would’ve known this.

Edit: Furthermore, the 2FAs you speak of are proprietary solutions that can’t even be added to password managers, so I assume you didn’t even properly read anything.

RandomLegend@lemmy.dbzer0.com on 26 Jul 2024 22:15 next collapse

i keep my passwords and my OTPs strictly separated.

Don’t keep all your eggs in one basked

chip@feddit.rocks on 26 Jul 2024 22:23 next collapse

I have two separate keepass containers, one for passwords and another for TOTP.

sintrenton@lemmy.ml on 28 Jul 2024 01:37 collapse

Same here. Plus I don’t store the KeePass files in the cloud, as service or otherwise.

Freuks@lemmy.ml on 26 Jul 2024 23:05 next collapse

OTP in password manager is just useless no ? As Everything is in it.

I personally have Bitwarden for pass and Aegis for OTP. Switching to Bitwarden Authenticator tho

Extrasvhx9he@lemmy.today on 26 Jul 2024 23:07 next collapse

Its really a preference thing for convenience. You’ll still have both your password manager and 2fa on the same device either way. Aegis on another device or user profile is my preferred way if security is a must

shreddy_scientist@lemmy.ml on 26 Jul 2024 23:11 collapse

Aegis is the move, my favourite option for sure!

EntropyPure@lemmy.world on 27 Jul 2024 00:10 next collapse

At the end of the day it is a matter of preference and convenience. Is it safer to separate them? Absolutely. Is it as convenient as keeping them in one place? Absolutely not.

So, pick your poison. Personally I have my MFA tokens in three separate locations, two self hosted server applications and in a mobile app (2FAS Auth). More for fallback/backup reasons. Having them in my password manager is just too convenient.

xnx@slrpnk.net on 27 Jul 2024 01:40 next collapse

I use proton pass and 2fas it has extensions and apps 2fas.com/browser-extension/

slazer2au@lemmy.world on 27 Jul 2024 12:37 next collapse

KeypassXC has otp support and they recommend storing those codes in a second database seperate from the passwords themselves.

dessalines@lemmy.ml on 27 Jul 2024 14:25 collapse

Why is that?

slazer2au@lemmy.world on 27 Jul 2024 20:07 collapse

If your password file gets lost/compromised/stolen your accouts are still safe with the MFA codes being stored elsewhere.

Mike1576218@lemmy.ml on 28 Jul 2024 11:34 collapse

Ok, but how does the password file get compromised but the 2FA file not? Why not have a separate password file for every login with a different password then?

slazer2au@lemmy.world on 28 Jul 2024 12:10 collapse

non ECC ram does funny things under high load.

tuhriel@infosec.pub on 28 Jul 2024 01:21 collapse

For me it depends how “hardened” the account needs to be.

For key accounts I keep the 2fa seperated (where possible with a fido token) For not so relevant accounts I add it to bitwarden. Because I probably wouldnt activate 2fa for these accounts if I’d have to pull out the phone each time

Edit: you also can add the 2fa token to a separate vault