Passwordless Future: A Comprehensive Passkeys FAQ | Bitwarden Resources (2024)

Using passkeys with Bitwarden

Google recently announced passkey support. Is this the same thing that Bitwarden is announcing?

Partly. Google announced that it has added support for passkey authentication for Workspaces accounts, meaning users can sign into their Google Workspace with a passkey instead of their usual password. Similarly, Bitwarden users will be able to access their Bitwarden accounts with a passkey instead of their master password.

Bitwarden also announced that users will be able to save, store, and manage registered passkeys associated with the websites and applications they use right within their vaults. So, Google now makes it possible to use passkeys for accounts and Bitwarden is capable of storing passkeys in vaults.

Do I use the same passkey regardless of the browser I’m on or will each site require a different passkey depending on the browser or device?

The passkeys stored in Bitwarden are synced passkeys, meaning that any browser where you are logged into the Bitwarden extension or where you have the Bitwarden mobile app installed, you can access your accounts using the same passkeys without needing to create new ones. If you don’t store your passkeys in Bitwarden it will depend on how well the browser integrates with your device OS (where the passkeys are stored).

What are some examples of sites that support passkeys?

The growing list of sites that support passkeys at the moment include Best Buy, Cloudflare, eBay, Google, Kayak, PayPal, and GitHub. A community-sourced Passkey Index is available on GitHub.

How will I use passkeys with Bitwarden? Do I still need a master password?

Users can use a passkey to access their accounts without a master password for the web app using supported browsers. Passkeys can also be created and stored in Bitwarden vaults for accessing sites supporting passkeys.

Can passkeys be used across platforms? If not, are there any issues with having different passkeys depending on the platform you’re using?

There are two types of passkeys, device-bound passkeys and synced passkeys. Device-bound passkeys are limited to the device where they were created. Synced passkeys can be stored inside a passkey provider like Bitwarden, and used wherever they are logged in.

Will I be locked into using passkeys if I adopt it?

That will depend on the site or the account. Some sites may only choose to offer passkey authentication, while others may offer traditional username/password authentication, username/password/2FA authentication.

Can passkeys be shared with other trusted individuals?

That depends on the platform. Some platforms, including Bitwarden, make it possible to share passkeys with trusted individuals.

Is there support, such as a live chat representative to speak with if I’m having trouble with my passkey?

That will depend on the site. If a site supports passkey authentication and they offer support, they will be able to answer your questions regarding passkey authentication for that particular site.

If I no longer want to use my passkey, can I remove it?

Yes. This will be done in the same way you would remove a password on your device.

Passwordless Future: A Comprehensive Passkeys FAQ | Bitwarden Resources (2024)

FAQs

What is the difference between passwordless and passkeys? ›

Passkeys are the future of secure authentication. They are more secure and more convenient than passwords and traditional MFA. They are also more secure and more convenient than other passwordless methods like magic links, SMS/Email OTP, and push notifications.

Do you still need 2FA with passkeys? ›

Do I need 2FA with my passkey? No, because 2FA is built into the passkey that is provided to the website during the login process. Each website may choose to include an additional step for logging in, though most do not.

Do any password managers support passkeys? ›

All the big operating systems, as well as third party password managers such as Dashlane, 1Password, and Bitwarden all support passkeys.

Where does Bitwarden store passkeys? ›

Passkey management is now available in Bitwarden! Users can store passkeys right in their vaults next to passwords and other logins. Read on to learn more.

Can passkeys be hacked? ›

If someone gets your device, they can't do anything with your passkey. And if you lose your old device containing your passkey, you can easily create a new passkey on your new device.

Can passkeys be stolen? ›

Passkeys also can't be stolen in a data breach. Only the public key is stored on an app or website's server, and it's useless without the corresponding private key. Without physical access to your device (and a way to unlock it), no one can log in to your passkey-protected accounts.

Does Amazon use passkeys? ›

Passkeys are a convenient and secure way to sign in to your Amazon account without using a password. With passkeys, you can sign in to your Amazon account by simply using your face, fingerprint, or the PIN that you use to unlock your device. You will not need to provide your Amazon password to sign in.

What happens to passkeys if you lose your phone? ›

What happens if a user loses their device? Passkeys created on Android are backed up and synced with Android devices that are signed in to the same Google Account, in the same way as passwords are backed up to the password manager. That means user's passkeys go with them when they replace their devices.

Does Apple use passkeys? ›

Since passkeys aren't exclusively the domain of Apple, once it's fully launched, you should be able to generate them on non-Apple devices for passwordless sign-in with your Apple ID, too, using Android or Windows using either the Chrome or Edge browser, which each support passkeys.

What are the disadvantages of passkeys? ›

The disadvantages of using Passkeys include: they are not yet widely adopted, they need extra software and hardware, and they can be costly, and businesses may need to budget for implementation.

Is it safe to store passkeys in 1Password? ›

You can save all sorts of sensitive information in 1Password including your usernames and passwords, addresses, credit cards, and medical records. It's also a safe and convenient place to store your passkeys – a new type of login credential that lets you sign in to accounts with unmatched security and convenience.

Are passkeys the future? ›

While there are already 100+ popular websites that support passkey login, including Amazon and GitHub, this is still a developing technology. Passwords won't totally disappear anytime soon, but many users are already going passwordless wherever it's available.

Does YubiKey support passkey? ›

YubiKeys can handle authentication through multiple means: two-factor, multi-factor, and touch-to-sign. Further, with our latest iteration, the YubiKey 5 Series, our security keys even offer passwordless authentication using passkeys.

Does LastPass support passkey? ›

Typically, passkeys are accessed from the browser and device they were created on. With LastPass, it doesn't matter what device or browser you're on when you create a passkey.

Is Bitwarden passkey safe? ›

Developed with the standards set by the FIDO Alliance, passkeys allow a user to secure their accounts and bypass the vulnerabilities that come with standard password authentication, such as phishing. Stored passkeys are protected with Bitwarden's trusted end-to-end encryption.

Is it better to go passwordless? ›

Why go passwordless. Passwordless authentication brings important advantages. It makes things more secure by removing the need for traditional passwords that can be easily abused. This also means users don't have to worry about memorising or managing passwords, making the whole process much easier.

What is the difference between a passkey and a security key? ›

User Experience: Passkeys offer a more user-friendly experience, as they leverage familiar device unlock methods like biometrics or PINs. Security keys, on the other hand, may require additional steps or physical possession, which can impact usability.

Why are passkeys better? ›

Passkeys are phishing-resistant, unlike passwords

With passwords, it's easy to fall for phishing attacks because users can enter their username and password into a malicious site unaware that the site was designed by a cybercriminal to steal their credentials.

Will passkeys replace passwords? ›

Notably, the era of traditional passwords is coming to an end and organizations' are increasingly recognizing the need for more secure and user-friendly authentication methods. Passkeys offer a promising alternative to passwords, providing enhanced security and usability for users.

Top Articles
Latest Posts
Article information

Author: Melvina Ondricka

Last Updated:

Views: 5777

Rating: 4.8 / 5 (48 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Melvina Ondricka

Birthday: 2000-12-23

Address: Suite 382 139 Shaniqua Locks, Paulaborough, UT 90498

Phone: +636383657021

Job: Dynamic Government Specialist

Hobby: Kite flying, Watching movies, Knitting, Model building, Reading, Wood carving, Paintball

Introduction: My name is Melvina Ondricka, I am a helpful, fancy, friendly, innocent, outstanding, courageous, thoughtful person who loves writing and wants to share my knowledge and understanding with you.