• @treadful@lemmy.zip
      link
      fedilink
      English
      39 months ago

      Just about every centralized service will be breached at some point. At least they have a cybersecurity team and everybody got notified and can act accordingly. If you choose another just because they haven’t been hacked, it’s just a matter of time. I think they’re still a viable option, just be ready to react to notices like these.

      Personally, I chose the self-hosted route, but that comes at the cost of maybe never knowing if you get breached until its too late.

      • @redcalcium
        link
        29 months ago

        Normally I’d agree with you, but in the case of lastpass, I have to disagree. Ever since they’re bought by LogMeIn, not only they significantly increased the price, they also have security incidents after security incidents, with the worst one in 2022, not to mention a bunch of vulnerabilities that seems so basic it shouldn’t be a problem on other password managers. There were also shenanigans where they seemingly intentionally broke data export to slow down exodus of their users to other password managers.

        They were recently spun off as a separate company from GoTo/LogMeIn, but at this point I have lost faith and would not recommend lastpass at all.

      • @redcalcium
        link
        39 months ago

        I have migrated to bitwarden years ago, but still curse myself why I didn’t immediately delete my lastpass account back then before the breach.

          • @Revan343@lemmy.ca
            link
            fedilink
            19 months ago

            I’ve never tried it, but from what I’ve read it isn’t too difficult; it is something I’d like to eventually get set up. I expect you’d want either a static IP address or a dynamic DNS service to access it remotely.

            You can also self-host the main bitwarden implementation, vaultwarden is just generally preferred because it’s much lighter-weight, mostly because it’s written in Rust instead of Typescript

          • @redcalcium
            link
            19 months ago

            It’s super easy to self host (assuming you’re familiar with docker), doesn’t take too much server resource, and will give you access to features normally gated behind bitwarden subscriptions. Way better then the official self-hosted version. The main disadvantage is while it’s open source, the code hasn’t been audited yet, which might be a deal breaker for people obsessed with security.

            • @Haha@lemmy.world
              link
              fedilink
              09 months ago

              Yeah I read it’s a bit double edged but would anyone ever want to audit a open source software that can Take over a paying one?… might just take the jump.

              • @redcalcium
                link
                1
                edit-2
                9 months ago

                It’s actually starting to get common for open source password manager to get audit, often free of charge by a security company. Whether the project actually compete with a commercial project doesn’t seem to matter because the goal is to assess security.

                KeePassXC was recently audited for example: https://keepassxc.org/blog/2023-04-15-audit-report/

                1Password, another popular opensource password manager, has also been audited: https://support.1password.com/security-assessments/

                Bitwarden (including the selfhosted component) has also been audited: https://bitwarden.com/help/is-bitwarden-audited/

                So it’s not really strange for people expressing interest to get vaultwarden audited.

                  • @redcalcium
                    link
                    19 months ago

                    KeePassXC doesn’t do any cloud syncing stuff. If you want your vault to be available on multiple devices, it’s up to you how to achieve that (e.g. by putting the vault database file inside dropbox/gdrive/nextcloud, etc). Some people prefer this approach because they don’t trust centralized vault services.

                    1Password and BitWarden are competitors and offer largely similar services (e.g. syncing your vault across all devices you own). BitWarden paid service is cheaper though, so it’s more popular. Note that bitwarden free account is already good enough, the paid service offers some convenient features which actually pretty nice to have though, such as storing TOTP data in your vault.

                    VaultWarden is an alternative implementation of bitwarden server. If you’re into self-hosting and want to host bitwarden vault on your own server, you can install it in your own server. It implements almost all bitwarden features, even those that only available in the highest subscription tier.

        • @TheFogan@programming.dev
          link
          fedilink
          English
          19 months ago

          Passwords you can remember is a problem if you have multiple sites.

          While I love XKCDs HorseBatteryStaplerOkay! strategy… that works well for 4-5 passwords, if you have 20+ passwords you’ll pretty much wind up re-using, and if it turns out one of the 20 sites had garbage protection and gets fully hacked, any sites you used the same is also going to be vulnerable.

          Personally still gotta say go with keepass or bitwarden (selfhosted if possible).

        • @Haha@lemmy.world
          link
          fedilink
          09 months ago

          It’s not just about the password you can remember it’s being able to patch your securities in case of a hack/malware or attack; Remembering a password is low on my list at that point

      • If you are worried about people getting ahold of your vault if the company has a breach, then keepass and come up with you own system of syncing the file. It’s a local file so is always under your control.