So. I tried bitwarden for a while with 2fa. I absolutely did not realize that if you lose your 2fa you are done in that service. So yeah. Time to rebuild.

I’m attempting to go all in on proton stuff ATM. Drive, email, vpn and password manager.

What’s the easiest way to set everything up in a way that the whole system is safe and that minimizes the chance of me locking myself out ?

Stuff like. Do I bother with 2fa? What are yubikeys. Are these the answer? Do I 2fa all.accounts other than the protonmail one ?

Long single use case passwords or memorizable ones ?

Do I do throwaway emails or everything signs up to my main one ?

Sorry if I overloaded questions. But id love go get insight from people with more experience.

Edit. And oh. Threat model.

Id love yo not lose accounts if someone physically steals one of my devices.

I’d love to not get hsckdd online by someone random that is not targeting me specifically

And in broad strokes. I’d like to keep all my accounts as private as possible from private companies and governments. But im flexible on this one if its too much hassle.

  • brasilikum@slrpnk.net
    link
    fedilink
    English
    arrow-up
    8
    ·
    edit-2
    1 year ago

    Hey, the oficial way are recovery codes. The idea is that you write them down and put them somewhere physically safe.

    There is another way: You can register several second factor devices. Just scan the barcode multiple times before proceeding.

    Basically any old phone, that you could store somewhere safe. I got two yubikeys that are in physically different locations.

    Please note that every additional second factor increases your chances to recover access, but also the chance that someone gets access to them.

    By using a password manager and second factor, you are already protecting yourself very well. Where you fall on the security vs convenience vs access triangle, you yourself probably know best.

  • MashingBundle@lemmy.fmhy.ml
    link
    fedilink
    English
    arrow-up
    4
    ·
    1 year ago

    -Use your password manager for everything. 16-20 digit randomized passwords for each account. Change the password to everything you care about and put it in Bitwarden. Don’t host your own instance of Bitwarden, unless you have really good backups. If things go wrong you’re fucked.

    -Your master password should be 5-7 words strung together. Brand names, uncommon words, etc. Avoid dictionary words except for 1 or 2. Use random brands, not something you own that can be socially engineered. Write it down, work on memorizing it for a week or so, then throw it away.

    -Use 2FA on Bitwarden. If you can afford it, buy 2 yubikeys. One for your car keys, and one for a safe place at home. Add both to your account as your only 2FA method. This way there is zero possibility of an online attack. The only way your account could be compromised (outside of a software vulnerability) is a highly-targeted in-person attack, in which case, you have way bigger things to worry about. If you can’t afford 2, than buy 1 and print out a Bitwarden 2FA backup code to store in a very safe place at home.

    -This one is important: NEVER EVER USE SMS 2FA, too many things can go wrong (see: sim swapping). Pay the $10 a year for Bitwarden Premium and use the OTP 2FA codes. If a website doesn’t have OTP (most do nowadays, it’s usually labeled as the “authenticator app” option), than SMS is ok, just try to avoid it.

    If you follow these instructions, I see no probable scenario in which you would have a breach caused by something on your end. A breach in Bitwarden (with it being FOSS and highly-audited, this is pretty unlikely) or, more likely, a breach in the service your account is using are the two scenarios you would realistically be breached.

    Also, you’re very very unlikely to be locked out of Bitwarden as long as you keep 1 yubikey and/or a printed backup code in a safe space at all times. If you end up with brain damage and forget your password, you’d be fucked I guess, but if you’re that worried than write your password on paper in an obvious safe space. That definitely hurts your security though.

    You could also fall for scams and/or social engineering, but that’s a topic way beyond the scope of this post.

  • haroldstork@lemm.ee
    link
    fedilink
    English
    arrow-up
    3
    ·
    1 year ago

    Right now I’m using Bitwarden as my primary password manager Before I switched, I had “all my eggs in one basket”, meaning my 2FA codes were stored alongside my passwords. This is a BAD practice. For one, Bitwarden offers 2FA to secure your account and storing this 2FA code in that very same Bitwarden account is very dumb because once you’re logged out… well… that’s it. Use a 2FA app on your phone. I highly recommend Raivo for managing your 2FA codes on iOS, not sure about Android. Using an app like this compounds your security because someone would have to have physical access to your device AND be able to access the codes on said device (Raivo offers takes pretty strong security measures) AND know your password/have access to your Bitwarden account. Raivo also offers you to export these codes in an encrypted zip file should you wish to back up to cloud storage or directly to your computer (depending on what OS your computer is, it might prove to be challenging moving this file from your phone) I hope this helps! Please ask me any questions if you have them. I’d be more than happy to answer them

    • constantokra@lemmy.one
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      My personal opinion on totp is that it’s better to store them in bitwarden than to not use them at all, especially if your password is good and you’ve enforced two factor for registering a new device to bitwarden. It’s definitely not the best way, but a lot more people can be convinced to right click and paste in an otp code over authenticating to a device, a totp app, and manually typing it in.

  • autumn@reddthat.com
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 year ago

    I like using KeePass and just syncing the password file between devices. Nobody can get open the file without at least the master password (you can use a key file as well), and it does 2fa.

  • randombullet@lemmy.world
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 year ago

    I only know 2 passwords.

    Bitwarden for all of my passwords. No OTP in bitwarden.

    Bitwarden admin email’s password is not in bitwarden, it’s the only other password I know.

    With all accounts supporting webauth I use yubikeys.

    For accounts that don’t support webauth, I use Aegis that’s password secured with a static password on my yubikey so even I don’t know that password.

    If I lose all 3 of my yubikeys, them I’m SOL.